Sybex Flashcards

1
Q

What are some examples of detective access controls?

A

Security guards, supervising users, incident investigations, and intrusion detection systems

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What are some examples of physical access controls?

A

Guards, fences, motion detectors, locked doors, sealed windows, lights, backups, cable protection, laptop locks, swipe cards, dogs, CCTV, mantraps, and alarms

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What are the three commonly recognized authentication factors?

A

Something you know, something you have, and something you are

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is a cognitive password?

A

A series of questions about facts or predefined responses that only the subject should know (for example, what is your birth date? What is your mother’s maiden name?)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Name at least eight biometric factors.

A

Fingerprints, face scans, iris scans, retina scans, palm topography, palm geography, heart/pulse pattern, voice pattern, signature dynamics, keystroke patterns

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What are the issues related to user acceptance of biometric enrollment and throughput rate?

A

Enrollment times longer than 2 minutes are unacceptable; subjects will typically accept a throughput rate of about 6 seconds or faster.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What access control technique employs security labels?

A

Mandatory access controls. Subjects are labeled as to their level of clearance. Objects are labeled as to their level of classification or sensitivity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

The Bell–LaPadula, Biba, and Clark–Wilson access control models were all designed to protect a single aspect of security. Name the corresponding aspect for each model.

A

Bell–LaPadula protects confidentiality; Biba and Clark–Wilson protect integrity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Name the three types of subjects and their roles in a security environment.

A

The user accesses objects on a system to perform a work task; the owner is liable for protection of data; the data custodian is assigned to classify and protect data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Explain why the separation of duties and responsibilities is a common security practice.

A

It prevents any single subject from being able to circumvent or disable security mechanisms.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is the principle of least privilege?

A

Subjects should be granted only the amount of access to objects that is required to accomplish their assigned work tasks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Name the four key principles upon which access control relies.

A

Identification, authentication, authorization, accountability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

How are domains related to decentralized access control?

A

A domain is a realm of trust that shares a common security policy. This is a form of decentralized access control.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Why is monitoring an important part of a security policy?

A

Monitoring is used to watch for security policy violations and to detect unauthorized or abnormal activities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What are the functions of an intrusion detection system (IDS)?

A

An IDS automates the inspection of audit logs and real-time system events, detects intrusion attempts, and watches for violations of confidentiality, integrity, and availability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What are the pros and cons of a host-based IDS?

A

It can pinpoint resources compromised by a malicious user. It can’t detect network-only attacks or attacks on other systems, has difficulty detecting DoS attacks, and can be detected by intruders.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What are the pros and cons of a network-based IDS?

A

It can monitor a large network and can be hardened against attack. It requires a central view of traffic and can’t pinpoint compromised resources. High levels of traffic flow require sufficiently capable IDS systems in order for them not to be overloaded.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What are the differences between knowledge-based and behavior-based detection methods used by IDS?

A

Knowledge-based uses a signature database and tries to match monitored events to that database. Behavior-based learns about the normal activities on your system through watching and learning.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What is a honeynet, and what is it used for?

A

Honeynets are fake networks used to lure intruders in order to create sufficient audit trails for tracking them down and prosecuting. Honeynets contain no real or sensitive data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

How does penetration testing improve your system’s security?

A

Penetration testing allows you to more accurately judge the security mechanisms deployed by an organization by using the tools and techniques an attacker might use.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What is a denial-of-service attack?

A

An attack that prevents the system from receiving, processing, or responding to legitimate traffic or requests for resources and objects

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What is a spoofing attack?

A

The attacker pretends to be someone or something other than whom or what they are. They can spoof identities, IP addresses, email addresses, and phone numbers. They often replace the valid source and/or destination IP address and node numbers with false ones.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What are countermeasures to spoofing attacks?

A

Countermeasures to spoofing attacks include patching the OS and software, enabling source/destination verification on routers, and employing an IDS to detect and block attacks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

What is a man-in-the-middle attack?

A

An attack in which a malicious user is positioned between the two endpoints of a communication’s link

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

What is a replay or playback attack?

A

A malicious user records the traffic between a client and a server and then retransmits them to the server with slight variations of the timestamp and source IP address. It is similar to hijacking.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

What is a sniffer attack?

A

Any activity that results in a malicious user obtaining information about a network or the traffic over that network. Data is captured using a sniffer or protocol analyzer.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

What is a spamming attack?

A

Directing floods of messages to a victim’s email inbox or other messaging system. Such attacks cause DoS issues by filling up storage space and preventing legitimate messages from being delivered.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

What are some countermeasures to common attack methods?

A

Patching software, reconfiguring security, employing firewalls, updating filters, using IDSs/IPSs, improving security policy, using traffic filters, improving physical access control, using system monitoring/auditing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Name the seven layers of the OSI model by their layer name and layer number.

A

Application (7), Presentation (6), Session (5), Transport (4), Network (3), Data Link (2), and Physical (1)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

List the security features offered by the Network layer of the OSI model.

A

The Network layer (layer 3) offers confidentiality, authentication, and integrity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Name the common network topologies.

A

Ring, bus, star, and mesh

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

What are the five generation types of firewalls?

A

Static packet filtering, application-level gateway, stateful inspection, dynamic packet filtering, and kernel proxy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Name at least five networking device types other than firewalls.

A

Routers, switches, hubs, repeaters, bridges, gateways, proxies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

What is a proxy, and what is it used for?

A

Any system that performs a function or requests a service on behalf of another system. Proxies are most often used to provide clients with Internet access while protecting their identity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Name at least 10 network and protocol security mechanisms.

A

IPsec, SKIP, SWIPE, SSL, S/MIME, SET, PEM, PGP, PPP, SLIP, PPTP, L2TP, CHAP, PAP, RADIUS, TACACS, S-RPC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

Name at least six protocol services used to connect to LAN and WAN communication technologies.

A

Frame Relay, SMDS, SDH, SONET, X.25, ATM, SDLC, HDLC, ISDN

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

How are PVC, SVC, DTE, and DCE used in a Frame Relay network?

A

Frame Relay requires the use of a DTE and a DCE at each connection point. PVC is always available; SVC is established using the best paths currently available.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

What are three remote access authentication mechanisms?

A

RADIUS, DIAMETER, and TACACS+

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

What is tunneling, and why is it used?

A

A process that protects the contents of packets by encapsulating them in another protocol. This creates the logical illusion of a communications tunnel through an untrusted intermediary network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

What is a VPN?

A

A virtual private network (VPN) is a communication tunnel that provides point-to-point transmission of both authentication and data traffic over an intermediary network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

What are some common VPN protocols?

A

PPTP, L2TP, SSH, and IPsec (Note: SSL/TLS is a valid VPN protocol as well, but it’s not necessarily recognized on the exam as such.)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

What are the two modes available through IPsec, and what do they do?

A

In transport mode, the IP packet data is encrypted, but the header is not. In tunnel mode, the entire IP packet is encrypted, and a new header is added to govern transmission through the tunnel.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

What is NAT?

A

Network Address Translation (NAT) allows the private IP addresses defined in RFC 1918 to be used in a private network while still being able to communicate with the Internet.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

What is transparency?

A

A characteristic of a service, security control, or access mechanism that ensures it is unseen by users

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

What are some important aspects to consider when designing email security?

A

Nonrepudiation, access control, message integrity, source authentication, verified delivery, acceptable use policies, privacy, management, and backup and retention policies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

What are some common threats that may occur through email?

A

Email is a common delivery mechanism for viruses, worms, Trojan horses, documents with destructive macros, and phishing attacks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

What are possible mechanisms for adding security to email?

A

S/MIME, MOSS, PEM, and PGP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

What are elements of effective user training against social-engineering attacks?

A

Always err on the side of caution whenever communications are odd or unexpected. Always request proof of identity. Identify what information can be conveyed via voice communications by classifying the information. Never change passwords over the phone.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

What are the most common threats against communication systems?

A

Denial of service, eavesdropping, impersonation, replay, and modification

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

What are some countermeasures to eavesdropping?

A

Maintaining physical access security, using encryption, employing one-time authentication methods

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

What is an ARP attack?

A

The modification of ARP mappings. When ARP mappings are falsified, packets are not sent to their proper destination. ARP mappings can be attacked through spoofing. Spoofing provides false MAC addresses for requested IP addressed systems to redirect traffic to alternate destinations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

What is privacy?

A

Prevention of unauthorized intrusion, knowledge that information deemed personal or confidential won’t be shared with unauthorized entities, freedom from being observed without consent

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

What are the requirements for accountability?

A

Identification, authentication, authorization, and auditing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

What is nonrepudiation?

A

Nonrepudiation prevents a subject from claiming not to have sent a message, not to have performed an action, or not to have been the cause of an event.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

What is layering?

A

Layering is the use of multiple controls in a series. The use of a multilayered solution allows for numerous controls to be brought to bear against whatever threats occur.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

How is abstraction used?

A

Abstraction is used to collect similar elements into groups, classes, or roles that are assigned security controls, restrictions, or permissions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

What is data hiding?

A

Data hiding is preventing data from being known by a subject. Keeping a database from being accessed by unauthorized visitors is a form of data hiding.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

What is change control or change management?

A

A mechanism used to systematically manage change. Typically, it involves extensive logging, auditing, and monitoring of activities related to security controls and security solutions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

What are the goals of change management?

A

Implementation of changes in an orderly manner, formalized testing, ability to reverse changes, ability to inform users of changes, systematical analysis of changes, minimization of negative impact of changes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

What is data classification?

A

Data classification is the primary means by which data is protected based on categories of secrecy, sensitivity, or confidentiality.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

What criteria are used to classify data?

A

Usefulness, timeliness, value or cost, maturity or age, lifetime or expiration period, disclosure damage assessment, modification damage assessment, national or business security implications, storage

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

What is the government/military data classification scheme?

A

Top secret, secret, confidential, sensitive, and unclassified

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

What is the commercial business/private sector classification scheme?

A

Confidential, private, sensitive, public

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

Name at least seven security management concepts and principles.

A

CIA Triad, confidentiality, integrity, availability, privacy, identification, authentication, authorization, auditing, accountability, and nonrepudiation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

What are the elements of a termination procedure policy?

A

Have at least one witness; escort terminated employee off the premises immediately; collect identification, access, or security devices; perform exit interview; disable network account

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

What is the function of the data owner security role?

A

The data owner is responsible for classifying information for protection within the security solution.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

What is the data custodian security role?

A

The data custodian is assigned the tasks of implementing the prescribed protection defined by the security policy and upper management.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

What is the function of the auditor security role?

A

The auditor is responsible for testing and verifying that the security policy is properly implemented and the derived security solutions are adequate.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

What should the documents that make up a formalized security structure include?

A

Policies, standards, baselines, guidelines, and procedures

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

What is generally involved in the processes of risk management?

A

Analyzing an environment for risks, evaluating each risk as to its likelihood and damage, assessing the cost of countermeasures, and creating a cost/benefit report to present to upper management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

What should be considered when establishing the value of an asset?

A

Cost of purchase, development, maintenance, acquisition, and protection; value to owners/users/competitors; equity value; market valuation; liability of asset loss; and usefulness

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

Name at least five possible threats that should be evaluated when performing a risk analysis.

A

Viruses; buffer overflows; coding errors; user errors; intruders (physical and logical); natural disasters; equipment failure; misuse of data, resources, or services; loss of data; physical theft; denial of service

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

What is single loss expectancy, and how is it calculated?

A

The cost associated with a single realized risk against a specific asset. SLE = asset value (AV) * exposure factor (EF). The SLE is expressed in a dollar value.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

What is annualized loss expectancy, and how is it calculated?

A

The possible yearly cost of all instances of a specific realized threat against a specific asset. ALE = single loss expectancy (SLE) * annualized rate of occurrence (ARO).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

What are the basics distinctions between qualitative and quantitative risk analysis?

A

Quantitative risk analysis assigns real dollar figures to the loss of an asset. Qualitative risk analysis assigns subjective and intangible values to the loss of an asset.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

What are the four possible responses by upper/senior management to risk?

A

Reduce/mitigate, assign/transfer, accept, or reject/deny

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

What is residual risk?

A

Once countermeasures are implemented, the risk that remains is known as residual risk. Residual risk is the risk that management has chosen to accept rather than mitigate.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

What is total risk?

A

The amount of risk an organization would face if no safeguards were implemented. A formula for total risk is threats * vulnerabilities * asset value = total risk.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

What is the controls gap?

A

The difference between total risk and residual risk. The controls gap is the amount of risk that is reduced by implementing safeguards.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

What are the three learning levels of security?

A

Awareness, training, and education

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

What are the three types of plans employed in security management planning?

A

A strategic plan is a long-term plan that is fairly stable. The tactical plan is a midterm plan that provides more details. Operational plans are short term and highly detailed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

How many primary keys may each database table have?

A

One

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

What type of malicious code spreads through the sharing of infected media?

A

Viruses

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

What term is used to describe intelligent code objects that perform actions on behalf of a user?

A

Agent

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

What term is used to describe code sent by a server to a client for execution on the client machine?

A

Applet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

What type of database key enforces relationships between tables?

A

Foreign key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

What security principle ensures that multiple records are created in a database table for viewing at different security levels?

A

Polyinstantiation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q

What process evaluates the technical and nontechnical security features of an IT system?

A

Certification and accreditation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

What type of accreditation evaluates the systems and applications at a specific, self-contained location?

A

Site accreditation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

In which phase of the Software Capability Maturity Model do you often find hardworking people charging ahead in a disorganized fashion?

A

Initial

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q

In which layer of the ring protection scheme do user applications reside?

A

Layer 3

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q

What system mode requires that the system process only one classification level at a time and all system users have clearance and need to know that information?

A

Dedicated security mode

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q

What is another term for the master boot record?

A

Boot sector

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
94
Q

What type of virus embeds itself in application documents?

A

Macro virus

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
95
Q

What can antivirus programs do when they encounter a virus infection?

A

Delete the file, disinfect the file, or quarantine the file.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
96
Q

What type of virus modifies itself each time it infects a new system in an attempt to avoid detection?

A

Polymorphic virus

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
97
Q

What type of malicious code launches itself when certain conditions (such as a specific date) are met?

A

Logic bomb

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
98
Q

Where are passwords stored in a Unix or Linux system?

A

In the /etc/shadow file, much older systems may still use /etc/passwd.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
99
Q

What term is used to describe hackers rooting through trash looking for useful information?

A

Dumpster diving

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
100
Q

What is the cornerstone of computer security?

A

Education

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
101
Q

What are the three phases of the three-way handshake used by TCP/IP?

A

SYN, SYN/ACK, ACK

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
102
Q

How does the teardrop attack operate?

A

It sends overlapping packet fragments to the victim machine.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
103
Q

What is the term used to describe a secret method used by a programmer to gain access to the system?

A

Trap door (or back door)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
104
Q

When is the XOR function true?

A

When only one of the input bits is true

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
105
Q

What term describes a mathematical function that easily produces output values for each possible combination of inputs but makes it impossible to retrieve the input values?

A

One-way function

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
106
Q

True or false? All ciphers are meant to obscure the meaning of a message.

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
107
Q

True or false? All codes are meant to obscure the meaning of a message.

A

False

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
108
Q

What occurs when a change in the plain text results in multiple changes spread throughout the cipher text?

A

Diffusion

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
109
Q

What type of cipher is the Caesar cipher?

A

Simple substitution

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
110
Q

True or false? Modern cryptosystems rely on the secrecy of the encryption algorithm.

A

False

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
111
Q

What is the length of the key used by the standard DES algorithm?

A

56 bits

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
112
Q

How many rounds of encryption does DES utilize?

A

16

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
113
Q

True or false? The IDEA algorithm is available free for noncommercial use.

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
114
Q

What encryption algorithm was selected for the Advanced Encryption Standard (AES)?

A

Rijndael

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
115
Q

What is the Diffie-Hellman algorithm most commonly used for?

A

Key exchange

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
116
Q

True or false? The Hashed Message Authentication Code (HMAC) provides nonrepudiation.

A

False

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
117
Q

What are the three encryption algorithms supported by the Digital Signature Standard?

A

DSA, RSA, and ECDSA

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
118
Q

What ITU standard describes the contents of a digital certificate?

A

X.509

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
119
Q

What is the process by which you are issued a digital certificate?

A

Enrollment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
120
Q

Who issues digital certificates?

A

Certificate authorities (CAs)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
121
Q

True or false? PEM provides protection against replay attacks.

A

False

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
122
Q

What protocol uses the RSA encryption algorithm to provide encrypted mail support for a number of common commercial email packages?

A

S/MIME

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
123
Q

True or false? S-HTTP secures individual messages between a client and a server.

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
124
Q

What cryptographic methods are used by the Secure Electronic Transaction (SET) protocol?

A

RSA public key cryptography and DES private key cryptography in connection with digital certificates

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
125
Q

What are the four components of IPsec?

A

Authentication Header (AH), Encapsulating Security Payload (ESP), IP Payload Compression protocol (IPComp), and Internet Key Exchange (IKE)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
126
Q

What type of cryptographic attack is used against algorithms that don’t incorporate temporal protections?

A

Replay attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
127
Q

What are some common reasons a certificate might need to be revoked?

A

The certificate was compromised, the certificate was erroneously issued, the certificate details changed, the private key was exposed, or there was a change of security association.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
128
Q

What type of cryptography relies on the use of public and private keys?

A

Asymmetric

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
129
Q

What technology allows multiple users to make use of the same process without interfering with each other?

A

Multithreading

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
130
Q

What are some of the terms used to describe the CPU mode that gives access to the full range of supported instructions?

A

System mode, privileged mode, supervisory mode, and kernel mode

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
131
Q

What is the greatest security risk to RAM modules?

A

Theft

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
132
Q

What addressing scheme supplies the CPU with the actual address of the memory location to be accessed?

A

Direct addressing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
133
Q

Magnetic/optical media devices are classified as what type of memory?

A

Secondary

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
134
Q

Memory devices designed to retain their data when power is removed are known as ___________________.

A

nonvolatile

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
135
Q

What two ways can storage devices be accessed?

A

Randomly and sequentially

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
136
Q

What is another term often used for firmware?

A

Microcode

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
137
Q

Where are the operating system–independent primitive instructions that a computer needs to start and load the operating system stored?

A

BIOS or UEFI

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
138
Q

What concept ensures that data existing at one level of security is not visible to processes running at different security levels?

A

Data hiding

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
139
Q

What are the important factors in personnel management?

A

Hiring practices, ongoing job performance reviews, and termination procedures

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
140
Q

What security mechanisms are countermeasures to collusion?

A

Job rotation, separation of duties, mandatory vacations, workstation change

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
141
Q

Why is antivirus protection important?

A

Malware is the most common form of security breach in the IT world. Any communications pathway can be and is being exploited as a delivery mechanism for a virus or other malicious code.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
142
Q

What is need to know?

A

Need to know is the requirement to have access to, knowledge of, or possession of data or a resource in order to perform specific work tasks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
143
Q

What principle states that users should be granted the minimum amount of access to the secure environment as possible for them to be able to complete their work tasks?

A

Principle of least privilege

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
144
Q

What are due care and due diligence?

A

Due care is using reasonable care to protect the interest of an organization. Due diligence is practicing the activities that maintain the due care effort.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
145
Q

How are security and illegal activities related?

A

A secure environment should provide mechanisms to prevent the committal of illegal activities, which are actions that violate a legal restriction, regulation, or requirement.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
146
Q

With what level of security precautions should backup media be treated?

A

Backup media should be handled with the same security precautions as any other asset with the same data classification.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
147
Q

What are the goals of managing backup media?

A

Preventing disclosure, destruction, or alteration of data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
148
Q

What are the processes that can be applied to used media in order to prepare the media for reuse in various environments?

A

Erasing, clearing, and overwriting media that will be used in the same classification environments; purging, sanitizing, and degaussing if media is used in different classification environments

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
149
Q

What are the classifications of security control types?

A

Preventive, deterrent, detective, corrective, recovery, compensation, directive

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
150
Q

What is the purpose of auditing?

A

To ensure compliance with security policy and to detect abnormalities, unauthorized occurrences, or outright crimes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
151
Q

What types of activities are labeled as auditing?

A

Recording of event/occurrence data, examination of data, data reduction, use of event/occurrence alarm triggers, log analysis, logging, monitoring, using alerts, intrusion detection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
152
Q

What is the purpose of compliance testing?

A

To ensure that all of the necessary and required elements of a security solution are properly deployed and functioning as expected

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
153
Q

How are audit trails used?

A

To reconstruct an event, to extract information about an incident, to prove or disprove culpability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
154
Q

What types of activities can be used as penetration tests?

A

Information/intelligence gathering, war driving, sniffing, eavesdropping, radiation monitoring, dumpster diving, social engineering, port scanning, ping scanning, vulnerability scanning, war dialing, and actual compromise activities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
155
Q

What are some ways to keep inappropriate content to a minimum?

A

Address the issue in the security policy, perform awareness training, use content filtering tools to filter source or word content.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
156
Q

Why is it important to protect against resource waste?

A

If the storage space, computing power, or networking bandwidth capacity is consumed by inappropriate or non-work-related (non-profit-producing) data, the organization loses money.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
157
Q

Why is it important to protect against privilege abuse?

A

It can cause the disclosure of sensitive information, violating the principle of confidentiality.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
158
Q

What countermeasures are moderately effective against errors and omissions?

A

Input validators and user training

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
159
Q

How can you protect data against fraud and theft?

A

The use of access controls (auditing and monitoring, for example) reduce fraud and theft.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
160
Q

What are some safeguards against sabotage?

A

Intensive auditing, monitoring for abnormal or unauthorized activity, keeping lines of communication open between employees and managers, and compensating and recognizing employees for excellence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
161
Q

Why isn’t there an effective direct countermeasure against the threat of malicious hackers or crackers?

A

Most safeguards and countermeasures protect against one specific threat or another, but it is not possible to protect against all possible threats that a cracker represents.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
162
Q

What is malicious code?

A

Malicious code is any script or program that performs an unwanted, unauthorized, or unknown activity on a computer system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
163
Q

True or false? Senior management should be included in the BCP process from the beginning.

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
164
Q

What resource is in greatest demand during the BCP testing, training, and maintenance process?

A

Manpower

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
165
Q

What type of decision making is mainly concerned with metrics such as dollar values and downtime?

A

Quantitative

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
166
Q

What Business Impact Analysis/Assessment variable is used to describe the longest period of time a resource can be unavailable without causing irreparable harm to the business?

A

Maximum tolerable downtime (MTD)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
167
Q

What is the formula for computing single loss expectancy?

A

SLE = AV * EF [Single Loss Expectancy = Asset Value * Exposure Factor]

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
168
Q

What is the formula for computing annualized loss expectancy?

A

ALE = SLE * ARO [Annualized Loss Expectancy = Single Loss Expectancy * Annual Rate of Occurrence]

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
169
Q

What are some of the qualitative factors that must be taken into account when assessing the cost of a disaster?

A

Loss of goodwill among client base, loss of employees after prolonged downtime, social/ethical responsibilities to the community, and negative publicity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
170
Q

What is the first thing you should do when a disaster strikes?

A

Ensure that people are safe.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
171
Q

What are the two possible responses to a risk?

A

Acceptance and mitigation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
172
Q

Provide two examples of devices that might be used to harden a system.

A

Computer-safe fire suppression systems and uninterruptible power supplies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
173
Q

What is the goal of business continuity planning (BCP)?

A

To ensure the continuous operation of a business in the face of an emergency situation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
174
Q

What are some of the elements that should be included in emergency response guidelines?

A

Immediate response procedures, notification procedures, and secondary response procedures

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
175
Q

What are the five steps of the business impact assessment process?

A

Identification of priorities, risk identification, likelihood assessment, impact assessment, and resource prioritization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
176
Q

What process brings order to the chaotic events surrounding the interruption of an organization’s normal activities by an emergency?

A

Disaster recovery planning (DRP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
177
Q

Name some common natural disasters.

A

Earthquakes, floods, storms, tornadoes, and fires

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
178
Q

What organization sponsors the National Flood Insurance Program and is a good source of historical flood information?

A

Federal Emergency Management Agency (FEMA)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
179
Q

What disaster recovery system is often highly dependent on the public water supply?

A

Fire suppression system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
180
Q

What type of disaster recovery separates recovery sites by business teams?

A

Workgroup recovery

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
181
Q

What are the three major options for alternative processing sites?

A

Hot sites, warm sites, and cold sites

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
182
Q

What type of recovery site is particularly suited to workgroup recovery options?

A

Mobile site

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
183
Q

True or false? Organizations participating in a mutual assistance agreement are typically located in the same geographic region.

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
184
Q

True or false? There is an accepted standards document defining the requirements for an electronic vaulting solution.

A

False

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
185
Q

What is the most common document type used for emergency response plans?

A

Checklists

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
186
Q

What are the three major types of filesystem backups?

A

Full backups, incremental backups, and differential backups

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
187
Q

What can be used to protect a company against the failure of a developer to provide adequate support?

A

Software escrow agreements

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
188
Q

It is sometimes useful to separate disaster ___________________ tasks from disaster ___________________ tasks.

A

recovery, restoration (in either order)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
189
Q

True or false? In most circumstances, it is illegal for an employer to monitor an employee’s email.

A

False

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
190
Q

If a witness is not able to uniquely identify an object, how else may it be authenticated in court?

A

By establishing a chain of evidence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
191
Q

What type of evidence is an authenticated computer log?

A

Documentary evidence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
192
Q

What are the three major evidence admissibility requirements?

A

Evidence must be relevant, material, and competent.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
193
Q

What law created the category of mission-critical computer systems?

A

Government Information Security Reform Act

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
194
Q

What are the two requirements for acceptance of a trademark application?

A

The trademark must not be confusingly similar to another trademark, and it must not be descriptive.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
195
Q

What are the three requirements for acceptance of a patent application?

A

The invention must be new, useful, and nonobvious.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
196
Q

How long does trade secret protection last?

A

Indefinitely

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
197
Q

What amendment to the US Constitution forms the basis for privacy rights?

A

Fourth Amendment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
198
Q

What law requires that websites provide parents with the opportunity to review any information collected from their children?

A

Children’s Online Privacy Protection Act

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
199
Q

What law grants privacy rights to students enrolled in educational institutions that accept government funding?

A

Family Educational Rights and Privacy Act

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
200
Q

Which type of computer crime would likely be timed to occur simultaneously with a physical attack to reduce the ability to effectively respond to the physical attack?

A

Terrorist attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
201
Q

What term refers to any hardware, software, or data that can be used to prove the identity and actions of an attacker?

A

Evidence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
202
Q

What term describes any violation or threatened violation of a security policy?

A

Incident

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
203
Q

Which type of incident generally does not cause direct damage to the victim?

A

Scanning. The purpose of a scanning attack is to collect information. The real damage to the system occurs in later attacks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
204
Q

How do you protect your system from a malicious code incident?

A

Make sure your security policy restricts the introduction of untested files to your computer system. Have a good scanner with an up-to-date signature database. Frequently scan all files. Implement whitelisting of applications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
205
Q

Which two types of incidents are the easiest to stop by dynamically altering filtering rules?

A

Scanning and denial of service. They can both potentially be stopped by filtering out the offending packets.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
206
Q

What must you do to make sure evidence is kept viable for use in a trial?

A

You must ensure that the evidence has not changed, and you must be able to validate its integrity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
207
Q

Where should you begin looking to find information about an incident that occurred in the recent past?

A

The first place to look is in the system and network log files.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
208
Q

If an incident has occurred that has violated no laws or regulations, how do you determine whether to report it?

A

The incident reporting guidelines should be in your security policy.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
209
Q

Is adherence to the (ISC)2 Code of Ethics recommended, mandatory, or optional for CISSPs?

A

Adherence to the (ISC)2 Code of Ethics is mandatory, and acceptance of the Code of Ethics is a condition of certification.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
210
Q

What is the leading reason many incidents are not reported?

A

Because they are not recognized as incidents

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
211
Q

What are the three main types of physical security controls?

A

Administrative physical security controls, technical physical security controls, physical controls for physical security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
212
Q

What is the primary purpose of lighting as a physical security device?

A

To discourage casual intruders, trespassers, prowlers, and would-be thieves

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
213
Q

What are the benefits of security guards?

A

They are able to adapt and react to any condition or situation, are able to learn and recognize attack patterns, can adjust to a changing environment, and are able to make decisions and judgment calls.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
214
Q

What are the disadvantages of security guards?

A

Not all environments support them; prescreening, bonding, and training is not always effective; they are expensive, subject to illness, take vacations, and are vulnerable to social engineering.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
215
Q

What are the benefits and disadvantages of guard dogs?

A

They can be deployed as a perimeter security control and as detection and deterrent agents, they are costly and require high maintenance, and their use involves insurance and liability issues.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
216
Q

What are the 11 electrical terms and definitions you should be aware of?

A

Fault, blackout, sag, brownout, spike, surge, inrush, noise, transient, clean, ground

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
217
Q

What are the types of noise or interference and their sources?

A

Common mode noise is generated by the difference in power between the hot and ground wires. Traverse mode noise is generated by the difference in power between the hot and neutral wires.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
218
Q

What are the typical HVAC requirements for a computer room?

A

A computer room should be kept at 60 to 75 degrees Fahrenheit (15 to 23 degrees Celsius). Humidity in a computer room should be maintained at between 40 and 60 percent.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
219
Q

What type of damage occurs when static electricity discharges exceed 40 volts?

A

Destruction of sensitive circuits

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
220
Q

What is a Type C fire extinguisher used for, and what is it made of?

A

A Type C fire extinguisher is for use on electrical devices, thus the extinguishing agent is non-conductive, so the devices might use CO2, halon, or various alternatives.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
221
Q

What are the four types of water-based fire suppression systems?

A

Wet pipe system, dry pipe system, deluge system, preaction system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
222
Q

What are the alternatives for halon?

A

FM-200 (HFC-227ea), CEA-410 or CEA 308, NAF-S-III (HCFC Blend A), FE-13 (HCFC-23), Aragon (IG55) or Argonite (IG01), Inergen (IG541), and low-pressure water mists

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
223
Q

Which security vulnerability conveys information by altering the performance of a system component or modifying a resource’s timing in a predictable manner?

A

Covert timing channel

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
224
Q

What is a separate object that is associated with a resource and describes its security attributes?

A

Security token

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
225
Q

In the Clark–Wilson security model, what is a procedure that scans data items and confirms their integrity?

A

Integrity verification procedure (IVP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
226
Q

In the Biba integrity model, what is the Simple Integrity Axiom, which states that a subject cannot read an object of a lower integrity, also called?

A

No read down

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
227
Q

Which organization developed the Bell–LaPadula security model?

A

The US Department of Defense

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
228
Q

What is the collection of TCB components that work together to implement the reference monitor functions?

A

Security kernel

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
229
Q

What does ITSEC call the system that is being evaluated?

A

The target of evaluation (TOE)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
230
Q

What TCSEC category is reserved for systems that have been evaluated but do not meet the requirements of any other category?

A

Category D (minimal protection)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
231
Q

Which IPsec protocol provides integrity, authentication, and nonrepudiation to the secure message exchange?

A

Authentication Header (AH)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
232
Q

Which type of controls considers static attributes of the subject and the object to determine the permissibility of an access?

A

Mandatory access controls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
233
Q

What term is used to refer to the user or process that makes a request to access a resource?

A

Subject

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
234
Q

What is the imaginary boundary that separates the TCB from the rest of the system?

A

Security perimeter

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
235
Q

What term describes the technical evaluation of each part of a computer system to assess its concordance with security standards?

A

Certification

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
236
Q

What is the difference between analog and digital signals?

A

Analog communications occur with a continuous signal that varies in frequency, amplitude, and so on. Digital communications occur through the use of a state change of on-off pulses.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
237
Q

What is the difference between synchronous and asynchronous communications?

A

Synchronous communications rely on a timing or clocking mechanism. Asynchronous communications rely on a stop and start delimiter bit to manage transmission of data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
238
Q

What is the difference between baseband and broadband communications?

A

Baseband technology uses a direct current to support a single communication channel. Broadband technology uses frequency modulation to support multiple simultaneous signals.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
239
Q

Describe broadcast, multicast, and unicast communications.

A

A broadcast supports communications to all possible recipients. A multicast supports communications to multiple specific recipients. A unicast supports only a single communication to one recipient.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
240
Q

What is the difference between packet switching and circuit switching?

A

In circuit switching, a dedicated physical pathway is created between the two parties. Packet switching occurs when the message is broken up into segments and sent across the intermediary network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
241
Q

What are the characteristics of PPP?

A

The Point-to-Point Protocol (PPP) is an encapsulation protocol designed to support the transmission of IP traffic over dial-up or point-to-point links. PPP supports CHAP and PAP for authentication.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
242
Q

What is CORBA?

A

Common Object Request Broker Architecture (CORBA) is an international standard (sanctioned by the International Organization for Standardization) for distributed computing.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
243
Q

What’s the most desirable default setting for access control?

A

Denial. When access is not specifically granted, it should be denied by default. This is also known as implicit deny.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
244
Q

What type of approach to security is considered better than a fortress mentality approach?

A

Defense in depth, multiple layers of security, concentric circles of security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
245
Q

What form of password attack consists first of a dictionary attack and then a brute-force attack based on the dictionary list?

A

A hybrid attack. Sometimes called a one-upped password attack.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
246
Q

What is the most unacceptable form of biometric control to end users?

A

Retina scans

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
247
Q

What is the stored sample of a biometric factor called?

A

A reference profile or a reference template

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
248
Q

With what other forms of single sign-on can Kerberos be combined?

A

Any or all of them, including SESAME, KryptoKnight, NetSP, thin clients, directory services, and scripted access

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
249
Q

How is the ticket-granting ticket used by Kerberos generated?

A

The user’s password is hashed, and a timestamp is added.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
250
Q

What is a centralized database of resources available to the network?

A

A directory service

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
251
Q

What are examples of rule-based access control?

A

MAC, RBAC, TBAC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
252
Q

What form of access control can combine levels of security domains with compartments of additional control and isolation?

A

MAC (specifically, a hybrid MAC environment)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
253
Q

What form of access control is best suited to those organizations with a high rate of employee turnover?

A

RBAC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
254
Q

When an intrusion is detected, what should be the first response?

A

Contain or constrain the intrusion.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
255
Q

Once an intrusion has occurred, what is the most secure process for restoring the environment?

A

Format and reinstall from scratch.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
256
Q

What form of IDS is easier for an intruder to discover and disable?

A

Host-based IDS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
257
Q

What network device works primarily at the Application layer?

A

Gateway

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
258
Q

What are the most common causes of network failure?

A

Cable failures and misconfigurations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
259
Q

What type of cabling must be used to comply with building code safety requirements?

A

Plenum-rated cable

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
260
Q

What type of cabling must be used to comply with building code safety requirements?

A

Plenum-rated cable

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
261
Q

How many sockets does TCP have?

A

65, 536 (2^16) sockets (aka ports), numbered from 0 to 65,535

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
262
Q

What is the IP header protocol field value for TCP? UDP? ICMP? IGMP?

A

6, 17, 1, 2

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
263
Q

What protocol is used by ping, pathping, and traceroute?

A

ICMP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
264
Q

What is the APIPA range?

A

169.254.0.1 to 169.254.255.254 along with the default Class B subnet mask of 255.255.0.0

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
265
Q

What port is used by IMAP?

A

143

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
266
Q

What port is used by DHCP?

A

Port 68 for client request broadcast and port 67 for server point-to-point response

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
267
Q

Network devices at what layer and above separate collision domains?

A

Layer 2

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
268
Q

Network devices at what layer and above separate broadcast domains?

A

Layer 3

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
269
Q

Which VPN protocol supports multiple simultaneous connections?

A

IPsec

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
270
Q

What is the primary weakness of satellite communications?

A

Large terrestrial footprint

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
271
Q

What makes the usable throughput of ISDN less than the stated bandwidth?

A

The D channel is used only for call management, not data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
272
Q

What type of system is a common target of attackers who want to disseminate email spam?

A

Open relay SMTP servers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
273
Q

What is the primary method to improve fax security?

A

Disable automatic printing of received faxes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
274
Q

What is the form of new system deployment testing called when the new system and the old system are run simultaneously?

A

Parallel run

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
275
Q

When an asset no longer needs or warrants a high security sensitivity label, what should occur?

A

Declassification

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
276
Q

What is the cost/benefit analysis equation for countermeasures?

A

(ALE before safeguard – ALE after implementing the safeguard) – annual cost of safeguard = value of the safeguard to the company

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
277
Q

What type of relationships can be established with relational databases? With hierarchical databases? With distributed databases?

A

One-to-one, one-to-many, and many-to-many

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
278
Q

What are the six basic SQL commands?

A

Select, Update, Delete, Insert, Grant, and Revoke

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
279
Q

What is a placeholder for SQL literal values such as numbers or character strings?

A

Bind variable

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
280
Q

What database security feature uses locking to prevent simultaneous write access to cells?

A

Concurrency

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
281
Q

What database security feature can be used to subvert aggregation, inferencing, and contamination vulnerabilities?

A

Database partitioning

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
282
Q

What feature of databases allows two or more rows in the same table to appear to have identical primary key elements but contain different data for use at differing classification levels?

A

Polyinstantiation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
283
Q

What acts as an interface between back-end database systems and user applications?

A

ODBC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
284
Q

What attack collects numerous low-level security items or low-value items and combines them to create something of a higher security level or value?

A

Aggregation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
285
Q

What is more secure than a data warehouse and designed to store metadata?

A

Data mart

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
286
Q

What type of application analyzes business data and presents it in such a way as to make business decisions easier for users?

A

Decision support system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
287
Q

What security problem cannot be prevented or compensated for by environmental controls or hardware devices?

A

Bad coding

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
288
Q

What is a valid security response when an application violates OS-imposed security, such as interfering with other processes or accessing hardware directly?

A

Stopping the environment, a STOP error, a BSOD

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
289
Q

What is it called when programmers decompile vendor code in order to understand the intricate details of its functionality?

A

Reverse engineering

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
290
Q

What is the communication to or input of an object?

A

Message

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
291
Q

What is the internal code that defines the actions an object performs in response to a message?

A

Method

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
292
Q

What are the results or output exhibited by an object based on processing a message through a method?

A

Behavior

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
293
Q

What is the collection of the common methods from a set of objects that is used to define the behavior of those objects?

A

Class

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
294
Q

What is it called when an object is an example of a class because the object contains a method from that class?

A

Instance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
295
Q

What characteristic describes an object that exhibits different behaviors based on the same message and methods because of variances in external conditions?

A

Polymorphism

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
296
Q

Highly __________ objects are not as dependent on other objects.

A

cohesive

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
297
Q

Lower ___________ provides better software design because objects are more independent.

A

coupling

298
Q

What is a type of bar chart that shows the interrelationships over time between projects and schedules?

A

Gantt chart

299
Q

What is a project-scheduling tool that is used to judge the size of a software product in development and calculate the standard deviation for risk assessment?

A

Program Evaluation Review Technique (PERT)

300
Q

What form of testing examines the internal logical structures of a program?

A

White-box testing

301
Q

What form of testing examines the input and output of a program without focusing on the internal logical structures?

A

Black-box testing

302
Q

What form of testing examines the extent of the system testing in order to locate untested program logic?

A

Test data method

303
Q

Which form of antivirus response not only removes the virus from the system but also repairs any related damage?

A

Cleaning

304
Q

What is the name of the assumption that all algorithms should be public but all keys should remain private?

A

Kerckhoffs’s principle

305
Q

What is the range of valid values of keys for an algorithm called?

A

Key space

306
Q

What defines the hardware and software requirements of cryptographic modules in use by the federal government?

A

Federal Information Processing Standards (FIPS-140-2)

307
Q

What acts as a placeholder variable in mathematical functions and is used in random number generation?

A

Nonce

308
Q

What is a random bit string (a nonce) that is the same length as the block size that is XORed with the message and adds strength to cryptography systems?

A

Initialization vector (IV)

309
Q

What is the most significant bit in a string?

A

The leftmost bit

310
Q

What is it called when a plain-text message generates identical cipher-text messages using the same algorithm but different keys?

A

Clustering or key clustering

311
Q

What is a concept of communication whereby a specific type of information is exchanged but no real data is exchanged?

A

Zero-knowledge proof

312
Q

What is the basic idea that the information or privilege required to perform an operation is divided among multiple users (it is an application of separation of duties)?

A

Split knowledge

313
Q

What is an example of split knowledge employed to protect key escrow?

A

M of N control

314
Q

What is a way of measuring the strength of a cryptography system by measuring the effort in terms of cost and/or time?

A

Work function or work factor

315
Q

What is an example of a polyalphabetic substitution cipher?

A

Vigenère cipher

316
Q

What attack is often successful against substitution ciphers?

A

Frequency analysis

317
Q

What attack is often successful against polyalphabetic substitution ciphers?

A

Period analysis

318
Q

What form of encryption is used to protect communications that occur in real time?

A

Stream ciphers

319
Q

What form of encryption can provide secure communications between two parties when they have no prior method of communicating securely?

A

Asymmetric cryptography

320
Q

What modes of DES employ an IV?

A

CBC, CFB, OFB

321
Q

What are the valid key sizes for RC5?

A

0 to 2,048 bits

322
Q

If a message is signed and encrypted, what security services are you providing?

A

Confidentiality, integrity, authenticity/access control, and nonrepudiation

323
Q

Who has the responsibility to ensure that communications are secured?

A

The sender

324
Q

What is the standard that wireless networking technology is based on?

A

802.11

325
Q

What cryptographic attack attempts to find a weakness in the algorithm?

A

Analytic attack

326
Q

What cryptographic attack attempts to find a weakness in the software code?

A

Implementation attack

327
Q

What cryptographic attack attempts to exploit weaknesses in the computer hardware or operating system?

A

Statistical attack

328
Q

A _________ system is one in which all protection mechanisms work together to process sensitive data for many types of users while maintaining a stable and secure computing environment.

A

trusted

329
Q

__________ is simply defined as the degree of confidence in satisfaction of security needs.

A

Assurance

330
Q

What are the security requests of a client called under Common Criteria?

A

Protection profile

331
Q

What are the security features of a designed system called under Common Criteria?

A

Security target

332
Q

What method of verifying or establishing a trusted label of system security requires a DAA?

A

Accreditation

333
Q

What is the name of the accreditation process of the Department of Defense?

A

Defense Information Technology Security Certification and Accreditation Process (DITSCAP)

334
Q

What are the three forms of accreditation offered by National Information Assurance Certification and Accreditation Process (NIACAP)?

A

Site, type, system

335
Q

What are often added to passwords under Linux to make their resultant hash even more secure?

A

Salts

336
Q

When a disaster strikes but your ability to perform work tasks is only threatened, not actually interrupted, what response should be used?

A

BCP

337
Q

What is always your top priority when dealing with a disaster of any type or significance?

A

Safety of personnel

338
Q

What feature of insurance can improve your ability to replace lost or damaged assets?

A

Actual Cost Value (ACV)

339
Q

What is the most common cause of unplanned downtime?

A

Hardware failures

340
Q

What are some examples of alternate processing facilities that should be considered when designing a DRP?

A

Hot, warm, and cold sites; mobile sites; service bureaus; multiple sites; and reciprocal agreements

341
Q

What forms of backup always set the archive bit to 0?

A

Full and incremental

342
Q

What backup media may be appropriate for personal backups but not for network backups?

A

Writable CDs, DVDs, and Blu-ray discs as well as flash drives. These and similar types of smaller capacity storage mechanisms are useful for holding smaller amounts of data than when compared to enterprise options such as multiterabyte hard drives and tapes.

343
Q

What form of backup, when used to restore data, will always result in some amount of data loss?

A

Periodic backups

344
Q

What law requires all communications carriers to make wiretaps possible for law enforcement with an appropriate court order regardless of the technology in use?

A

Communications Assistance for Law Enforcement Act (CALEA) of 1994

345
Q

What law extends the definition of property to include proprietary economic information so that the theft of this information can be considered industrial or corporate espionage?

A

Economic and Protection of Proprietary Information Act of 1996

346
Q

__________ controls are your first line of defense, while ________ are your last line of defense.

A

Physical, people

347
Q

What is the functional order of controls when deployed for physical security?

A

Deterrence, then denial, then detection, then delay

348
Q

What type of lock consists of three elements: an electromagnet, a credential reader, and a door-closed sensor?

A

Electronic access control (EAC)

349
Q

Reviewing the recorded images from CCTV is what type of security control?

A

Detective

350
Q

What is the primary difference between memory cards and smart cards?

A

Processing capability

351
Q

At what stage of a fire is a flame visible?

A

At what stage of a fire is a flame visible?

352
Q

What is the most common cause of fires in a data center?

A

Overloaded electrical distribution outlets

353
Q

Where should fire detectors be placed?

A

In dropped ceilings, raised floors, server rooms, private offices and public areas, HVAC vents, elevator shafts, the basement, and so on

354
Q

What is the most common cause of failure of a water-based suppression system?

A

Human error

355
Q

Name one or more examples of vector routing protocol.

A

RIP, IGRP, BGP

356
Q

Name an example of a link state routing protocol.

A

OSPF

357
Q

At what layer does SSL and TLS function?

A

Transport layer (OSI layer 4)

358
Q

Name at least four technologies commonly called wireless.

A

802.11 networking, Bluetooth (802.15), mobile phones, and cordless phones

359
Q

What are the three unlicensed frequencies (at least in the United States as designated by the FCC)?

A

900 MHz, 2.4 GHz, and 5 GHz

360
Q

Name three wireless frequency access technologies.

A

FHSS, DSSS, and OFDM

361
Q

What is the IEEE standard for Bluetooth?

A

802.15

362
Q

What is the IEEE standard for WiMax?

A

802.16

363
Q

What is another name for the area of Bluetooth connectivity?

A

Personal area network (PAN)

364
Q

What is the primary security feature of Bluetooth pairing?

A

A four-digit PIN

365
Q

What two items are required for infrastructure mode wireless networking?

A

Wireless access points and wireless clients

366
Q

What mode is used when a wireless network link is established without the use of an access point?

A

Ad hoc or peer-to-peer

367
Q

What is the minimum amount of information needed by a wireless client to connect to a network hosted by a wireless access point?

A

SSID

368
Q

Name four examples of infrastructure mode wireless networking.

A

Stand-alone, wired extension, enterprise extended, and bridge

369
Q

What two forms of authentication are supported by 802.11?

A

Open System Authentication (OSA) and Shared Key Authentication (SKA)

370
Q

What is the minimum length of a TCP header?

A

20 bytes

371
Q

How long is a UDP header?

A

8 bytes

372
Q

What are the four TCP header flags that are used in virtual circuit setup and teardown?

A

SYN, ACK, FIN, and RES (or RST)

373
Q

What two ICMP type field values are employed in a successful ping activity?

A

8: echo request, 0: echo reply

374
Q

What is Control Objectives for Information and Related Technology (COBIT)?

A

A security concept infrastructure used to organize the complex security solution of companies.

375
Q

What form of testing examines the internal logical structures of a program from a developer’s perspective?

A

White-box testing

376
Q

What form of testing examines the input and output of a program without access to the internal logical structures?

A

Black-box testing

377
Q

What form of testing examines the input and output of a program with access to the internal logical structures?

A

Gray-box testing

378
Q

What kinds of items qualify as access controls?

A

Any hardware, software, or organizational administrative policy or procedure that maintains confidentiality, integrity, and/or accountability also counts as an access control.

379
Q

What is the proper term for ensuring that information is accessible only to authorized parties?

A

Confidentiality

380
Q

What is the proper term for the assurance that information and security controls used to protect information are accessible and usable when needed?

A

Availability

381
Q

What is it called when an authorized party indicates its intention to fulfill some contractual obligation and forgoes its right to dispute that fulfillment after the fact?

A

Nonrepudiation

382
Q

Items of information used to establish or prove authorized identities are known as what kind of factors?

A

Authentication

383
Q

What kind of access control enforces access policy determined by the owner of the object to which the control applies?

A

Discretionary access control (DAC)

384
Q

What kind of access control is determined by the system in which the object resides rather than its owner?

A

Mandatory access control (MAC)

385
Q

Which access control scheme requires organizational roles to be defined along with various task requirements and applicable object permissions?

A

Role-based access control (RBAC)

386
Q

Which access control scheme requires administrative rules to be defined along with the various conditions under which they apply as well as applicable object permissions?

A

Rule-based access control

387
Q

What is the practice of defense in depth called when it involves a multilayered security infrastructure that includes multiple combined individual applications and processes?

A

Concentric circle strategy

388
Q

What is the term for exercising reasonable care in protecting organizational assets and interests, including development of a formalized security structure consisting of policies, procedures, and protocols?

A

Due care

389
Q

When users are granted only the minimum access necessary to complete some task or process, what principle is involved?

A

The principle of least privilege

390
Q

What kinds of processes must be applied when confidential storage media is prepared for reuse in questionably secure environments?

A

Declassification

391
Q

What is the name for the demagnetization process used to erase disk drives or tapes to wipe out all previously stored data?

A

Degaussing

392
Q

What kind of control does any security tool provide when it’s used to guide the security implementation within an organization?

A

Directive control

393
Q

What kind of control does any mechanism, tool, or practice provide if it deters or mitigates undesirable actions or events?

A

Preventive control

394
Q

What kind of control should be used to verify the effectiveness of other security controls?

A

Detective control

395
Q

What kind of check should be applied to ensure that all necessary elements of a security solution are properly deployed and functioning as expected?

A

Compliance checking

396
Q

What do you call a person who is trained in responsible network security methods, who employs a philosophy of nondestructive and nonintrusive penetration testing, but who may also use underground or “black-hat” tools?

A

Ethical hacker

397
Q

What is the proper name for a criminal act committed against an organization by a current or former employee who exploits knowledge gained on the job in its perpetration?

A

Sabotage

398
Q

What is the proper name for the illegal intent behind obtaining and profiting from sensitive information that belongs to some third party (government, corporation, individual, and so on)?

A

Espionage

399
Q

When a person attempts to deceive an insider within an organization to divulge sensitive information or to perform sensitive actions on their behalf, what might this be called?

A

Social engineering

400
Q

When a penetration test team is privy to detailed information about organizational assets, including hardware and software inventory, but not to other information (accounts, users, naming conventions, and so on), how might this team be described?

A

Partial-knowledge team

401
Q

When a penetration test team is privy only to what it itself can learn about the target organizations for the test, how might this team be described?

A

Zero-knowledge team (performs black-box testing)

402
Q

What term identifies the data extraction technique whereby elements of data are extracted from a much larger body of data to construct a meaningful representation of its overall contents?

A

Sampling

403
Q

What governs how long records are kept to substantiate system security assessments and support system analysis?

A

Record retention

404
Q

What does BCP stand for, and what does it mean?

A

Business continuity planning (BCP) is the preventive practice of establishing and planning for threats to business flow, including natural and unnatural risk and threats to daily operations.

405
Q

What does DRP stand for, and what does it mean?

A

Disaster recovery planning (DRP) is the practice of establishing and executing recovery actions as part of an emergency response following a disaster.

406
Q

What term describes damage from disruptive and irresistible forces of nature (such as earthquakes, floods, storms, and so on)?

A

Natural disaster

407
Q

What term describes damage resulting from arson, human error, acts of terrorism, or power outages and other utility failures?

A

Man-made disaster

408
Q

What kind of strategy drives defining practices, policies, and procedures to restore a business to normal operation in the wake of some kind of outage or disaster?

A

Recovery strategy

409
Q

What label applies to a partial standby facility for which power and other infrastructure elements are available, but for which no operational computing facilities are supplied in advance of a disaster?

A

Cold site

410
Q

What label applies to a standby facility that is ready to take over for a primary facility as soon as notice is received that the primary facility has gone down?

A

Hot site

411
Q

What label applies to a site that is already provisioned with hardware and software to take over for a primary facility but that needs to obtain and install a backup or image of client-specific data before going online?

A

Warm site

412
Q

How might you describe a site housed in self-contained transportable units with all the control, hardware, and software elements necessary to establish an operational, safe computing environment?

A

Mobile site

413
Q

What roles can a service bureau play in disaster recovery?

A

Service bureaus lease computer time via contractual agreements and can meet an organization’s entire IT needs in the event of disaster or catastrophic failure.

414
Q

What is critical path analysis?

A

A systematic effort to identify relationships between mission-critical applications, processes, and operations and all of the necessary supporting elements

415
Q

Name three examples of administrative physical security controls.

A

Facility construction and selection, site management, personnel controls, security awareness training, emergency response, and procedures

416
Q

Name three examples of technical physical security controls.

A

Access controls; intrusion detection; alarm systems; closed-circuit television (CCTV); monitoring systems; heating, ventilation, and air conditioning (HVAC) systems; power supplies; fire detection and suppression systems

417
Q

Name three physical controls for physical security.

A

Fencing, lighting, locks, construction materials, mantraps, watchdogs, guards

418
Q

What term describes the act of gathering information about a system by observing the display or watching an operator at the keyboard?

A

Shoulder surfing

419
Q

What term describes the act of using another person’s security ID to gain unauthorized entry into a facility?

A

Masquerading

420
Q

When one person follows another though a secured gate or doorway without presenting identification or otherwise being authenticated, what is this entry technique called?

A

Piggybacking

421
Q

What kinds of system is designed to detect intrusions, breaches, or attack attempts as they are underway or after the fact?

A

Intrusion detection system (IDS)

422
Q

What does UPS stand for, and what does it mean?

A

An uninterruptible power supply (UPS) is a type of self-charging battery that can be used to supply consistent clean power to sensitive equipment.

423
Q

What does EMI stand for, and what does it mean?

A

Electromagnetic interference refers to any noise generated by electric current and can affect any means of data transmission or storage that relies on electromagnetic transport mechanisms.

424
Q

Describe the models of systems development.

A

The waterfall model is a sequential development process that results in the development of a finished product. Developers may step back only one phase in the process if errors are discovered. The spiral model uses several iterations of the waterfall model to produce a number of fully specified and tested prototypes. Agile development models place an emphasis on the needs of the customer and quickly developing new functionality that meets those needs in an iterative fashion.

425
Q

Describe the purpose of software development maturity models.

A

Maturity models help software organizations improve the maturity and quality of their software processes by implementing an evolutionary path from ad hoc, chaotic processes to mature, disciplined software processes.

426
Q

What are the important elements of change and configuration management?

A

The three basic components of change control are request control, change control, and release control.

427
Q

What is TEMPEST?

A

TEMPEST is a standard for the study and control of electronic signals produced by various types of electronic hardware, such as computers, televisions, phones, and so on. Its primary goal is to prevent EMI and RFI radiation from leaving a strictly defined area to eliminate the possibility of external radiation monitoring, eavesdropping, and signal sniffing.

428
Q

What is static software testing?

A

Static testing evaluates the security of software without running it by analyzing either the source code or the compiled application. Static analysis usually involves the use of automated tools designed to detect common software flaws, such as buffer overflows.

429
Q

What type of software testing is most appropriate when the tester does not have access to the underlying source code?

A

Dynamic testing

430
Q

What does malicious code often create on an infected system to allow the developers of the malicious code to remotely access the system at a later time?

A

Back door

431
Q

What name is given to the cryptographic concept of making the relationship between the plain text and the key so complex that an attacker can’t use known plain text attacks to determine the key?

A

Confusion

432
Q

What types of organizations need to comply with PCI DSS?

A

Those that store, process, or transmit credit card account information

433
Q

What trend makes it especially important to incorporate an assessment of security controls in contracting and procurement reviews?

A

The increased use of third-party and cloud services

434
Q

What are the branches of forensic analysis?

A

Media analysis, network analysis, software analysis, and hardware/embedded device analysis

435
Q

What is it called when a user has more access, privilege, or permission than their assigned work tasks dictate?

A

Excessive privileges (also known as the violation of least privilege)

436
Q

What is it called when a user accumulates privileges over time as their job roles and assigned tasks change but unneeded privileges are not revoked?

A

Creeping privileges or privilege creep

437
Q

Which access control scheme requires administrative rules to be defined along with the various conditions under which they apply as well as applicable object permissions?

A

Rule-based access control

438
Q

Name three physical controls for physical security.

A

Fencing, lighting, locks, construction materials, mantraps, watchdogs, guards

439
Q

What term is used to refer to the user or process that makes a request to access a resource?

A

Subject

440
Q

What kind of control does any mechanism, tool, or practice provide if it deters or mitigates undesirable actions or events?

A

Preventive control

441
Q

What process identifies the actual value of assets so that assets can be prioritized?

A

Asset valuation

442
Q

What process identifies and categorizes potential threats?

A

Threat modeling

443
Q

What process is used to identify weaknesses?

A

Vulnerability analysis

444
Q

When evaluating access control attacks, what are three primary elements that must be identified?

A

Assets, threats, and vulnerabilities

445
Q

A group of attackers is sponsored by a government. They are highly motivated, skilled, and patient and focused on a single target to gain and retain access over long periods of time. What is this group called?

A

Advanced persistent threat (APT)

446
Q

What are often added to passwords to make their resultant hash secure and resistant to rainbow attacks?

A

Salts

447
Q

What is a nonstatistical sampling method that only records or alerts on events that exceed a threshold?

A

Clipping levels

448
Q

What is a group of records from one or more databases or logs that can be used to reconstruct events after an incident?

A

Audit trail

449
Q

What is the purpose of an access review and audit?

A

Check to ensure that users do not have excessive privileges and that accounts are managed appropriately

450
Q

What can a user entitlement review detect?

A

Violation of the principle of least privilege policy, as incidents of excessive privileges or creeping privileges

451
Q

What types of accounts are focused on during a user entitlement review?

A

Privileged accounts such as administrator or root user accounts

452
Q

Who should have access to audit reports?

A

Only people who have a need to know

453
Q

What determines how often an audit should be performed?

A

Risk

454
Q

What policy requires users to spend at least a week away from their jobs on an annual basis to help prevent fraud?

A

Mandatory vacations

455
Q

What method will remove all data with assurances that it cannot be removed using any known methods?

A

Purging, sanitization, or destruction

456
Q

What methods can be used to protect mobile devices such as a smartphone?

A

Encryption, GPS, password-protected screen locks, and remote wipe

457
Q

What can be used to remove data on a lost smartphone?

A

Remote wipe

458
Q

What should be done before disposing of a desktop computer at the end of its life cycle?

A

Sanitization

459
Q

What is the term that identifies data on a disk after the data has supposedly been erased?

A

Data remanence

460
Q

What are the steps of a patch management program?

A

Evaluate, test, apply, and audit patches

461
Q

What can be used to verify patches have been applied?

A

Vulnerability scanner or a patch management system

462
Q

What should be done to verify patches have been applied?

A

Audit patches, or use a vulnerability scanner to verify patches have been applied

463
Q

What tool can check for weaknesses in systems?

A

Vulnerability scanner

464
Q

What would be completed to check an entire organization for weaknesses?

A

Vulnerability assessment

465
Q

What does imaging provide in relation to configuration management?

A

Baseline

466
Q

What helps prevent outages that can occur from unauthorized modifications?

A

Change management

467
Q

What helps prevent inadvertent weakening of security from unauthorized outages?

A

Change management

468
Q

What are the five steps in incident response quoted in the CISSP CIB?

A

Detection, Response, Reporting, Recovery, and Remediation and Review

469
Q

In which stage of incident response should a root cause analysis be conducted?

A

Remediation and Review

470
Q

While containing an incident, what is the next important consideration?

A

Protection of evidence

471
Q

An attack has a negative effect on the confidentiality, integrity, or availability of an organization’s assets. What is this called?

A

Computer security incident

472
Q

What is it called when malware is installed on a user’s system after visiting a website?

A

Drive-by download

473
Q

What three generic elements can help prevent malware infections?

A

Education, policies, and tools

474
Q

An attacker has launched an attack using a vulnerability known only to him. What is this called?

A

Zero-day exploit

475
Q

What type of attack leverages part of the TCP three-way handshake?

A

SYN flood attack

476
Q

What are computers in a botnet commonly called?

A

Zombies

477
Q

What is the best protection against a computer joining a botnet?

A

Up-to-date antivirus software

478
Q

What type of IDS detects attacks based on known methods?

A

Knowledge-based (also called signature-based or pattern-matching)

479
Q

What type of IDS detects attacks based by comparing it to a baseline?

A

Behavior-based (also called statistical-intrusion detection or anomaly detection)

480
Q

After a network is upgraded, what must be done with a behavior-based IDS?

A

Upgrade the baseline

481
Q

What is required before starting a penetration test?

A

Knowledge and consent of management

482
Q

When a penetration test team is privy to detailed information about organizational assets, including hardware and software inventory, but not to other information (accounts, users, naming conventions, and so on), how might this team be described?

A

Partial-knowledge team (performs gray-box testing)

483
Q

A penetration testing team has full knowledge about a target. What is this team called?

A

Full-knowledge team (performs white-box testing)

484
Q

What is used to provide fault tolerance for a disk subsystem?

A

Redundant array of independent disks (RAID)

485
Q

What is used to provide fault tolerance for a server?

A

Failover cluster

486
Q

What is used to provide short-term fault tolerance for a power failure?

A

Uninterruptible power supply (UPS)

487
Q

What is used to provide long-term fault tolerance for a power failure?

A

Generator

488
Q

What are the six flags from the TCP header that we still commonly use and what is their order in the header?

A

XXUAPRSF. The X represents two flags no longer used, followed by Urgent, Acknowledgment, Push, Reset, Synchronization, and Finish. You can memorize this flag order using the phrase “Unskilled Attackers Pester Real Security Folk.”

489
Q

What are the six flags from the TCP header that we still commonly use and what is their order in the header?

A

XXUAPRSF. The X represents two flags no longer used, followed by Urgent, Acknowledgment, Push, Reset, Synchronization, and Finish. You can memorize this flag order using the phrase “Unskilled Attackers Pester Real Security Folk.”

490
Q

What is VLAN hopping?

A

An attack using double-encapsulated IEEE 802.1Q VLAN tags to fool a switch into allowing traffic to jump to a different VLAN from which the traffic originated

491
Q

What is NAC?

A

Network Access Control (NAC) is a concept of controlling access to an environment through strict adherence to and implementation of security policy. The goals of NAC are to prevent/reduce zero-day attacks, enforce security policy throughout the network, and use identities to perform access control.

492
Q

What is endpoint security?

A

The concept that each individual device must maintain local security whether or not its network or telecommunications channels provide or offer security. Sometimes this is expressed as the end device is responsible for its own security.

493
Q

On an 802.11 wireless network, what contains the regular announcement of the network name by default?

A

The beacon frame contains the SSID (i.e., network name) by default. This can be stopped using the Disable SSID Broadcast feature of a wireless access point.

494
Q

What are the standards-based form(s) of encryption of 802.11 wireless networks and the cryptography protocols related to WPA-2?

A

WPA-2 (AES/CCMP)

495
Q

What is 802.1x?

A

Port authentication; basically a mechanism to proxy authentication from the local device to another dedicated authentication service within the network

496
Q

What is war driving?

A

A collection of techniques to discover that a wireless network is present at a given location

497
Q

What is a VLAN?

A

A hardware-imposed network segmentation created by switches used to manage traffic

498
Q

What is screen scraping?

A

1) Remote control, remote access, or remote desktop–like services. 2) A technology that can allow an automated tool to interact with a human interface, such as extracting information from web pages.

499
Q

What is virtualization?

A

Technology used to host one or more operating systems within the memory of a single host computer. This mechanism allows virtually any OS to operate on any hardware. It also allows multiple operating systems to work simultaneously on the same hardware.

500
Q

What are the two main forms of DoS?

A

The first form exploits a vulnerability in hardware or software. This exploitation of a weakness, error, or standard feature of software to cause a system to hang, freeze, consume all system resources, and so on. The end result is that the victimized computer is unable to process any legitimate tasks. The second form floods the victim’s communication pipeline with garbage network traffic. Sometimes called a traffic generation or flooding attack.

501
Q

What is security management planning?

A

Security management planning ensures proper creation, implementation, and enforcement of a security policy. Security management is a responsibility of upper management, not of the IT staff, and is considered a business operations issue rather than an IT administration issue.

502
Q

What is security governance?

A

Security governance is the collection of practices related to supporting, defining, and directing the security efforts of an organization. A common goal of organizational governance is to ensure that the organization will continue to exist and will grow or expand over time.

503
Q

What is third-party governance?

A

Third-party governance is the system of oversight that may be mandated by law, regulation, industry standards, or licensing requirements. The actual method of governance may vary but generally involves an outside investigator or auditor.

504
Q

What is documentation review?

A

Documentation review is the process of not just reading the exchange materials but verifying it against standards and expectations. The documentation review is typically performed before any on-site inspection is performed.

505
Q

Define the Goguen–Meseguer model.

A

The Goguen−Meseguer model is an integrity model based on predetermining the set or domain of objects that a subject can access. This model is based on automation theory and domain separation.

506
Q

Define the Sutherland model.

A

The Sutherland model is an integrity model focused on preventing interference in support of integrity. It is based on the idea of defining a set of system states, initial states, and state transitions. Through the use of and limitations to only these predetermined secure states, integrity is maintained and interference is prohibited.

507
Q

Define the Graham–Denning model.

A

The Graham–Denning model is focused on the secure creation and deletion of both subjects and objects. Ultimately, it is a collection of eight primary protection rules or actions that define the boundaries of certain secure actions.

508
Q

What are some benefits of virtualization?

A

Being able to launch individual instances of servers or services as needed, real-time scalability, and being able to run the exact needed OS version for the needed application

509
Q

What is TPM?

A

Trusted Platform Module (TPM) is a cryptoprocessor chip on a mainboard used to store and process cryptographic keys for the purposes of a hardware-supported or -implemented hard drive encryption system.

510
Q

What is an HSM?

A

A hardware security module (HSM) is a cryptoprocessor used to manage/store digital encryption keys, accelerate crypto operations, support faster digital signatures, and improve authentication.

511
Q

What is cloud computing?

A

A concept of computing where processing and storage are performed elsewhere over a network connection rather than locally

512
Q

What are some issues or concerns regarding cloud computing?

A

Privacy concerns, regulation compliance difficulties, use of open/closed source solutions, adoption of open standards, and whether or not cloud-based data is actually secured (or even securable)

513
Q

What is PaaS?

A

Platform as a Service (PaaS) is the concept of providing a computing platform and software solution stack as a virtual or cloud-based service.

514
Q

What is SaaS?

A

Software as a Service (SaaS) is a derivative of Platform as a Service (PaaS). Software as a Service provides on-demand online access to specific software applications or suites without the need for local installation (or even local hardware and OS requirements in many cases).

515
Q

What is IaaS?

A

Infrastructure as a Service (IaaS) takes the Platform as a Service (PaaS) model another step forward. It provides not just on-demand operating solutions but complete outsourcing options as well. This can include utility or metered computing services, administrative task automation, dynamic scaling, virtualization services, policy implementation and management services, and managed/filtered Internet connectivity.

516
Q

What is grid computing?

A

Grid computing is a form of parallel distributed processing that loosely groups a significant number of processing nodes toward the completion of a specific processing goal.

517
Q

What is technology convergence?

A

The tendency for various technologies, solutions, utilities, and systems to evolve and merge over time. Often this results in multiple systems performing similar or redundant tasks or one system taking over the features and abilities of another. While in some instances this can result in improved efficiency and cost savings, it can also be an increased single point of failure and can become a more valuable target for hackers and intruders.

518
Q

Define the aspect of confidentiality known as sensitivity.

A

Sensitivity refers to the quality of information that could cause harm or damage if disclosed. Maintaining confidentiality of sensitive information helps to prevent harm or damage.

519
Q

Define the aspect of confidentiality known as discretion.

A

Discretion is an act of decision whereby an operator can influence or control disclosure in order to minimize harm or damage.

520
Q

Define the aspect of confidentiality known as criticality.

A

The level to which information is mission critical is its measure of criticality. The higher the level of criticality, the more likely the need to maintain the confidentiality of the information. High levels of criticality are essential to the operation or function of an organization.

521
Q

Define the aspect of confidentiality known as concealment.

A

Concealment is the act of hiding or preventing disclosure. Often concealment is viewed as a means of cover, obfuscation, or distraction.

522
Q

Define the aspect of confidentiality known as secrecy.

A

Secrecy is the activity of keeping something a secret or preventing the disclosure of information.

523
Q

Define the aspect of confidentiality known as privacy.

A

Privacy refers to keeping information confidential that is personally identifiable or that might cause harm, embarrassment, or disgrace to someone if revealed.

524
Q

Define the aspect of confidentiality known as seclusion.

A

Seclusion refers to storing something in an out-of-the-way location. This location can also provide strict access controls. Seclusion can help enforce confidentiality protections.

525
Q

Define the aspect of confidentiality known as isolation.

A

Isolation is the act of keeping something separated from others. Isolation can be used to prevent co-mingling of information or disclosure of information.

526
Q

What is a business case?

A

A business case is usually a documented argument or stated position in order to define a need to make a decision or take some form of action. To make a business case is to demonstrate a business-specific need to alter an existing process or choose an approach to a business task. A business case is often made to justify the start of a new project, especially a project related to security. It is also important to consider the budget that can be allocated to a business-need-based security project.

527
Q

What is threat modeling?

A

Threat modeling is the security process whereby potential threats are identified, categorized, and analyzed. Threat modeling can be performed as a proactive measure during design and development or as a reactive measure once a product has been deployed.

528
Q

What is SD3+C?

A

Secure by Design, Secure by Default, Secure in Deployment and Communication

529
Q

What are the two goals of SD3+C?

A

To reduce the number of security-related design and coding defects. To reduce the severity of any remaining defects.

530
Q

Define proactive and reactive threat modeling?

A

A proactive approach to threat modeling takes place during early stages of systems development, specifically during initial design and specifications establishment. This type of threat modeling is also known as a defensive approach. This method is based on predicting threats and designing in specific defenses during the coding and crafting process rather than relying on post-deployment updates and patches.

A reactive approach to threat modeling takes place after a product has been created and deployed. This deployment could be in a test or laboratory environment or to the general marketplace. This type of threat modeling is also known as the adversarial approach. This technique of threat modeling is the core concept behind ethical hacking, penetration testing, source code review, and fuzz testing.

531
Q

Name the three common approaches to identifying threats.

A

Focused on assets, focused on attackers, and focused on software.

532
Q

What is STRIDE?

A

Microsoft developed a threat categorization scheme known as STRIDE. STRIDE is often used in relation to assessing threats against applications or operating systems. However, it can also be used in other contexts as well. STRIDE is an acronym standing for Spoofing, Tampering, Repudiation, Information disclosure, Denial of service, and Elevation of privilege.

533
Q

What is reduction analysis?

A

Reduction analysis is also known as decomposing the application, system, or environment. The purpose of this task it to gain a greater understanding of the logic of the product as well as its interactions with external elements. Whether an application, a system, or an entire environment, it needs to be divided into smaller containers or compartments.

534
Q

Name three methods to rank and prioritize threats.

A

Probability * Damage Potential, high/medium/low, or DREAD.

535
Q

What is DREAD?

A

DREAD is a threat rating system designed to provide a flexible rating solution that is based on asking five main questions of each threat:

Damage potential: How severe is the damage likely to be if the threat is realized?

Reproducibility: How complicated is it for attackers to reproduce the exploit?

Exploitability: How hard is it to perform the attack?

Affected users: How many users are likely to be affected by the attack (as a percentage)?

Discoverability: How hard is it for an attacker to discover the weakness?

536
Q

What is cross-training?

A

Cross-training is often discussed as an alternative to job rotation. In both cases, workers learn the responsibilities and tasks of multiple job positions. However, in cross-training the workers are just prepared to perform the other job positions; they are not rotated through them on a regular basis. Cross-training enables existing personnel to fill the work gap when the proper employee is unavailable as a type of emergency response procedure.

537
Q

What is compliance?

A

Compliance is the act of conforming to or adhering to rules, policies, regulations, standards, or requirements. Compliance is an important concern to security governance.

538
Q

What is a risk framework?

A

A risk framework is a guideline or recipe for how risk is to be assessed, resolved, and monitored.

539
Q

What is FISMA?

A

The Federal Information Security Management Act (FISMA), passed in 2002, requires that federal agencies implement an information security program that covers the agency’s operations. FISMA also requires that government agencies include the activities of contractors in their security management programs.

540
Q

What is HITECH?

A

In 2009, Congress amended HIPAA by passing the Health Information Technology for Economic and Clinical Health (HITECH) Act. This law updated many of HIPAA’s privacy and security requirements and was implemented through the HIPAA Omnibus Rule in 2013.

541
Q

What are the parameters of the HITECH data breach notification requirements?

A

Under the HITECH Breach Notification Rule, HIPAA-covered entities that experience a data breach must notify affected individuals of the breach and must also notify both the Secretary of Health and Human Services and the media when the breach affects more than 500 individuals.

542
Q

What is an early step in asset security?

A

Classifying and labeling assets.

543
Q

What is sensitive data?

A

Sensitive data is any information that isn’t public or unclassified. It can include confidential, proprietary, protected, or any other type of data that an organization needs to protect due to its value to the organization or to comply with existing laws and regulations.

544
Q

What is PII?

A

Personally identifiable information (PII) is any information that can identify an individual.

545
Q

What is PHI?

A

Protected health information (PHI) is any health-related information that can be related to a specific person. In the US, the Health Insurance Portability and Accountability Act (HIPAA) mandates the protection of PHI.

546
Q

What is proprietary data?

A

Proprietary data refers to any data that helps an organization maintain a competitive edge. It could be software code it developed, technical plans for products, internal processes, intellectual property, or trade secrets. If competitors are able to access the proprietary data, it can seriously affect the primary mission of an organization.

547
Q

What legal protections exist for proprietary data?

A

Copyrights, patents, and trade secret laws provide protection for proprietary data.

548
Q

What are the three data states and their definitions?

A

Data at rest is any data stored on media such as system hard drives, external USB drives, storage area networks (SANs), and backup tapes. Data in transit (sometimes called data in motion) is any data transmitted over a network. This includes data transmitted over an internal network using wired or wireless methods and data transmitted over public networks such as the Internet. Data in use refers to data in temporary storage buffers while an application is using it.

549
Q

When sensitive data is no longer needed by an organization, what should be done with it?

A

When an organization no longer needs sensitive data, personnel should destroy it. Proper destruction ensures that it cannot fall into the wrong hands and result in unauthorized disclosure.

550
Q

What is data remanence?

A

Data remanence is the data that remains on a storage device as residual and potentially recoverable data. Using system tools to delete data generally leaves much of the data remaining on the media, and widely available tools can easily undelete it. Even when you use sophisticated tools to overwrite the media, traces of the original data may remain.

551
Q

In relation to storage media, what is erasing?

A

Erasing media is simply performing a delete operation against a file, a selection of files, or the entire media. In most cases, the deletion or removal process removes only the directory or catalog link to the data. The actual data remains on the drive.

552
Q

In relation to storage media, what is clearing?

A

Clearing, or overwriting, is a process of preparing media for reuse and assuring that the cleared data cannot be recovered using traditional recovery tools. When media is cleared, unclassified data is written over all addressable locations on the media.

553
Q

In relation to storage media, what is purging?

A

Purging is a more intense form of clearing that prepares media for reuse in less-secure environments. It provides a level of assurance that the original data is not recoverable using any known methods. A purging process will repeat the clearing process multiple times and may combine it with another method such as degaussing to completely remove the data. Even though purging is intended to remove all data remnants, it isn’t always trusted.

554
Q

In relation to storage media, what is declassification?

A

Declassification involves any process that purges media or a system in preparation for reuse in an unclassified environment. Purging can be used to prepare media for declassification, but often the efforts required to securely declassify media are significantly greater than the cost of new media for a less-secure environment.

555
Q

In relation to storage media, what is sanitization?

A

Sanitization is a combination of processes that removes data from a system or from media. It ensures that data cannot be recovered by any means.

556
Q

What is degaussing?

A

A degausser creates a strong magnetic field that erases data on some media in a process called degaussing. Technicians commonly use degaussing methods to remove data from magnetic tapes with the goal of returning the tape to its original state. While it is possible to degauss hard disks, it is not recommended. Degaussing a hard disk will normally destroy the electronics used to access the data.

557
Q

What are some methods of storage media destruction?

A

Destruction is the final stage in the life cycle of media and is the most secure method of sanitizing media. When destroying media it’s important to ensure that the media cannot be reused or repaired and that data cannot be extracted from the destroyed media. Methods of destruction include incineration, crushing, shredding, disintegration, and dissolving using caustic or acidic chemicals. Some organizations remove the platters in highly classified disk drives and destroy them separately.

558
Q

What are scoping and tailoring?

A

Scoping refers to reviewing baseline security controls and selecting only those controls that apply to the IT system you’re trying to protect. Tailoring refers to modifying the list of security controls within a baseline so that they align with the mission of the organization.

559
Q

In 2012, the committee overseeing the development of SHA-3 made what announcement?

A

In 2012, the federal government design committee announced the selection of the Keccak algorithm as the SHA-3 standard. However as of mid-2015, the SHA-3 standard remains in draft form and some technical details still require finalization.

560
Q

What is DRM?

A

Digital rights management (DRM) software uses encryption to enforce copyright restrictions on digital media.

561
Q

What is a cryptographic salt and what is it used for?

A

The cryptographic salt is a random value that is added to the end of the password before the operating system hashes the password. The salt is then stored in the password file along with the hash. It is used to help combat the use of brute-force attacks, including those aided by dictionaries and rainbow tables.

562
Q

What is transitive trust?

A

Transitive trust is the concept that if A trusts B and B trusts C, then A inherits trust of C through the transitive property, which works like it would in a mathematical equation: if A = B, and B = C, then A = C. In this example, when A requests data from B, then B requests data from C, the data that A receives is essentially from C. Transitive trust is a serious security concern because it may enable bypassing of restrictions or limitations between A and C.

563
Q

What is the purpose of memory protection?

A

Memory protection is used to prevent an active process from interacting with an area of memory that was not specifically assigned or allocated to it. Memory protection is a core security component that must be designed and implemented into an operating system. It must be enforced regardless of the programs executing in the system. Otherwise instability, violation of integrity, denial of service, and disclosure are likely results.

564
Q

What is flash memory?

A

Flash memory is a derivative concept from EEPROM. It is a nonvolatile form of storage media that can be electronically erased and rewritten. The primary difference between EEPROM and flash memory is that EEPROM must be fully erased to be rewritten, while flash memory can be erased and written in blocks or pages.

565
Q

What is UEFI?

A

UEFI (Unified Extensible Firmware Interface) is a more advanced interface (than BIOS) between hardware and the operating system, which maintains support for legacy BIOS services.

566
Q

What is a local cache?

A

A local cache is anything that is temporarily stored on the client for future reuse. There are many local caches on a typical client, including ARP cache, DNS cache, and Internet files cache.

567
Q

What are two forms of ARP poisoning?

A

ARP cache poisoning is caused by an attack responding to ARP broadcast queries in order to send back falsified replies. A second form of ARP cache poisoning is to create static ARP entries.

568
Q

What are five examples of DNS poisoning?

A

HOSTS poisoning, authorized DNS server attack, caching DNS server attack, changing a DNS server address, and DNS query spoofing

569
Q

What is data analytics?

A

Data analytics is the science of raw data examination with the focus of extracting useful information out of the bulk information set. The results of data analytics could focus on important outliers or exceptions to normal or standard items, a summary of all data items, or some focused extraction and organization of interesting information.

570
Q

What is big data?

A

Big data refers to collections of data that have become so large that traditional means of analysis or processing are ineffective, inefficient, and insufficient. Big data involves numerous difficult challenges, including collection, storage, analysis, mining, transfer, distribution, and results presentation.

571
Q

What are parallel data systems?

A

Parallel data systems or parallel computing is a computation system design to perform numerous calculations simultaneously. But parallel data systems often go far beyond basic multiprocessing capabilities. They often include the concept of dividing up a large task into smaller elements, then distributing each subelement to a different processing subsystem for parallel computation. This implementation is based on the idea that some problems can be solved efficiently if they are broken into smaller tasks that can be worked on concurrently.

572
Q

What is an ICS?

A

An industrial control system (ICS) is a form of computer-management device that controls industrial processes and machines. ICSs are used across a wide range of industries, including manufacturing, fabrication, electricity generation and distribution, water distribution, sewage processing, and oil refining.

573
Q

What are three forms of ICS?

A

There are several forms of ICS, including distributed control systems (DCS), programmable logic controllers (PLC), and supervisory control and data acquisition (SCADA).

574
Q

Where are DCS systems used and why?

A

DCS units are typically found in industrial process plans where the need to gather data and implement control over a large-scale environment from a single location is essential. An important aspect of DCS is the controlling elements are distributed across the monitored environment, such as a manufacturing floor or a production line, while the centralized monitoring location sends commands out of those localized controllers while gathering status and performance data.

575
Q

What is a PLC?

A

Programmable logic controller (PLC) units are effectively single-purpose or focused-purpose digital computers. They are typically deployed for the management and automation of various industrial electromechanical operations, such as controlling systems on an assembly line or a large-scale digital light display.

576
Q

What is SCADA?

A

Supervisory control and data acquisition (SCADA) systems can operate as a stand-alone device, be networked together with other SCADA systems, or be networked with traditional IT systems. Most SCADA systems are designed with minimal human interfaces. Often, they use mechanical buttons and knobs or simple LCD screen interfaces.

577
Q

Name five generic terms that refer to mobile phones, tablets, and other similar devices.

A

A device owned by an individual can be referenced using any of these terms: portable device, mobile device, personal mobile device (PMD), personal electronic device or portable electronic device (PED), and personally owned device (POD).

578
Q

What is Android (the OS)?

A

Android is a mobile device OS based on Linux, which was acquired by Google in 2005. The Android source code is made open source through the Apache license, but most devices also include proprietary software. Although it’s mostly intended for use on phones and tablets, Android is being used on a wide range of devices, including televisions, game consoles, digital cameras, microwaves, watches, e-readers, cordless phones, and ski goggles.

579
Q

What is iOS?

A

iOS is the mobile device OS from Apple that is available on the iPhone, iPad, iPod, and Apple TV. iOS isn’t licensed for use on any non-Apple hardware. Thus, Apple is in full control of the features and capabilities of iOS.

580
Q

What is remote wiping?

A

Remote wipe lets you delete all data and possibly even configuration settings from a device remotely. The wipe process can be triggered over mobile phone service or sometimes over any Internet connection.

581
Q

What is storage segmentation on a mobile device?

A

Storage segmentation is used to artificially compartmentalize various types or values of data on a storage medium. On a mobile device, the device manufacturer and/or the service provider may use storage segmentation to isolate the device’s OS and preinstalled apps from user-installed apps and user data.

582
Q

What is MDM?

A

Mobile device management (MDM) is a software solution to the challenging task of managing the myriad mobile devices that employees use to access company resources. The goals of MDM are to improve security, provide monitoring, enable remote management, and support troubleshooting. Many MDM solutions support a wide range of devices and can operate across many service providers. You can use MDM to push or remove apps, manage data, and enforce configuration settings both over the air (across a carrier network) and over Wi-Fi connections.

583
Q

What is credential management?

A

The storage of credentials in a central location is referred to as credential management. Given the wide range of Internet sites and services, each with its own particular logon requirements, it can be a burden to use unique names and passwords. Credential management solutions offer a means to securely store a plethora of credential sets.

584
Q

What is geo-tagging?

A

Mobile devices with GPS support enable the embedding of geographical location (geo-tagging) in the form of latitude and longitude as well as date/time information on photos taken with these devices.

585
Q

What is application whitelisting?

A

Application whitelisting is a security option that prohibits unauthorized software from being able to execute. Whitelisting is also known as deny by default or implicit deny. In application security, whitelisting prevents any and all software, including malware, from executing unless it’s on the preapproved exception list: the whitelist.

586
Q

What is BYOD?

A

Bring-your-own-device (BYOD) is a policy that allows employees to bring their own personal mobile devices to work and use those devices to connect to (or through) the company network to business resources and/or the Internet. Although BYOD may improve employee morale and job satisfaction, it increases security risk to the organization.

587
Q

What is an embedded system?

A

An embedded system is a computer implemented as part of a larger system. The embedded system is typically designed around a limited set of specific functions in relation to the larger product of which it’s a component. It may consist of the same components found in a typical computer system, or it may be a microcontroller (an integrated chip with on-board memory and peripheral ports). Examples of embedded systems include network-attached printers, smart TVs, HVAC controls, smart appliances, smart thermostats, Ford SYNC (a Microsoft embedded system in vehicles), and medical devices.

588
Q

What is a static system?

A

A static system or static environment is a set of conditions, events, and surroundings that don’t change. In theory, once understood, a static environment doesn’t offer new or surprising elements. A static IT environment is any system that is intended to remain unchanged by users and administrators. The goal is to prevent or at least reduce the possibility of a user implementing change that could result in reduced security or functional operation.

589
Q

What is a cyber-physical syste

A

Cyber-physical system is a term used to refer to devices that offer a computational means to control something in the physical world. In the past these might have been referred to as embedded systems, but the category of cyber-physical seems to focus more on the physical world results rather than the computational aspects.

590
Q

What is IoT?

A

Internet of Things (IoT) is the collection of devices that can communicate over the Internet with each other or with a control console in order to affect and monitor the real world. IoT devices might be labeled as smart devices or smart home equipment.

591
Q

What is DNP3?

A

DNP3 (Distributed Network Protocol) is a multilayer protocol primarily used in the electric and water utility and management industries. It is used to support communications between data acquisition systems and the system control equipment. DNP3 is an open and public standard. DNP3 is a multilayer protocol that functions similarly to TCP/IP, in that it has link, transport, and transportation layers.

592
Q

What are converged protocols?

A

Converged protocols are the merging of specialty or proprietary protocols with standard protocols, such as those from the TCP/IP suite. The primary benefit of converged protocols is the ability to use existing TCP/IP supporting network infrastructure to host special or proprietary services without the need for unique deployments of alternate networking hardware. Common examples of converged protocols include FCoE, MPLS, iSCSI, and VOIP.

593
Q

What is FCoE?

A

Fibre Channel over Ethernet (FCoE) can be used to support Fibre Channel communications over the existing network infrastructure. FCoE is used to encapsulate Fibre Channel communications over Ethernet networks. It typically requires 10 Gbps Ethernet in order to support the Fibre Channel protocol.

594
Q

What is MPLS?

A

MPLS (multiprotocol label switching) is a high-throughput, high-performance network technology that directs data across a network based on short path labels rather than longer network addresses.

595
Q

What is iSCSI?

A

Internet Small Computer System Interface (iSCSI) is a networking storage standard based on IP. This technology can be used to enable location-independent file storage, transmission, and retrieval over LAN, WAN, or public Internet connections. iSCSI is often viewed as a low-cost alternative to Fibre Channel.

596
Q

What is VoIP?

A

Voice over IP (VoIP) is a tunneling mechanism used to transport voice and/or data over a TCP/IP network. VoIP has the potential to replace or supplant PSTN because it’s often less expensive and offers a wider variety of options and features.

597
Q

What is SDN?

A

Software-defined network (SDN) is a unique approach to network operation, design, and management. SDN aims at separating the infrastructure layer (i.e., hardware and hardware-based settings) from the control layer (i.e., network services of data transmission management). Furthermore, this also removes the traditional networking concepts of IP addressing, subnets, routing, and so on from needing to be programmed into or be deciphered by hosted applications.

598
Q

What is a captive portal?

A

A captive portal is an authentication technique that redirects a newly connected wireless web client to a portal access control page. The portal page may require the user to input payment information, provide logon credentials, or input an access code

599
Q

What is a site survey?

A

A site survey is a formal assessment of wireless signal strength, quality, and interference using a RF signal detector. A site survey is performed by placing a wireless base station in a desired location and then collecting signal measurements from the area. The signal measurements are overlaid onto a blueprint of the building to determine whether sufficient signal is present where needed, while minimizing signals outside the desired location.

600
Q

What is a CDN?

A

A content-distribution network (CDN) or content delivery network is a collection of resource services deployed in numerous data centers across the Internet in order to provide low-latency, high-performance, high-availability of the hosted content.

601
Q

What is port isolation or private ports in relation to VLANs?

A

These are private VLANs that are configured to use a dedicated or reserved uplink port. The members of a private VLAN or a port isolated VLAN can only interact with each other and over the predetermined exit port or uplink port. A common implementation of port isolation occurs in hotels.

602
Q

What is guest OS?

A

Virtualization technology is used to host one or more operating systems within the memory of a single host computer. This mechanism allows virtually any OS to operate on any hardware. Such an OS is also known as a guest operating system. From the perspective that there is an original or host OS installed directly on the computer hardware, the additional OSes hosted by the hypervisor system are guests.

603
Q

What is OAuth?

A

OAuth is an open SSO standard designed to work with HTTP, and it allows users to log on with one account. For example, users can log onto their Google account and use the same account to access Facebook and Twitter pages.

604
Q

What is OpenID?

A

OpenID is also an open SSO standard but it is maintained by the OpenID Foundation rather than as an IETF RFC standard. OpenID can be used in conjunction with OAuth or on its own.

605
Q

What is IDaaS?

A

Identity as a Service, or Identity and Access as a Service (IDaaS), is a third-party service that provides identity and access management. IDaaS effectively provides SSO for the cloud and is especially useful when internal clients access cloud-based Software as a Service (SaaS) applications.

606
Q

What is ABAC?

A

An advanced implementation of a rule-BAC is an attribute-based access control (ABAC) model. ABAC models use policies that include multiple attributes for rules. Many software-defined networking applications use ABAC models.

607
Q

What is a security test for?

A

Security tests verify that a control is functioning properly. These tests include automated scans, tool-assisted penetration tests, and manual attempts to undermine security.

608
Q

What is a security assessment?

A

Security assessments are comprehensive reviews of the security of a system, application, or other tested environment. During a security assessment, a trained information security professional performs a risk assessment that identifies vulnerabilities in the tested environment that may allow a compromise and makes recommendations for remediation as needed.

609
Q

What is a security audit?

A

Security audits use many of the same techniques followed during security assessments but must be performed by independent auditors.

610
Q

What are vulnerability scans?

A

Vulnerability scans automatically probe systems, applications, and networks looking for weaknesses that may be exploited by an attacker. The scanning tools used in these tests provide quick, point-and-click tests that perform otherwise tedious tasks without requiring manual intervention.

611
Q

What is nmap?

A

The most common tool used for network discovery scanning is an open source tool called nmap. Originally released in 1997, nmap is remarkably still maintained and in general use today. It remains one of the most popular network security tools, and almost every security professional either uses nmap regularly or used it at some point in their career.

612
Q

What are network vulnerability scans?

A

Network vulnerability scans go deeper than discovery scans. They don’t stop with detecting open ports but continue on to actually probe a targeted system or network for the presence of known vulnerabilities. These tools contain databases of thousands of known vulnerabilities along with tests they can perform to identify whether a system is susceptible to each vulnerability in the system’s database.

613
Q

What is a false positive?

A

When the scanner tests a system for vulnerabilities, it uses the tests in its database to determine whether a system may contain the vulnerability. In some cases, the scanner may not have enough information to conclusively determine that a vulnerability exists and it reports a vulnerability when there really is no problem. This situation is known as a false positive report and is sometimes seen as a nuisance to system administrators.

614
Q

What is a false negative?

A

Far more dangerous than a false positive is when the vulnerability scanner misses a vulnerability and fails to alert the administrator to the presence of a dangerous situation. This error is known as a false negative report.

615
Q

What are web vulnerability scanners?

A

Web vulnerability scanners are special-purpose tools that scour web applications for known vulnerabilities. They play an important role in any security testing program because they may discover flaws not visible to network vulnerability scanners. When an administrator runs a web application scan, the tool probes the web application using automated techniques that manipulate inputs and other parameters to identify web vulnerabilities.

616
Q

What is a penetration test?

A

The penetration test goes beyond vulnerability testing techniques because it actually attempts to exploit systems. Security professionals performing penetration tests actually try to defeat security controls and break into a targeted system or application to demonstrate the flaw.

617
Q

What is Nessus?

A

An example of a vulnerability scanner.

618
Q

What is Metasploit?

A

A penetration testing tool used to automatically execute exploits against targeted systems. Metasploit uses a scripting language to allow the automatic execution of common attacks, saving testers (and hackers!) quite a bit of time by eliminating many of the tedious, routine steps involved in executing an attack.

619
Q

What is code review?

A

Code review is the foundation of software assessment programs. During a code review, also known as a peer review, developers other than the one who wrote the code review it for defects. Code reviews may result in approval of an application’s move into a production environment or they may send the code back to the original developer with recommendations for rework of issues detected during the review.

620
Q

The Fagan code review process has six steps. Name them.

A

Planning

Overview

Preparation

Inspection

Rework

Follow-up

621
Q

What is static testing?

A

Static testing evaluates the security of software without running it by analyzing either the source code or the compiled application. Static analysis usually involves the use of automated tools designed to detect common software flaws, such as buffer overflows.

622
Q

What is dynamic testing?

A

Dynamic testing evaluates the security of software in a runtime environment and is often the only option for organizations deploying applications written by someone else. In those cases, testers often do not have access to the underlying source code.

623
Q

What are synthetic transactions?

A

Dynamic testing may include the use of synthetic transactions to verify system performance. These are scripted transactions with known expected results. The testers run the synthetic transactions against the tested code and then compare the output of the transactions to the expected state.

624
Q

What is fuzz testing?

A

Fuzz testing is a specialized dynamic testing technique that provides many different types of input to software to stress its limits and find previously undetected flaws. Fuzz testing software supplies invalid input to the software, either randomly generated or specially crafted to trigger known software vulnerabilities.

625
Q

Name two types of fuzz testing.

A

Mutation (dumb) fuzzing takes previous input values from actual operation of the software and manipulates (or mutates) it to create fuzzed input. It might alter the characters of the content, append strings to the end of the content, or perform other data manipulation techniques.

Generational (intelligent) fuzzing develops data models and creates new fuzzed input based on an understanding of the types of data used by the program.

626
Q

What is the zzuf tool used for?

A

The zzuf tool automates the process of mutation fuzzing by manipulating input according to user specifications.

627
Q

What is interface testing?

A

Interface testing assesses the performance of modules against the interface specifications to ensure that they will work together properly when all of the development efforts are complete.

628
Q

What is misuse case testing?

A

In some applications, there are clear examples of ways that software users might attempt to misuse the application. Software testers use a process known as misuse case testing or abuse case testing to evaluate the vulnerability of their software to these known risks.

629
Q

What is test coverage analysis?

A

While testing is an important part of any software development process, it is unfortunately impossible to completely test any piece of software. There are simply too many ways that software might malfunction or undergo attack. Software testing professionals often conduct a test coverage analysis to estimate the degree of testing conducted against the new software.

630
Q

Security managers should monitor key performance and risk indicators on an ongoing basis. Name some potential examples of metrics that should be monitored.

A

Number of open vulnerabilities

Time to resolve vulnerabilities

Number of compromised accounts

Number of software flaws detected in preproduction scanning

Repeat audit findings

User attempts to visit known malicious sites

631
Q

What is entitlement?

A

Entitlement refers to the amount of privileges granted to users, typically when first provisioning an account.

632
Q

What is segregation of duties?

A

Segregation of duties is similar to a separation of duties and responsibilities policy, but it also combines the principle of least privilege. The goal is to ensure that individuals do not have excessive system access that may result in a conflict of interest.

633
Q

What is two-person control?

A

Two-person control (often called the two-man rule) is similar to segregation of duties. It requires the approval of two individuals for critical tasks.

634
Q

What is versioning?

A

Versioning typically refers to version control used in software configuration management. A labeling or numbering system differentiates between different software sets and configurations across multiple machines or at different points in time on a single machine.

635
Q

What is CVE?

A

Vulnerabilities are commonly referred to using the Common Vulnerability and Exposures (CVE) dictionary. The CVE dictionary provides a standard convention used to identify vulnerabilities. MITRE maintains the CVE database, and you can view it here .

636
Q

What is DDoS?

A

A distributed denial of service (DDoS) attack occurs when multiple systems attack a single system at the same time.

637
Q

What is DRDoS?

A

A distributed reflective denial of service (DRDoS) attack is a variant of a DoS. It uses a reflected approach to an attack. In other words, it doesn’t attack the victim directly but instead manipulates traffic or a network service so that the attacks are reflected back to the victim from other sources

638
Q

What is a ping flood?

A

A ping flood attack floods a victim with ping requests. This can be very effective when launched by zombies within a botnet as a DDoS attack. If tens of thousands of systems simultaneously send ping requests to a system, the system can be overwhelmed trying to answer the ping requests.

639
Q

What is a drive-by download?

A

A drive-by download is code downloaded and installed on a user’s system without the user’s knowledge. Attackers modify the code on a web page, and when the user visits, the code downloads and installs malware on the user’s system without the user’s knowledge or consent.

640
Q

What is war dialing?

A

War dialing means using a modem to search for a system that accepts inbound connection attempts.

641
Q

What is a honeypot or a honeynet?

A

A honeypot is an individual computer created as a trap for intruders. A honeynet is two or more networked honeypots used together to simulate a network. They look and act like legitimate systems, but they do not host data of any real value for an attacker.

642
Q

What is a pseudo flaw?

A

A pseudo flaw is a false vulnerability or apparent loophole intentionally implanted in a system in an attempt to tempt attackers. They are often used on honeypot systems to emulate well-known operating system vulnerabilities.

643
Q

What is a padded cell?

A

A padded cell system is similar to a honeypot, but it performs intrusion isolation using a different approach. When an IDS detects an intruder, that intruder is automatically transferred to a padded cell.

644
Q

What is sandboxing?

A

Sandboxing provides a security boundary for applications and prevents the application from interacting with other applications. Anti-malware applications use sandboxing techniques to test unknown applications. If the application displays suspicious characteristics, the sandboxing technique prevents the application from infecting other applications or the operating system.

645
Q

Many organizations use a centralized application to automate monitoring of systems on a network. Name three terms that refer to these types of systems.

A

Security Information and Event Management (SIEM), Security Event Management (SEM), and Security Information Management (SIM)

646
Q

In relation to auditing and monitoring, what is sampling?

A

Sampling, or data extraction, is the process of extracting specific elements from a large collection of data to construct a meaningful representation or summary of the whole. In other words, sampling is a form of data reduction that allows someone to glean valuable information by looking at only a small sample of data in an audit trail.

647
Q

What is egress monitoring?

A

Egress monitoring refers to monitoring outgoing traffic to prevent data exfiltration, which is the unauthorized transfer of data. Some common methods used to prevent data exfiltration are data loss prevention techniques, looking for steganography attempts, and watermarking.

648
Q

What is DLP?

A

Data loss prevention (DLP) systems attempt to detect and block data exfiltration attempts. These systems have the capability of scanning data looking for keywords and data patterns.

649
Q

Name two common types of DLP.

A

A network-based DLP scans all outgoing data looking for specific data. An endpoint-based DLP can scan files stored on a system and files sent to external devices.

650
Q

What is steganography?

A

Steganography is the practice of embedding a message within a file.

651
Q

What is watermarking?

A

Watermarking is the practice of embedding an image or pattern in paper that isn’t readily perceivable. It is often used with currency to thwart counterfeiting attempts. Similarly, organizations often use watermarking in digital documents and other types of files.

652
Q

What is system resilience?

A

System resilience refers to the ability of a system to maintain an acceptable level of service during an adverse event. This could be a hardware fault managed by fault-tolerant components, or it could be an attack managed by other controls such as effective intrusion detection and prevention systems.

653
Q

What is a failover cluster?

A

A failover cluster includes two or more servers, and if one of the servers fails, another server in the cluster can take over its load in an automatic process called failover. Failover clusters can include multiple servers (not just two), and they can also provide fault tolerance for multiple services or applications.

654
Q

Define a fail-secure system.

A

A fail-secure system will default to a secure state in the event of a failure, blocking all access

655
Q

Define a fail-open system.

A

A fail-open system will fail in an open state, granting all access.

656
Q

What use is QoS?

A

Quality of Service (QoS) controls protect the integrity of data networks under load. Many different factors contribute to the quality of the end user experience, and QoS attempts to manage all of those factors to create an experience that meets business requirements.

657
Q

What does an operational investigation focus on?

A

An operational investigation examines issues related to the organization’s computing infrastructure and has the primary goal of resolving operational issues.

658
Q

What does a criminal investigation focus on?

A

A criminal investigation, typically conducted by law enforcement personnel, investigates the alleged violation of criminal law. A criminal investigation may result in charging suspects with a crime and the prosecution of those charges in criminal court.

659
Q

What does a civil investigation focus on?

A

A civil investigation typically does not involve law enforcement but rather involves internal employees and outside consultants working on behalf of a legal team. It prepares the evidence necessary to present a case in civil court resolving a dispute between two parties.

660
Q

What is electronic discovery?

A

In legal proceedings, each side has a duty to preserve evidence related to the case and, through the discovery process, share information with their adversary in the proceedings. This discovery process applies to both paper records and electronic records, and the electronic discovery (or eDiscovery) process facilitates the processing of electronic information for disclosure.

661
Q

What is an APT?

A

Recent years marked the rise of sophisticated attackers known as advanced persistent threats (APTs). These attackers are well funded and have advanced technical skills and resources. They act on behalf of a nation-state, organized crime, terrorist group, or other sponsor and wage highly effective attacks against a very focused target in order to maintain persistent unauthorized access or effect.

662
Q

What does a business attack focus on?

A

A business attack focuses on illegally obtaining an organization’s confidential information. This could be information that is critical to the operation of the organization, such as a secret recipe, or information that could damage the organization’s reputation if disclosed, such as personal information about its employees.

663
Q

What is industrial espionage?

A

The gathering of a competitor’s confidential information, also called industrial espionage, is not a new phenomenon. Businesses have used illegal means to acquire competitive information for many years. The temptation to steal a competitor’s trade secrets and the ease with which a savvy attacker can compromise some computer systems makes this type of attack attractive.

664
Q

What are financial attacks?

A

Financial attacks are carried out to unlawfully obtain money or services. They are the type of computer crime you most commonly hear about in the news. The goal of a financial attack could be to steal credit card numbers, increase the balance in a bank account, or place “free” long-distance telephone calls.

665
Q

What are terrorist attacks?

A

Terrorist attacks are a reality in modern society. Our increasing reliance on information systems makes them more and more attractive to terrorists. Such attacks differ from military and intelligence attacks. The purpose of a terrorist attack is to disrupt normal life and instill fear, whereas a military or intelligence attack is designed to extract secret information.

666
Q

What are grudge attacks?

A

Grudge attacks are attacks that are carried out to damage an organization or a person. The damage could be in the loss of information or information processing capabilities or harm to the organization or a person’s reputation.

667
Q

What are thrill attacks?

A

Thrill attacks are the attacks launched only for the fun of it.

668
Q

What are scanning attacks?

A

Scanning attacks are reconnaissance attacks that usually precede another, more serious attack.

669
Q

What is the purpose of assurance procedures?

A

To ensure that the security control mechanisms built into a new application properly implement the security policy throughout the life cycle of the system

670
Q

What is DevOps?

A

The word DevOps is a combination of Development and Operations, symbolizing that these functions must merge and cooperate to meet business requirements. The DevOps approach seeks to resolve these issues by bringing the three functions (software development, quality assurance, and technology operations) together in a single operational model.

671
Q

What is an API?

A

An application programming interface (API) allows application developers to bypass traditional web pages and interact directly with the underlying service through function calls.

672
Q

What is a code repository?

A

It acts as a central storage point for developers to place their source code. It may also provide version control, bug tracking, web hosting, release management, and communications functions that support software development.

673
Q

What type of website monitoring technique is only able to detect issues after they occur?

A

Passive monitoring

674
Q

What type of website monitoring technique executes artificial transactions against the site?

A

Synthetic monitoring (or active monitoring)

675
Q

What is the most common open source database vulnerability scanner?

A

sqlmap

676
Q

What are the four components covered by assessments under NIST 800-53A?

A

Specifications, mechanisms, activities, and individuals

677
Q

What is the minimum timeframe covered by an SSAE 16 or SSAE 18 Type II report?

A

Six months

678
Q

What SCAP component provides a standardized scoring system for describing the severity of security vulnerabilities?

A

Common Vulnerability Scoring System (CVSS)

679
Q

What are the three major characteristics of a functional requirement?

A

Inputs, behaviors, and outputsw

680
Q

Administrators are removing all data from data records that can be used to identify an individual. What is this process called?

A

Anonymisation (or anonymization)

681
Q

Administrators are replacing all data in data records that can be used to identify an individual with pseudonyms. What is this process called?

A

Pseudonymisation (or pseudonymization)

682
Q

What is the GDPR?

A

The European Union (EU) General Data Protection Regulation (GDPR). It replaced the EU Data Protection Directive, and it regulates the transfer of personal data in and out of the EU.

683
Q

What is context-aware authentication?

A

An authentication method often used by mobile device management (MDM) systems to identify mobile device users. It includes multiple elements such as the location of the user, the time of day, and the mobile device.

684
Q

Where are you most likely to see an ABAC model?

A

An attribute-based access control (ABAC) model is typically implemented in software defined networks (SDNs).

685
Q

What type of attack is thwarted with the use of bcrypt?

A

Rainbow table attacks. Bcrypt salts passwords.

686
Q

What is the purpose of a cryptographic pepper?

A

A pepper can be added to a salt to add additional protection for passwords.

687
Q

What is the purpose of a cryptographic salt?

A

A salt adds extra bits to a password before hashing it to protect against rainbow table attacks.

688
Q

What type of VDI maintains a user’s desktop changes?

A

A persistent virtual desktop infrastructure (VDI) maintains user desktop changes.

689
Q

What is a hybrid cloud?

A

A combination of two or more private, public, and/or community clouds

690
Q

What are the 5 elements of an AAA service?

A

Identification, authentication, authorization, auditing, and accounting

691
Q

Define Sensitive But Unclassified (SBU)?

A

Sensitive But Unclassified (SBU) is used for data that is for internal use or office use only. Often SBU is used to protect information that could violate the privacy rights of individuals.

692
Q

What are the seven elements of PASTA (Process for Attack Simulation and Threat Analysis)?

A

Stage I is Definition the Objectives (DO) for the Analysis of Risks, Stage II is Definition of the Technical Scope (DTS), Stage III is Application Decomposition and Analysis (ADA), Stage IV is Threat Analysis (TA), Stage V is Weakness and Vulnerability Analysis (WVA), Stage VI is Attack Modeling & Simulation (AMS), and Stage VII is Risk Analysis & Management (RAM).

693
Q

What is Trike?

A

Trike is another threat modeling methodology that focuses on a risk-based approach instead of depending upon the aggregated threat model used in STRIDE and DREAD. Trike provides a method of performing a security audit in a reliable and repeatable procedure. It also provides a consistent framework for communication and collaboration among security workers.

694
Q

What is VAST?

A

VAST (Visual, Agile, and Simple Threat) is a threat modeling concept based on Agile project management and programming principles. The goal of VAST is to integrate threat and risk management into an Agile programming environment on a scalable basis.

695
Q

What is onboarding?

A

Onboarding is the process of adding new employees to the identity and access management (IAM) system of an organization. The onboarding process is also used when an employee’s role or position changes or when that person is awarded additional levels of privilege or access.

696
Q

What is offboarding?

A

Offboarding is the reverse of this process. It is the removal of an employee’s identity from the identity and access management (IAM) system once that person has left the organization.

697
Q

What is risk deterrence?

A

Risk deterrence is the process of implementing deterrents to would-be violators of security and policy. Some examples include implementation of auditing, security cameras, security guards, instructional signage, warning banners, motion detectors, strong authentication, and making it known that the organization is willing to cooperate with authorities and prosecute those who participate in cybercrime.

698
Q

What is risk avoidance?

A

Risk avoidance is the process of selecting alternate options or activities that have less associated risk than the default, common, expedient, or cheap option. For example, choosing to fly to a destination instead of drive is a form of risk avoidance. Another example is to locate a business in Arizona instead of Florida to avoid hurricanes.

699
Q

Define Security Control Assessment (SCA).

A

A Security Control Assessment (SCA) is the formal evaluation of a security infrastructure’s individual mechanisms against a baseline or reliability expectation. The SCA can be performed in addition to or independently of a full security evaluation, such as a penetration test or vulnerability assessment.

700
Q

What is split-DNS?

A

What is split-DNS?

701
Q

What ports are used by DNS and for what purposes?

A

TCP 53 is used for zone transfers (which includes most DNS server to DNS server communications), and UDP 53 is used for queries (which is any non-DNS system sending a query to a DNS server).

702
Q

What the two types of hypervisors?

A

A type I hypervisor is a native or bare-metal hypervisor. In this configuration, there is no host OS; instead, the hypervisor installs directly onto the hardware where the host OS would normally reside. A type II hypervisor is a hosted hypervisor. In this configuration, a standard regular OS is present on the hardware, and then the hypervisor is installed as another software application.

703
Q

What is cloud storage?

A

Cloud storage is the idea of using storage capacity provided by a cloud vendor as a means to host data files for an organization. Cloud storage can be used as form of backup or support for online data services. Cloud storage may be cost effective, but it is not always high speed or low latency.

704
Q

Define on-premise solution.

A

An on-premise solution is the traditional deployment concept in which an organization owns the hardware, licenses the software, and operates and maintains the systems on its own usually within their own building.

705
Q

Define hosted solution.

A

A hosted solution is a deployment concept where the organization must license software and then operates and maintains the software. The hosting provider owns, operates, and maintains the hardware that supports the organization’s software.

706
Q

Define cloud solution.

A

A cloud solution is a deployment concept where an organization contracts with a third-party cloud provider. The cloud provider owns, operates, and maintains the hardware and software. The organization pays a monthly fee (often based on a per-user multiplier) to use the cloud solution.

707
Q

What is a private cloud?

A

A private cloud is a cloud service within a corporate network and isolated from the Internet.

708
Q

What is a public cloud?

A

A public cloud is a cloud service that is accessible to the general public, typically over an Internet connection. Public cloud services may require some form of subscription or pay per use or may be offered for free.

709
Q

What is a hybrid cloud?

A

A hybrid cloud is a mixture of private and public cloud components.

710
Q

What is a community cloud?

A

A community cloud is a cloud environment maintained, used, and paid for by a group of users or organizations for their shared benefit, such as collaboration and data exchange. This may allow for some cost savings compared to accessing private or public clouds independently.

711
Q

What are snapshots?

A

Snapshots are backups of virtual machines. They offer a quick means to recover from errors or poor updates. It’s often easier and faster to make backups of entire virtual systems rather than the equivalent native hardware installed system.

712
Q

What is a cloud access security broker (CASB)?

A

A cloud access security broker (CASB) is a security policy enforcement solution that may be installed on-premises, or it may be cloud-based. The goal of a CASB is to enforce and ensure that proper security measures are implemented between a cloud solution and a customer organization.

713
Q

What is Security as a Service (SECaaS)?

A

Security as a Service (SECaaS) is a cloud provider concept in which security is provided to an organization through or by an online entity. The purpose of an SECaaS solution is to reduce the cost and overhead of implementing and managing security locally.

714
Q

What is the cloud shared responsibility model?

A

The cloud shared responsibility model is the concept that when an organization uses a cloud solution, there is a division of security and stability responsibility between the provider and the customer. The different forms of cloud service (such as SaaS, PaaS, and IaaS) may each have different levels or division points of shared responsibility.

715
Q

What is a smart device?

A

Smart devices are a range of mobile devices that offer the user a plethora of customization options, typically through installing apps, and may take advantage of on-device or in-the-cloud artificial intelligence (AI) processing.

716
Q

What is IoT?

A

The Internet of Things (IoT) is a new subcategory or even a new class of smart devices that are Internet-connected in order to provide automation, remote control, or AI processing to traditional or new appliances or devices in a home or office setting.

717
Q

Define COPE.

A

The concept of COPE (company-owned, personally enabled) is for the organization to purchase devices and provide them to employees. Each user is then able to customize the device and use it for both work activities and personal activities.

718
Q

Define CYOD.

A

The concept of CYOD (choose your own device) provides users with a list of approved devices from which to select the device to implement. A CYOD can be implemented so that employees purchase their own devices from the approved list (a BYOD variant) or the company can purchase the devices for the employees (a COPE variant).

719
Q

Describe the concept of a corporate-owned mobile strategy.

A

A corporate-owned mobile strategy is when the company purchases the mobile devices that can support security compliance with the security policy. These devices are to be used exclusively for company purposes, and users should not perform any personal tasks on the devices. This often requires workers to carry a second device for personal use.

720
Q

What is VDI?

A

Virtual desktop infrastructure (VDI) is a means to reduce the security risk and performance requirements of end devices by hosting virtual machines on central servers that are remotely accessed by users. It is a means to retain storage control on central servers, gain access to higher levels of system processing and other resources, and allow lower-end devices access to software and services behind their hardware’s capacity.

721
Q

What is VMI?

A

Virtual mobile infrastructure (VMI) is a technology where the operating system of a mobile device is virtualized on a central server. Thus most of the actions and activities of the traditional mobile device are no longer occurring on the mobile device itself. This remote virtualization allows an organization greater control and security than when using a standard mobile device platform.

722
Q

What does a cable plant management policy address?

A

A cable plant is the collection of interconnected cables and intermediary devices (such as cross-connects, patch panels, and switches) that establish the physical network. Elements of a cable plant include entrance facility, equipment room, backbone distribution system, telecommunications room, and horizontal distribution system.

723
Q

What is a Faraday cage?

A

A Faraday cage is EM blocking enclosure, often a wire mesh that fully surrounds an area on all sides. This metal skin acts as an EMI absorbing capacitor (which is why it’s named after Michael Faraday, a pioneer in the field of electromagnetism) that prevents electromagnetic signals (emanations) from exiting or entering the area that the cage encloses.

724
Q

What is white noise (as related to EMI)?

A

White noise simply means broadcasting false traffic at all times to mask and hide the presence of real emanations.

725
Q

When a domain name is registered, where and how is it stored?

A

A fully qualified domain names (FQDN) consists of three main parts: top-level domain (TLD), like the com in www.google.com; registered domain name, like the google in www.google.com; and subdomain(s) or hostname, like the www in www.google.com.

726
Q

When a domain name is registered, where and how is it stored?

A

Every registered domain name has an assigned authoritative name server. The primary authoritative name server hosts the original zone file for the domain. Secondary authoritative name servers can be used to host read-only copies of the zone file. A zone file is the collection of resource records or details about the specific domain. There are dozens of possible resource records.

727
Q

What is DNSSEC?

A

DNSSEC (Domain Name System Security Extensions) is a security improvement to the existing DNS infrastructure. The primary function of DNSSEC is to provide reliable authentication between devices during DNS operations. DNSSEC has been implemented across a significant portion of the DNS system. Each DNS server is issued a digital certificate, which is then used to perform mutual certificate authentication.

728
Q

What is DNS poisoning?

A

DNS poisoning is the act of falsifying the DNS information used by a client to reach a desired system. It can take place in many ways.

729
Q

What are some of the means for a DNS poisoning or attack to occur?

A

Rogue DNS server, planting false data in zone file, altering the HOSTS file, and corrupting IP configuration to change DNS lookup server address.

730
Q

What is DNS pharming?

A

DNS pharming is the malicious redirection of a valid website’s URL or IP address to a fake website that hosts a false version of the original valid site. This is often part of a phishing attack where the attacker is attempting to trick victims into giving up their logon credentials.

731
Q

What is domain hijacking?

A

Domain hijacking, or domain theft, is the malicious action of changing the registration of a domain name without the authorization of the valid owner. This may be accomplished by stealing the owner’s logon credentials; using XSRF, session hijacking, or MitM; or exploiting a flaw in the domain registrar’s systems.

732
Q

What is the WiFi attack known as KRACK?

A

In late 2017, a concept of attack known as KRACK (Key Reinstallation AttaCKs) was disclosed that is able to corrupt the initial four-way handshake between client and WAP into reusing a previously used key and in some cases use a key composed of only zeros.

733
Q

What is WPS?

A

WiFi Protected Setup (WPS) is a security standard for wireless networks. It is intended to simplify the effort involved in adding new clients to a well-secured wireless network. It operates by autoconnecting the first new wireless client to seek the network once the administrator triggered the feature by pressing the WPS button on the base station.

734
Q

What is war chalking?

A

War chalking is a type of geek graffiti that some wireless hackers used during the early years of wireless (1997–2002). It’s a way to physically mark an area with information about the presence of a wireless network.

735
Q

What is RFID?

A

RFID (Radio Frequency Identification) is a tracking technology based on the ability to power a radio transmitter using current generated in an antenna when placed in a magnetic field. RFID can be triggered/powered and read from a considerable distance away (often hundreds of meters).

736
Q

What is the evil twin attack?

A

Evil twin is an attack in which a hacker operates a false access point that will automatically clone, or twin, the identity of an access point based on a client device’s request to connect.

737
Q

What is NFC?

A

Near field communication (NFC) is a standard that establishes radio communications between devices in close proximity. It lets you perform a type of automatic synchronization and association between devices by touching them together or bringing them within inches of each other.

738
Q

What is SRTP?

A

SRTP (Secure Real-Time Transport Protocol, or Secure RTP) is a security improvement over RTP (Real-Time Transport Protocol) that is used in many VoIP (Voice over IP) communications. SRTP aims to minimize the risk of VoIP DoS through robust encryption and reliable authentication.

739
Q

What is Opportunistic TLS?

A

Opportunistic TLS for SMTP will attempt to set up an encrypted connection with every other email server in the event that it is supported; otherwise, it will downgrade to plaintext. Using opportunistic TLS for SMTP gateways reduces the opportunities for casual sniffing of email.

740
Q

What is a broadcast storm?

A

A broadcast storm is a flood of unwanted Ethernet broadcast network traffic.

741
Q

What is VM escaping?

A

VM escaping occurs when software within a guest OS is able to breach the isolation protection provided by the hypervisor in order to violate the container of other guest OSs or to infiltrate a host OS.