SYO-501 Flashcards

1
Q

Harmful programs used to disrupt computer operation, gather sensitive information, or gain unauthorized access to computer systems are commonly referred to as:

A. Adware
B. Malware
C. Ransomware
D. Spyware

A

B. Malware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Which of the following answers refers to malicious software performing unwanted and harmful actions in disguise of a legitimate and useful program?

A. Trojan horse
B. Spyware
C. Logic bomb
D. Adware

A

A. Trojan horse

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is adware?

A. Unsolicited or undesired electronic messages
B. Malicious programs that sends copies of itself to other computers on the network
C. Software that displays advertisements
D. Malicious software that collects information about users without their knowledge

A

C. Software that displays advertisements

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

A collection of software tools used by a hacker to mask intrusion and obtain administrator-level access to a computer or computer network is known as:

A. Backdoor
B. Botnet
C. Rootkit
D. Armored virus

A

C. Rootkit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Which type of Trojan enables unauthorized remote access to a compromised system?

A. pcap
B. RAT
C. MaaS
D. pfSense

A

B. RAT

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Which of the following answers refers to an undocumented way of gaining access to a program, online service, or an entire computer system?

A. Tailgaiting
B. Rootkit
C. Trojan horse
D. Backdoor

A

D. Backdoor

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Phishing scams targeting selected individuals/groups of users are referred to as:

A. Vishing
B. Spear phishing
C. MITM attack
D. Whaling

A

B. Spear phishing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is tailgating?

A. Looking over someone’s shoulder to get information
B. Scanning for unsecured wireless networks while driving in a car
C. Manipulating a user into disclosing confidential information
D. Gaining unauthorized access to restricted areas by following another person

A

D. Gaining unauthorized access to restricted areas by following another person

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

An email message containing a warning related to a non-existent computer security threat, asking a user to delete system files falsely identified as malware, and/or prompting them to share the message with others would be an example of:

A. Vishing
B. Impersonation
C. Virus hoax
D. Phishing

A

C. Virus hoax

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Which of the following attacks uses multiple compromised computer systems against its target?

A. Spear phishing
B. DoS
C. Watering hole attack
D. DDos

A

D. DDos

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

A type of exploit that relies on overwriting contents of memory to cause unpredictable results in an application is called:

A. IV attach
B. SQL Injection
C. Buffer overflow
D. Fuzz test

A

B. Buffer overflow

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Zero-day attack exploits:

A. New accounts
B. Patched software
C. Vulnerability that is present in already released software but unknown to the software developer
D. Well known vulnerability

A

C. Vulnerability that is present in already released software but unknown to the software developer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

A replay attach occurs when an attacker intercepts user credentials and tries to use this information later for gaining unauthorized access to resources on a network.

A. True
B. False

A

A. True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

URL hijacking is also referred to as:

A. Session hijacking
B. Sandboxing
C. Typo Squatting
D. Shoulder surfing

A

C. Typo squatting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Which of the following terms refers to a rogue AP?

A. Computer worm
B. Backdoor
C. Evil twin
D. Trojan horse

A

C. Evil twin

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Which of the following technologies simplifies configuration of new wireless networks by providing non-technical users with a capability to easily configure network security settings and a add new devices to an existing network?

A. WPA
B. WPS
C. WEP
D. WAP

A

B. WPS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

The practice of sending unsolicited messages over Bluetooth is known as:

A. Bluejacking
B. Vishing
C. Bluesnarfing
D. Phishing

A

A. Bluejacking

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Gaining unauthorized access to a Bluetooth device is referred to as:

A. Xmas attack
B. Bluesnarfing
C. Bluejacking
D. Pharming

A

B. Bluesnarfing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Which of the terms listed below is used to describe an unskilled individual exploiting computer security loopholes with the use of code and software written by someone else?

A. Script kiddies
B. Black hat hacker
C. Hactivist
D. White hat hacker

A

A. Script kiddies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Which of the following facilitate(s) privilege escalation attacks? (select all the apply)

A. System/application vulnerability
B. Distributed Denial of Service (DDoS)
C. Social engineering techniques
D. Attribute-Based Acccess Control (ABAC)
E. System/application misconfiguration
A

A. System/application vulnerability
C. Social engineering techniques
E. System/application misconfiguration

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

A penetration test conducted with the use of prior knowledge on how the system that is to be tested works is known as:

A. White hat
B. Sandbox
C. White box
D. Black box

A

C. White box

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Penetration testing: (select all that apply)

A. Bypasses security controls
B. Only identifies lack of security controls
C. Actively tests security controls
D. Exploits vulnerabilities 
D. Passively tests security controls
A

A. Bypasses security controls
C. Actively tests security controls
D. Exploits vulnerabilities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

An antivirus software identifying non-malicious code as a virus due to faulty virus signature file is an example of:

A. Fault tolerance
B. False positive error
C. Incident isolation
D. False negative

A

B. False positive error

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Which of the terms listed below refers to a situation where no alarm is raised when an attack has taken place?

A. False negative
B. True positive
C. False positive
D. True negative

A

A. False negative

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Which of the following answers refers to a set of rules that specify which users or system processes are granted access to objects as well as what operation are allowed on a given object?

A. CRL
B. NAT
C. BCP
D. ACL

A

D. ACL

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Which IPsec mode provides whole packet encryptions?

A. Tunnel
B. Payload
C. Transport
D. Host-to-host

A

A. Tunnel

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Which type of IDS relies on known attack patterns in order to detect an intrusion?

A. Behavior-based
B. Heuristic/behavioral
C. Signature-based
D. AD-IDS

A

C. Signature-based

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

A protocol that provides protection against switching loops is called:

A. UTP
B. SSH
C. STP
D. HMAC

A

C. STP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Disabling SSID broadcast:

A. Is one of the measures used for securing networks
B. Makes a WLAN harder to discover
C. Blocks access to WAP
D. Prevents wireless clients from accessing the network

A

B. Makes a WLAN harder to discover

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

A network access control method whereby the 48-bit address assigned to each network card is used to determine access to the network is known as:

A. EMI shielding
B. Hardware lock
C. MAC filter
D. Quality of Service (QoS)

A

C. MAC filter

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Which of the acronyms listed below refers to a technology that allows for real-time analysis of security alerts generated by network hardware and applications?

A. LACP
B. DSCP
C. SIEM
D. LWAPP

A

C. SIEM

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

A software or hardware based security solutions designed to detect and prevent unauthorized use and transmission of confidential information outside of a corporate network are referred to as:

A. AUP
B DLP
C. UAT
D. LTO

A

B. DLP (Data Loss Prevention)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Network Access Control (NAC) defines a set of rules enforced in a network that the clients attempting to access the network must comply with. With NAC, policies can be enforced before or after end-stations gain access to the network. NAC can be implemented as Pre-admission NAC where a host must, for example, be virus free or have patches applied before it can be allowed to connect to the network, and/or Post-admission NAC, where a host is being granted/denied permissions based on its actions after it has been provided with the access to the network.

A. True
B. False

A

A. True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Which of the following tools would be used to check the contents of an IP packet?

A. Protocol analyzer
B. Secure Shell (SSH)
C. SNMP agent
D. Port scanner

A

A. Protocol analyzer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

What is the most effective way for permanent removal of data stored on magnetic drive?

A. Quick format
B. Recycle bin
C. Degaussing
D. Low-level format

A

C. Degaussing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

Steganography allows for:

A. Checking data integrity
B. Calculating hash values
C. Hiding data within another piece of data
D. Data encryption

A

C. Hiding data within another piece of data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

A monitored host of network specifically designed to detect unauthorized access attempts is known as:

A. Botnet
B. Rogue access point
C. Honeypot
D. Flood guard

A

C. Honeypot

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

The practice of connecting to an open port on a remote server to gather more information about the service running on that port is referred to as:

A. Bluejacking
B. Banner grabbing
C. Session hijacking
D. eDiscovery

A

B. Banner grabbing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

What is the name of a command-line utility used for checking the reachability of a remote host?

A. tracert
B. ping
C. nslookup
D. netstat

A

B. ping

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Windows command-line utility for displaying intermediary points on the packet route is called:

A. ping
B. netstat
C. ipconfig
D. tracert

A

D. tracert

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

Which of the terms listed below refers to a security solution implemented on an individual computer host monitoring that specific system for malicious or policy violations?

A. NIPS
B. Control filter
C. Firewall
D. HIDS

A

D. HIDS

42
Q

Which of the following acronyms refers to a network solution combining the functionality of a firewall with additional safeguards such as URL filtering, content inspection, or malware inspection?

A. MTU
B. STP
C. UTM
D. XML

A

C. UTM (Unified Threat Management)

43
Q

An operating system security feature that ensures safe memory usage by applications is known as:

A. DEP
B. DLP
C. DSU
D. DRP

A

A. DEP (Data Execution Prevention)

44
Q

Which of the terms listed below refers to a mobile device’s capability to share its Internet connection with other devices?

A. Pairing
B. Clustering
C. Tethering
D. Bonding

A

C. Tethering

45
Q

Which of the following acronyms refers to a policy of permitting employees to bring personally owned mobile devices and to use those devices for accessing privileged company information and applications?

A. BSOD
B. BYOD
C. JBOD
D. BYOB

A

B. BYOD

46
Q

What is the name of a secure replacement for Telnet?

A. ICMP
B. FTP
C. IPv6
D. SSH

A

D. SSH

47
Q

A type of protocol used in network management systems to monitor network-attached devices is known as:

A. SIP
B. SNMP
C. NetBIOS
D. RTP

A

B. SNMP

48
Q

Which version(s) of the SNMP protocol offer(s) only authentication based on community strings sent in unencrypted form? (Select all that apply)

A. SNMPv1
B. SNMPv2
C. SNMPv3
D. SNMPv4

A

A. SNMPv1

B. SNMPv2

49
Q

A lightly protected subnet consisting of publicly available servers placed on the outside of the company’s firewall is known as:

A. VPN
B. Access Point (AP)
C. VLAN
D. DMZ

A

D. DMZ

50
Q

Which of the following solutions is used to hide the internal IP addresses by modifying IP address information in IP packet headers while in transit across a traffic routing device?

A. NAC
B. ACL
C. NAT
D. DMZ

A

C. NAT (Network address translation)

51
Q

A logical grouping of computers that may be physically located on different parts of a LAN is called Virtual Local Area Network (VLAN)

A. True
B. False

A

A. True

52
Q

In computer networks, a computer system or an application that acts as an intermediary between another computer and the Internet is commonly referred to as:

A. Load balancer
B. Web server
C. VPN concentrator
D. Proxy server

A

D. Proxy server

53
Q

What is the name of a technology that allows for storing passwords, certificates, or encryption keys in a hardware chip?

A. Encrypting File System (EFS)
B. Triple Digital Encryption Standard (3DES)
C. Trusted Platform Module (TPM)
D. Advanced Encryption Standard (AES)

A

C. Trusted Platform Module (TPM)

54
Q

Which of the answers listed below refers to a firmware interface designed as a replacement for BIOS?

A. UEFI
B. ACPI
C. CMOS
D. USMT

A

A. UEFI

55
Q

One of the measures used in OS hardening includes unnecessary ports and services.

A. True
B. False

A

A. True

56
Q

The term trusted OS refers to an operating system:

A. Admitted to a network through NAC
B. Implementing patch management
C. That has been authenticated on the network
D. With enhanced security features

A

D. With enhanced security features

57
Q

An MS Windows account that enables users to have temporary access to a computer without the capability to install software or hardware, change settings, or create a user password is called:

A. Guest account
B. Temporary account
C. Standard account
D. Managed user account

A

A. Guest account

58
Q

Which of the answers listed below refers to a control system providing the capability for real-time monitoring and gathering information related to industrial equipment?

A. OVAL
B. SCADA
C. TACACS
D. SCAP

A

B. SCADA (Supervisory Control and Data Acquisition)

59
Q

Which of the following solutions is used for controlling temperatures and humidity?

A. Faraday cage
B. UART
C. EMI shielding
D. HVAC

A

D. HVAC

60
Q

The practice of finding vulnerabilities in an application by feeding it incorrect input is referred to as:

A. Patching
B. Exception handling
C. Application hardening
D. Fuzzing

A

D. Fuzzing

61
Q

A software application used to manage multiple guest operating systems on a single host system is called:

A. ICS server
B. Hypervisor
C. UC server
D. Virtual switch

A

B. Hypervisor

62
Q

A cloud computing infrastructure type where applications are hosted over a network (typically Internet) eliminating the need to install and run the software on the customer’s own computer is known as:

A. Thick client
B. SaaS
C. Virtualization
D. IaaS

A

B. SaaS

63
Q

In which of the cloud computing infrastructure types, clients, instead of buying all the hardware and software, purchase computing resources as an outsourced service from suppliers who own and maintain all the necessary equipment?

A. Iaas
B. SaaS
C. P2P
D. PaaS

A

A. IaaS

64
Q

Which of the following cloud services would provide the best solution for a web developer intending to create a web app?

A. SaaS
B. API
C. PaaS
D. IaaS

A

C. PaaS

65
Q

Which of the security controls listed below is used to prevent tailgating?

A. Hardware locks
B. Mantraps
C. Video Surveillance
D. EMI shielding

A

B. Mantraps

66
Q

A set of physical characteristics of the human body that can be used for identification and access control purposes is known as:

A. Biometrics
B. PII
C. Physical Token
D. ID

A

A. Biometrics

67
Q

Solutions providing the AAA functionality include: (Select all that apply):

A. MSCHAP
B. RADIUS
C. PPTP
D. TACACS+

A

B. RADIUS
D. TACACS+

AAA= Authentication, Authorization, Accounting

68
Q

Which of the following is an example of a multifactor authentication?

A. Password and biometric scan
B. User name and PIN
C. Smart card and identification badge
D. Iris and fingerprint scan

A

A. Password and biometric scan

69
Q

An authentication subsystem that enables a user to access multiple, connected system components (such as separate hosts on a network) after a single login at only one of the components is known as:

A. SSO
B. SSH
C. SSL
D. SLA

A

A. SSO

70
Q

An access control model in which every resource has a sensitivity label matching clearance level assigned to a user is called:

A. RBAC
B. DAC
C. HMAC
D. MAC

A

D. MAC

71
Q

A type of access control in computer security where every object has an owner who at his/her own discretion determines what kind of permissions other users can have to that object is known as:

A. MAC
B. ABAC
C. DAC
D. RBAC

A

C. DAC (Discretionary Access Control)

72
Q

Which of the following is an example of a biometric authentication?

A. Password
B. Smart card
C. Fingerprint scanner
D. User name

A

C. Fingerprint scanner

73
Q

Which of the following answers refers to a key document governing the relationship between two business organizations?

A. ISA
B. SLA
C. MoU
D. BPA

A

D. BPA (Business Partners Agreeement)

74
Q

An agreement between a service provider and the user(s) defining the nature, availability, quality, and scope of the service to be provided is known as:

A. BPA
B. MoU
C. SLA
D. ISA

A

C. SLA

75
Q

Which of the following answers refers to an agreement established between an organization that own and operate connected IT systems to document the technical requirements of the interconnection?

A. ISA
B. SLA
C. MoU
D. BPA

A

A. ISA (Interconnection Security Agreement)

76
Q

A document established between two or more parties to define their respective responsibilities in accomplishing a particular goal or mission is called:

A. BPA
B. MoU
C. SLA
D. ISA

A

B. MoU

77
Q

One of the goals behind the mandatory vacations policy is to mitigate the occurrence of fraudulent activity within the company.

A. True
B. False

A

A. True

78
Q

Which of the answers listed below refers to a concept of having more than one person required to complete a given task?

A. Acceptable use policy
B. Job rotation
C. Multifactor authentication
D. Separation of duties

A

D. Separation of duties

79
Q

A sticky note with a password kept on sight in user’s cubicle would be a violation of which of the following policies?

A. Data labeling policy
B. Clean desk policy
C. User account policy
D. Password complexity

A

B. Clean desk policy

80
Q

Which of the following acronyms refers to a set of rules enforced in a network that restrict the use to which the network may be put?

A. OEM
B. AUP
C. UAT
D. ARO

A

B. AUP (Acceptable Use Policy)

81
Q

A maximum acceptable period of time within which a system must be restored after failure is referred to as:

A. Recovery Time Objective (RTO)
B. Mean Time To Restore (MTTR)
C. Maximum Tolerable Period of Disruption (MTPOD)
D. Mean Time Between Failures (MTBF)

A

A. Recovery Time Objective (RTO)

82
Q

Which of the terms listed below is used to describe the loss of value to an asset based on a single security incident?

A. SLE
B. ARO
C. ALE
D. SLA

A

A. SLE (Single Loss Expectancy)

83
Q

A type of risk assessment formula defining probable financial loss due to a risk over a one-year period is known as:

A. ARO
B. ALE
C. SLE
D. BPA

A

B. ALE (Annual Loss Expectancy)

84
Q

In quantitative risk assessment, this formula is used for estimating the likelihood of occurrence of a future threat.

A. ALE
B. SLA
C. ARO
D. SLE

A

C. ARO (Annualized Rate of Occurrence)

85
Q

Contracting out a specialized technical component when the company’s employees lack the necessary skills is an example of:

A. Risk deterrence
B. Risk avoidance
C. Risk acceptance
D. Risk transference

A

D. Risk transference

86
Q

Disabling certain system functions of shutting down the system when risks are identified is an example of:

A. Risk acceptance
B. Risk avoidance
C. Risk transference
D. Risk deterence

A

B. Risk avoidance

87
Q

In forensics procedures, a sequence of steps in which different types of evidence should be collected is known as:

A. Order of volatility
B. Layered security
C. Chain of custody
D. Transitive access

A

A. Order of volatility

88
Q

In incident response procedures a process that ensures proper handling of collected evidence is called:

A. Intrusion detection/notification
B. Chain of custody
C. MSDS documentation
D. Equipment grounding

A

B. Chain of custody

89
Q

Which of the following backup site types allows for fastest disaster recovery?

A. Cold site
B. Hot site
C. Warm site
D. Cross-site

A

B. Hot site

90
Q

A cold site is the most expensive type of backup site for an organization to operate.

A. True
B. False

A

B. False

91
Q

Restoring data from an incremental backup requires: (select 2 answers)

A. Copy of the last incremental backup
B. All copies of differential backups made since the last full backup
C. Copy of the last differential backup
D. All copies of incremental backups made sine the last full backup
E. Copy of the last full backup

A

D. All copies of incremental backups made since the last full back up
E. Copy of the last full backup

92
Q

In computer security, the term dumpster diving is used to describe a practice of sifting through trash for discarded documents containing sensitive data.

Found documents containing names and surnames of the employees along with the information about positions held in the company and other data can be used to facilitate social engineering attacks. Having the documents shredded or incinerated before disposal makes dumpster diving less effective and also mitigates the risk of social engineering attacks.

A. True
B. False

A

A. True

93
Q

Any type of information pertaining to an individual that can be used to uniquely identify that individual is known as:

A. PIN
B. PII
C. ID
D. Password

A

B. PII

94
Q

What are the features of Elliptic Curve Cryptography (ECC)? (Select 2 answers)

A. Asymmetric encryption
B. Shared key
C. Suitable for small wireless devices
D. High processing power requirements
E. Symmetric encryption
A

A. Asymmetric encryption

C. Suitable for small wireless devices

95
Q

Advanced Encryption Standard (AES): (Select all that apply)

A. Is a symmetric encryption algorithm
B. Uses 128, 192 and 256-bit keys
C. Is an asymmetric encryption algorithm
D. Uses block cipher algorithm
E. Requires multiple passes to encrypt data
A

A. Is a symmetric encryption algorithm
B. Uses 128, 192, 256-bit algorithm
D. Uses block cipher algorithm

96
Q

Which of the following wireless encryption schemes offers the highest level of protection?

A. WEP
B. WPA2
C. WAP
D. WPA

A

B. WPA2

97
Q

AES-based encryption mode implemented in WPA2 is known as:

A. CCMP
B. 3DES
C. TKIP
D. HMAC

A

CCMP (Counter Mode Cipher Block Chaining Message Authentication Code Protocol)

98
Q

Which of the answers listed below refers to a security solution allowing administrators to block Internet access for users until they perform required action?

A. Access logs
B. Mantrap
C. Post-admission NAC
D. Captive portal

A

D. Captive portal

99
Q

Which of the following solutions would be the fastest in validating digital certificates?

A. IPX
B. OCSP
C. CRL
D. OSPF

A

B. OCSP (Online Certificate Status Protocol)

100
Q

What is the name of a storage solution used to retain copies of private encryption keys?

A. Trusted OS
B. Key escrow
C. Proxy
D. Recovery agent

A

B. Key escrow