Advertisement
Guest User

Security+_Questions

a guest
Feb 28th, 2019
37,704
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 297.07 KB | None | 0 0
  1. 1. John is analyzing strange behavior on computers in his network. He believes there is mal-
  2. ware on the machines. The symptoms include strange behavior that persists, even if he
  3. boots the machine to a Linux Live CD. What is the most likely cause?
  4. A. Ransomware
  5. B. Boot sector virus
  6. C. Rootkit
  7. D. Key logger
  8. 2. Ahmed is a sales manager with a major insurance company. He has received an email that
  9. is encouraging him to click on a link and fill out a survey. He is suspicious of the email,
  10. but it does mention a major insurance association, and that makes him think it might be
  11. legitimate. Which of the following best describes this attack?
  12. A. Phishing
  13. B. Social engineering
  14. C. Spear phishing
  15. D. Trojan horse
  16. 3. You are a security administrator for a medium-sized bank. You have discovered a piece of
  17. software on your bank’s database server that is not supposed to be there. It appears that
  18. the software will begin deleting database files if a specific employee is terminated. What
  19. best describes this?
  20. A. Worm
  21. B. Logic bomb
  22. C. Trojan horse
  23. D. Rootkit
  24. 4. You are responsible for incident response at Acme bank. The Acme bank website has been
  25. attacked. The attacker used the login screen, but rather than enter login credentials, he or
  26. she entered some odd text: ' or '1' = '1. What is the best description for this attack?
  27. A. Cross-site scripting
  28. B. Cross-site request forgery
  29. C. SQL injection
  30. D. ARP poisoning
  31. 5. Juanita is a network administrator for a small accounting firm. The users on her network
  32. are complaining of slow connectivity. When she examines the firewall logs, she observes a
  33. large number of half-open connections. What best describes this attack?
  34. A. DDoS
  35. B. SYN flood
  36. C. Buffer overflow
  37. D. ARP poisoning
  38. 6. Frank is deeply concerned about attacks to his company’s e-commerce server. He is par­
  39. ticularly worried about cross-site scripting and SQL injection. Which of the following
  40. would best defend against these two specific attacks?
  41. A. Encrypted web traffic
  42. B. Filtering user input
  43. C. A firewall
  44. D. An IDS
  45. 7. You are responsible for network security at Acme Company. Users have been reporting
  46. that personal data is being stolen when using the wireless network. They all insist they
  47. only connect to the corporate wireless access point (WAP). However, logs for the WAP
  48. show that these users have not connected to it. Which of the following could best explain
  49. this situation?
  50. A. Session hijacking
  51. B. Clickjacking
  52. C. Rogue access point
  53. D. Bluejacking
  54. 8. What type of attack depends on the attacker entering JavaScript into a text area that is
  55. intended for users to enter text that will be viewed by other users?
  56. A. SQL injection
  57. B. Clickjacking
  58. C. Cross-site scripting
  59. D. Bluejacking
  60. 9. A sales manager at your company is complaining about slow performance on his com-
  61. puter. When you thoroughly investigate the issue, you find spyware on his computer. He
  62. insists that the only thing he has downloaded recently was a freeware stock trading appli-
  63. cation. What would best explain this situation?
  64. A. Logic bomb
  65. B. Trojan horse
  66. C. Rootkit
  67. D. Macro virus
  68. 10. Your company outsourced development of an accounting application to a local program-
  69. ming firm. After three months of using the product, one of your accountants accidently
  70. discovers a way to log in and bypass all security and authentication. What best describes
  71. this?
  72. A. Logic bomb
  73. B. Trojan horse
  74. C. Backdoor
  75. D. Rootkit
  76. 11. Teresa is the security manager for a mid-sized insurance company. She receives a call
  77. from law enforcement, telling her that some computers on her network participated in a
  78. massive denial-of-service (DoS) attack. Teresa is certain that none of the employees at her
  79. company would be involved in a cybercrime. What would best explain this scenario?
  80. A. It is a result of social engineering.
  81. B. The machines all have backdoors.
  82. C. The machines are bots.
  83. D. The machines are infected with crypto-viruses.
  84. 12. Mike is a network administrator with a small financial services company. He has received
  85. a popup window that states his files are now encrypted and he must pay .5 bitcoins to get
  86. them decrypted. He tries to check the files in question, but their extensions have changed,
  87. and he cannot open them. What best describes this situation?
  88. A. Mike’s machine has a rootkit.
  89. B. Mike’s machine has ransomware.
  90. C. Mike’s machine has a logic bomb.
  91. D. Mike’s machine has been the target of whaling.
  92. 13. Terrance is examining logs for the company e-commerce web server. He discovers a num-
  93. ber of redirects that cannot be explained. After carefully examining the website, he finds
  94. some attacker performed a watering hole attack by placing JavaScript in the website and is
  95. redirecting users to a phishing website. Which of the following techniques would be best
  96. at preventing this in the future?
  97. A. An SPI firewall
  98. B. An active IDS/IPS
  99. C. Checking buffer boundaries
  100. D. Checking user input
  101. 14. What type of attack is based on sending more data to a target variable than the data can
  102. actually hold?
  103. A. Bluesnarfing
  104. B. Buffer overflow
  105. C. Bluejacking
  106. D. DDoS
  107. 15. You have been asked to test your company network for security issues. The specific test
  108. you are conducting involves primarily using automated and semiautomated tools to look
  109. for known vulnerabilities with the various systems on your network. Which of the follow-
  110. ing best describes this type of test?
  111. A. Vulnerability scan
  112. B. Penetration test
  113. C. Security audit
  114. D. Security test
  115. 16. Jared discovers that attackers have breached his WiFi network. They have gained access
  116. via the wireless access point (WAP) administrative panel, and have logged on with the
  117. credentials the WAP shipped with. What best describes this issue?
  118. A. Default configuration
  119. B. Race conditions
  120. C. Failure to patch
  121. D. Weak encryption
  122. 17. Joanne is concerned about social engineering. She is particularly concerned that this tech-
  123. nique could be used by an attacker to obtain information about the network, including
  124. possibly even passwords. What countermeasure would be most effective in combating
  125. social engineering?
  126. A. SPI firewall
  127. B. An IPS
  128. C. User training
  129. D. Strong policies
  130. 18. You are responsible for incident response at a mid-sized bank. You have discovered that
  131. someone was able to successfully breach your network and steal data from your database
  132. server. All servers are configured to forward logs to a central logging server. However,
  133. when you examine that central log, there are no entries after 2:13 a.m. two days ago. You
  134. check the servers, and they are sending logs to the right server, but they are not getting
  135. there. Which of the following would be most likely to explain this?
  136. A. Your log server has a backdoor.
  137. B. Your log server has been hit with a buffer overflow attack.
  138. C. Your switches have been hit with ARP poisoning.
  139. D. Your IDS is malfunctioning and blocking log transmissions.
  140. 19. Coleen is the web security administrator for an online auction website. A small number
  141. of users are complaining that when they visit the website and log in, they are told the ser-
  142. vice is down and to try again later. Coleen checks and she can visit the site without any
  143. problem, even from computers outside the network. She also checks the web server log
  144. and there is no record of those users ever connecting. Which of the following might best
  145. explain this?
  146. A. Typosquatting
  147. B. SQL injection
  148. C. Cross-site scripting
  149. D. Cross-site request forgery
  150. 20. Mahmoud is responsible for managing security at a large university. He has just per-
  151. formed a threat analysis for the network, and based on past incidents and studies of
  152. similar networks, he has determined that the most prevalent threat to his network is
  153. low-skilled attackers who wish to breach the system, simply to prove they can or for
  154. some low-level crime, such as changing a grade. Which term best describes this type of
  155. attacker?
  156. A. Hacktivist
  157. B. Amateur
  158. C. Insider
  159. D. Script kiddie
  160. 21. Which of the following best describes a collection of computers that have been compro-
  161. mised and are being controlled from one central point?
  162. A. Zombienet
  163. B. Botnet
  164. C. Nullnet
  165. D. Attacknet
  166. 22. John is conducting a penetration test of a client’s network. He is currently gathering infor-
  167. mation from sources such as archive.org, netcraft.com, social media, and information
  168. websites. What best describes this stage?
  169. A. Active reconnaissance
  170. B. Passive reconnaissance
  171. C. Initial exploitation
  172. D. Pivot
  173. 23. One of the salespeople in your company reports that his computer is behaving sluggishly.
  174. You check but don’t see any obvious malware. However, in his temp folder you find JPEGs
  175. that look like screenshots of his desktop. Which of the following is the most likely cause?
  176. A. He is stealing data from the company.
  177. B. There is a backdoor on his computer.
  178. C. There is spyware on his computer.
  179. D. He needs to update his Windows.
  180. 24. What type of attack is based on entering fake entries into a target networks domain name
  181. server?
  182. A. DNS poisoning
  183. B. ARP poisoning
  184. C. Bluesnarfing
  185. D. Bluejacking
  186. 25. Frank has been asked to conduct a penetration test of a small bookkeeping firm. For the
  187. test, he has only been given the company name, the domain name for their website, and
  188. the IP address of their gateway router. What best describes this type of test?
  189. A. White-box test
  190. B. External test
  191. C. Black-box test
  192. D. Threat test
  193. 26. You work for a security company that performs penetration testing for clients. You are
  194. conducting a test of an e-commerce company. You discover that after compromising the
  195. web server, you can use the web server to launch a second attack into the company’s inter-
  196. nal network. What best describes this?
  197. A. Internal attack
  198. B. White-box testing
  199. C. Black-box testing
  200. D. A pivot
  201. 27. While investigating a malware outbreak on your company network, you discover some-
  202. thing very odd. There is a file that has the same name as a Windows system DLL, and
  203. even has the same API interface, but handles input very differently, in a manner to help
  204. compromise the system, and it appears that applications have been attaching to this file,
  205. rather than the real system DLL. What best describes this?
  206. A. Shimming
  207. B. Trojan horse
  208. C. Backdoor
  209. D. Refactoring
  210. 28. Your company has hired a penetration testing firm to test the network. For the test, you
  211. have given the company details on operating systems you use, applications you run, and
  212. network devices. What best describes this type of test?
  213. A. White-box test
  214. B. External test
  215. C. Black-box test
  216. D. Threat test
  217. 29. Frank is a network administrator for a small college. He discovers that several machines
  218. on his network are infected with malware. That malware is sending a flood of packets to
  219. a target external to the network. What best describes this attack?
  220. A. SYN flood
  221. B. DDoS
  222. C. Botnet
  223. D. Backdoor
  224. 30. John is a salesman for an automobile company. He recently downloaded a program
  225. from an unknown website, and now his client files have their file extensions changed,
  226. and he cannot open them. He has received a popup window that states his files are now
  227. encrypted and he must pay .5 bitcoins to get them decrypted. What has happened?
  228. A. His machine has a rootkit.
  229. B. His machine has a logic bomb.
  230. C. His machine has a boot sector virus.
  231. D. His machine has ransomware.
  232. 31. When phishing attacks are so focused that they target a specific individual, they are called
  233. what?
  234. A. Spear phishing
  235. B. Targeted phishing
  236. C. Phishing
  237. D. Whaling
  238. 32. You are concerned about a wide range of attacks that could affect your company’s web
  239. server. You have recently read about an attack wherein the attacker sends more data to the
  240. target than the target is expecting. If done properly, this could cause the target to crash.
  241. What would best prevent this type of attack?
  242. A. An SPI firewall
  243. B. An active IDS/IPS
  244. C. Checking buffer boundaries
  245. D. Checking user input
  246. 33. You work for a large retail company that processes credit card purchases. You have been
  247. asked to test your company network for security issues. The specific test you are conduct-
  248. ing involves primarily checking policies, documentation, and past incident reports. Which
  249. of the following best describes this type of test?
  250. A. Vulnerability scan
  251. B. Penetration test
  252. C. Security audit
  253. D. Security test
  254. 34. Maria is a salesperson with your company. After a recent sales trip, she discovers that
  255. many of her logins have been compromised. You carefully scan her laptop and cannot find
  256. any sign of any malware. You do notice that she had recently connected to a public WiFi
  257. at a coffee shop, and it is only since that connection that she noticed her logins had been
  258. compromised. What would most likely explain what has occurred?
  259. A. She connected to a rogue AP.
  260. B. She downloaded a Trojan horse.
  261. C. She downloaded spyware.
  262. D. She is the victim of a buffer overflow attack.
  263. 35. You are the manager for network operations at your company. One of the accountants
  264. sees you in the hall and thanks you for your team keeping his antivirus software up to
  265. date. When you ask him what he means, he mentions that one of your staff, named Mike,
  266. called him and remotely connected to update the antivirus. You don’t have an employee
  267. named Mike. What has occurred?
  268. A. IP spoofing
  269. B. MAC spoofing
  270. C. Man-in-the-middle attack
  271. D. Social engineering
  272. 36. You are a security administrator for a bank. You are very interested in detecting any
  273. breaches or even attempted breaches of your network, including those from internal per-
  274. sonnel. But you don’t want false positives to disrupt work. Which of the following devices
  275. would be the best choice in this scenario?
  276. A. IPS
  277. B. WAF
  278. C. SIEM
  279. D. IDS
  280. 37. One of your users cannot recall the password for their laptop. You want to recover that
  281. password for them. You intend to use a tool/technique that is popular with hackers, and
  282. it consists of searching tables of precomputed hashes to recover the password. What best
  283. describes this?
  284. A. Rainbow table
  285. B. Backdoor
  286. C. Social engineering
  287. D. Dictionary attack
  288. 38. You have noticed that when in a crowded area, you sometimes get a stream of unwanted
  289. text messages. The messages end when you leave the area. What describes this attack?
  290. A. Bluejacking
  291. B. Bluesnarfing
  292. C. Evil twin
  293. D. Rogue access point
  294. 39. Someone has been rummaging through your company’s trash bins seeking to find docu-
  295. ments, diagrams, or other sensitive information that has been thrown out. What is this
  296. called?
  297. A. Dumpster diving
  298. B. Trash diving
  299. C. Social engineering
  300. D. Trash engineering
  301. 40. You have noticed that when in a crowded area, data from your cell phone is stolen. Later
  302. investigation shows a Bluetooth connection to your phone, one that you cannot explain.
  303. What describes this attack?
  304. A. Bluejacking
  305. B. Bluesnarfing
  306. C. Evil twin
  307. D. RAT
  308. 41. Louis is investigating a malware incident on one of the computers on his network. He
  309. has discovered unknown software that seems to be opening a port, allowing someone to
  310. remotely connect to the computer. This software seems to have been installed at the same
  311. time as a small shareware application. Which of the following best describes this malware?
  312. A. RAT
  313. B. Backdoor
  314. C. Logic bomb
  315. D. Rootkit
  316. 42. This is a common security issue that is extremely hard to control in large environments.
  317. It occurs when a user has more computer rights, permissions, and privileges than what is
  318. required for the tasks the user needs to perform. What best describes this scenario?
  319. A. Excessive rights
  320. B. Excessive access
  321. C. Excessive permissions
  322. D. Excessive privileges
  323. 43. Jared is responsible for network security at his company. He has discovered behavior on
  324. one computer that certainly appears to be a virus. He has even identified a file he thinks
  325. might be the virus. However, using three separate antivirus programs, he finds that none
  326. can detect the file. Which of the following is most likely to be occurring?
  327. A. The computer has a RAT.
  328. B. The computer has a zero-day exploit.
  329. C. The computer has a logic bomb.
  330. D. The computer has a rootkit.
  331. 44. There are some computers on your network that use Windows XP. They have to stay on
  332. Windows XP due to a specific application they are running. That application won’t run on
  333. newer operating systems. What security concerns does this situation give you?
  334. A. No special concerns; this is normal.
  335. B. The machines cannot be patched; XP is no longer supported.
  336. C. The machines cannot coordinate with an SIEM since XP won’t support that.
  337. D. The machines are more vulnerable to DoS attacks.
  338. 45. Farès has discovered that attackers have breached his wireless network. They seem to have
  339. used a brute-force attack on the WiFi-protected setup PIN to exploit the WAP and recover
  340. the WPA2 password. What is this attack called?
  341. A. Evil twin
  342. B. Rogue WAP
  343. C. IV attack
  344. D. WPS Attack
  345. 46. Your wireless network has been breached. It appears the attacker modified a portion of
  346. data used with the stream cipher and utilized this to expose wirelessly encrypted data.
  347. What is this attack called?
  348. A. Evil twin
  349. B. Rogue WAP
  350. C. IV attack
  351. D. WPS Attack
  352. 47. John is concerned about disgruntled employees stealing company documents and exfiltrat-
  353. ing them from the network. He is looking for a solution that will detect likely exfiltration
  354. and block it. What type of system is John looking for?
  355. A. IPS
  356. B. SIEM
  357. C. Honeypot
  358. D. Firewall
  359. 48. Some users on your network use Acme Bank for their personal banking. Those users have
  360. all recently been the victim of an attack, wherein they visited a fake Acme Bank website
  361. and their logins were compromised. They all visited the bank website from your network,
  362. and all of them insist they typed in the correct URL. What is the most likely explanation
  363. for this situation?
  364. A. Trojan horse
  365. B. IP spoofing
  366. C. Clickjacking
  367. D. DNS poisoning
  368. 49. Users are complaining that they cannot connect to the wireless network. You discover
  369. that the WAPs are being subjected to a wireless attack designed to block their WiFi signals.
  370. Which of the following is the best label for this attack?
  371. A. IV attack
  372. B. Jamming
  373. C. WPS attack
  374. D. Botnet
  375. 50. What type of attack involves users clicking on something different on a website than what
  376. they intended to click on?
  377. A. Clickjacking
  378. B. Bluesnarfing
  379. C. Bluejacking
  380. D. Evil twin
  381. 51. What type of attack exploits the trust that a website has for an authenticated user to
  382. attack that website by spoofing requests from the trusted user?
  383. A. Cross-site scripting
  384. B. Cross-site request forgery
  385. C. Bluejacking
  386. D. Evil twin
  387. 52. John is a network administrator for Acme Company. He has discovered that someone
  388. has registered a domain name that is spelled just one letter different than his company’s
  389. domain. The website with the misspelled URL is a phishing site. What best describes this
  390. attack?
  391. A. Session hijacking
  392. B. Cross-site request forgery
  393. C. Typosquatting
  394. D. Clickjacking
  395. 53. Frank has discovered that someone was able to get information from his smartphone
  396. using a Bluetooth connection. The attacker was able to get his contact list and some
  397. emails he had received. What is this type of attack called?
  398. A. Bluesnarfing
  399. B. Session hijacking
  400. C. Backdoor attack
  401. D. CSRF
  402. 54. Juanita is a network administrator for Acme Company. Some users complain that they
  403. keep getting dropped from the network. When Juanita checks the logs for the wireless
  404. access point (WAP), she finds that a deauthentication packet has been sent to the WAP
  405. from the users’ IP addresses. What seems to be happening here?
  406. A. Problem with users’ WiFi configuration
  407. B. Disassociation attack
  408. C. Session hijacking
  409. D. Backdoor attack
  410. 55. John has discovered that an attacker is trying to get network passwords by using software
  411. that attempts a number of passwords from a list of common passwords. What type of
  412. attack is this?
  413. A. Dictionary
  414. B. Rainbow table
  415. C. Brute force
  416. D. Session hijacking
  417. 56. You are a network security administrator for a bank. You discover that an attacker has
  418. exploited a flaw in OpenSSL and forced some connections to move to a weak cipher suite
  419. version of TLS, which the attacker could breach. What type of attack was this?
  420. A. Disassociation attack
  421. B. Downgrade attack
  422. C. Session hijacking
  423. D. Brute force
  424. 57. When an attacker tries to find an input value that will produce the same hash as a pass-
  425. word, what type of attack is this?
  426. A. Rainbow table
  427. B. Brute force
  428. C. Session hijacking
  429. D. Collision attack
  430. 58. Farès is the network security administrator for a company that creates advanced routers
  431. and switches. He has discovered that his company’s networks have been subjected to a
  432. series of advanced attacks over a period of time. What best describes this attack?
  433. A. DDoS
  434. B. Brute force
  435. C. APT
  436. D. Disassociation attack
  437. 59. You are responsible for incident response at Acme Company. One of your jobs is to
  438. attempt to attribute attacks to a specific type of attacker. Which of the following would
  439. not be one of the attributes you consider in attributing the attack?
  440. A. Level of sophistication
  441. B. Resources/funding
  442. C. Intent/motivation
  443. D. Amount of data stolen
  444. 60. John is running an IDS on his network. Users sometimes report that the IDS flags legiti-
  445. mate traffic as an attack. What describes this?
  446. A. False positive
  447. B. False negative
  448. C. False trigger
  449. D. False flag
  450. 61. You are performing a penetration test of your company’s network. As part of the test, you
  451. will be given a login with minimal access and will attempt to gain administrative access
  452. with this account. What is this called?
  453. A. Privilege escalation
  454. B. Session hijacking
  455. C. Root grabbing
  456. D. Climbing
  457. 62. Mary has discovered that a web application used by her company does not always handle
  458. multithreading properly, particularly when multiple threads access the same variable.
  459. This could allow an attacker who discovered this vulnerability to exploit it and crash the
  460. server. What type of error has Mary discovered?
  461. A. Buffer overflow
  462. B. Logic bomb
  463. C. Race conditions
  464. D. Improper error handling
  465. 63. An attacker is trying to get access to your network. He is sending users on your network
  466. a link to a freeware stock-monitoring program. However, that stock-monitoring program
  467. has attached to it software that will give the attacker access to any machine that it is
  468. installed on. What type of attack is this?
  469. A. Rootkit
  470. B. Trojan horse
  471. C. Spyware
  472. D. Boot sector virus
  473. 64. Acme Company uses its own internal certificate server for all internal encryption.
  474. However, their certificate authority only publishes a CRL once per week. Does this
  475. pose a danger, and if so what?
  476. A. Yes, this means a revoked certificate could be used for up to seven days.
  477. B. No, this is standard for all certificate authorities.
  478. C. Yes, this means it would be easy to fake a certificate.
  479. D. No, since this is being used only internally.
  480. 65. When a program has variables, especially arrays, and does not check the boundary values
  481. before inputting data, what attack is the program vulnerable to?
  482. A. XSS
  483. B. CRSF
  484. C. Buffer overflow
  485. D. Logic bomb
  486. 66. Which of the following best describes malware that will execute some malicious activity
  487. when a particular condition is met (i.e., if condition is met, then execute)?
  488. A. Boot sector virus
  489. B. Logic bomb
  490. C. Buffer overflow
  491. D. Sparse infector virus
  492. 67. Gerald is a network administrator for Acme Company. Users are reporting odd behavior
  493. on their computers. He believes this may be due to malware, but the behavior is different
  494. on different computers. What might best explain this?
  495. A. It is not malware, but hardware failure.
  496. B. It is a boot sector virus.
  497. C. It is a macro virus.
  498. D. It is a polymorphic virus.
  499. 68. Teresa is a security officer at ACME Inc. She has discovered an attack where the attacker
  500. sent multiple broadcast messages to the network routers, spoofing an IP address of one of
  501. the network servers. This caused the network to send a flood of packets to that server and
  502. it is no longer responding. What is this attack called?
  503. A. Smurf attack
  504. B. DDoS attack
  505. C. TCP hijacking attack
  506. D. TCP SYN flood attack
  507. 69. Which type of virus is able to alter its own code to avoid being detected by antivirus soft-
  508. ware?
  509. A. Boot sector
  510. B. Hoax
  511. C. Polymorphic
  512. D. Stealth
  513. 70. Gerald is a network administrator for a small financial services company. Users are
  514. reporting odd behavior that appears to be caused by a virus on their machines. After iso-
  515. lating the machines that he believes are infected, Gerald analyzes them. He finds that all
  516. the infected machines received an email purporting to be from accounting, with an Excel
  517. spreadsheet, and the users opened the spreadsheet. What is the most likely issue on these
  518. machines?
  519. A. A macro virus
  520. B. A boot sector virus
  521. C. A Trojan horse
  522. D. A RAT
  523. 71. Fred is on the incident response team for a major insurance company. His specialty is
  524. malware analysis. He is studying a file that is suspected of being a virus that infected the
  525. company network last month. The file seems to intermittently have bursts of malicious
  526. activity, interspersed with periods of being dormant. What best describes this malware?
  527. A. A macro virus
  528. B. A logic bomb
  529. C. A sparse infector virus
  530. D. A polymorphic virus
  531. 72. What is the term used to describe a virus that can infect both program files and boot
  532. sectors?
  533. A. Polymorphic
  534. B. Multipartite
  535. C. Stealth
  536. D. Multiple encrypting
  537. 73. Your company has hired an outside security firm to perform various tests of your net-
  538. work. During the vulnerability scan you will provide that company with logins for vari-
  539. ous systems (i.e., database server, application server, web server, etc.) to aid in their scan.
  540. What best describes this?
  541. A. A white-box test
  542. B. A gray-box test
  543. C. A privileged scan
  544. D. An authenticated user scan
  545. 74. Which of the following is commonly used in a distributed denial of service (DDoS) attack?
  546. A. Phishing
  547. B. Adware
  548. C. Botnet
  549. D. Trojan
  550. 75. You are investigating a recent breach at Acme Company. You discover that the attacker
  551. used an old account of someone no longer at the company. The account was still active.
  552. Which of the following best describes what caused this vulnerability to exist?
  553. A. Improperly configured accounts
  554. B. Untrained users
  555. C. Using default configuration
  556. D. Failure to patch systems
  557. 76. Juan is responsible for incident response at a large financial institution. He discovers that
  558. the company WiFi has been breached. The attacker used the same login credentials that
  559. ship with the wireless access point (WAP). The attacker was able to use those credentials
  560. 21
  561. to access the WAP administrative console and make changes. Which of the following best
  562. describes what caused this vulnerability to exist?
  563. A. Improperly configured accounts
  564. B. Untrained users
  565. C. Using default configuration
  566. D. Failure to patch systems
  567. 77. Elizabeth is investigating a network breach at her company. She discovers a program that
  568. was able to execute code within the address space of another process by using the target
  569. process to load a specific library. What best describes this attack?
  570. A. Logic bomb
  571. B. Session hijacking
  572. C. Buffer overflow
  573. D. DLL injection
  574. 78. Zackary is a malware investigator with a cybersecurity firm. He is investigating malware
  575. that is able to compromise a target program by finding null references in the target pro-
  576. gram and dereferencing them, causing an exception to be generated. What best describes
  577. this type of attack?
  578. A. DLL injection
  579. B. Buffer overflow
  580. C. Memory leak
  581. D. Pointer dereference
  582. 79. Frank has just taken over as CIO of a mid-sized insurance company. One of the first
  583. things he does is order a thorough inventory of all network equipment. He discovers two
  584. routers that are not documented. He is concerned that if they are not documented, they
  585. might not be securely configured, tested, and safe. What best describes this situation?
  586. A. Poor user training
  587. B. System sprawl
  588. C. Failure to patch systems
  589. D. Default configuration
  590. 80. What is the primary difference between an intrusive and a nonintrusive vulnerability
  591. scan?
  592. A. An intrusive scan is a penetration test.
  593. B. A nonintrusive scan is just a document check.
  594. C. An intrusive scan could potentially disrupt operations.
  595. D. A nonintrusive scan won’t find most vulnerabilities.
  596. 81. Daryl is investigating a recent breach of his company’s web server. The attacker used
  597. sophisticated techniques and then defaced the website, leaving messages that were
  598. denouncing the company’s public policies. He and his team are trying to determine the
  599. type of actor who most likely committed the breach. Based on the information provided,
  600. who was the most likely threat actor?
  601. A. A script
  602. B. A nation-state
  603. C. Organized crime
  604. D. Hacktivists
  605. 82. When investigating breaches and attempting to attribute them to specific threat actors,
  606. which of the following is not one of the indicators of an APT?
  607. A. Long-term access to the target
  608. B. Sophisticated attacks
  609. C. The attack comes from a foreign IP address.
  610. D. The attack is sustained over time.
  611. 83. What type of attack uses a second wireless access point (WAP) that broadcasts the same
  612. SSID as a legitimate access point, in an attempt to get users to connect to the attacker’s
  613. WAP?
  614. A. Evil twin
  615. B. IP spoofing
  616. C. Trojan horse
  617. D. MAC spoofing
  618. 84. You are investigating a breach of a large technical company. You discover that there have
  619. been several different attacks over a period of a year. The attacks were sustained, each
  620. lasting several weeks of continuous attack. The attacks were somewhat sophisticated and
  621. originated from a variety of IP addresses, but all the IP addresses are within your country.
  622. Which threat actor would you most suspect of being involved in this attack?
  623. A. Nation-state
  624. B. Hacktivist
  625. C. Script kiddie
  626. D. A lone highly skilled hacker
  627. 85. Which of the following best describes a zero-day vulnerability?
  628. A. A vulnerability that has been known to the vendor for zero days
  629. B. A vulnerability that has not yet been breached
  630. C. A vulnerability that can be quickly exploited (i.e., in zero days)
  631. D. A vulnerability that will give the attacker brief access (i.e., zero days)
  632. 86. You have discovered that there are entries in your network’s domain name server that
  633. point legitimate domains to unknown and potentially harmful IP addresses. What best
  634. describes this type of attack?
  635. A. A backdoor
  636. B. An APT
  637. C. DNS poisoning
  638. D. A Trojan horse
  639. 87. What best describes an attack that attaches some malware to a legitimate program so that
  640. when the user installs the legitimate program, they inadvertently install the malware?
  641. A. Backdoor
  642. B. Trojan horse
  643. C. RAT
  644. D. Polymorphic virus
  645. 88. Which of the following best describes software that will provide the attacker with remote
  646. access to the victim’s machine, but that is wrapped with a legitimate program in an
  647. attempt to trick the victim into installing it?
  648. A. RAT
  649. B. Backdoor
  650. C. Trojan horse
  651. D. Macro virus
  652. 89. Which of the following is an attack that seeks to attack a website, based on the website’s
  653. trust of an authenticated user?
  654. A. XSS
  655. B. CSRF
  656. C. Buffer overflow
  657. D. RAT
  658. 90. John is analyzing what he believes is a malware outbreak on his network. Many users
  659. report their machines are behaving strangely. The anomalous behavior seems to occur
  660. sporadically and John cannot find a pattern. What is the most likely cause?
  661. A. APT
  662. B. Boot sector virus
  663. C. Sparse infector virus
  664. D. Key logger
  665. 91. Farès is the CISO of a bank. He has received an email that is encouraging him to click on
  666. a link and fill out a survey. Being security conscious, he normally does not click on links.
  667. However, this email calls him by name and claims to be a follow-up to a recent conference
  668. he attended. Which of the following best describes this attack?
  669. A. Clickjacking
  670. B. Social engineering
  671. C. Spear phishing
  672. D. Whaling
  673. 92. You are responsible for technical support at your company. Users are all complaining of
  674. very slow Internet connectivity. When you examine the firewall, you find a large num-
  675. ber of incoming connections that are not completed, all packets coming from a single IP
  676. address. What best describes this attack?
  677. A. DDoS
  678. B. SYN flood
  679. C. Buffer overflow
  680. D. ARP poisoning
  681. 93. An attacker is trying to get malformed queries sent to the backend database to circumvent
  682. the web page’s security. What type of attack depends on the attacker entering text into
  683. text boxes on a web page that is not normal text, but rather odd-looking commands that
  684. are designed to be inserted into database queries?
  685. A. SQL injection
  686. B. Clickjacking
  687. C. Cross-site scripting
  688. D. Bluejacking
  689. 94. Tyrell is responsible for selecting cryptographic products for his company. The company
  690. wants to encrypt the drives of all laptops. The product they have selected uses 128-bit
  691. AES encryption for full disk encryption, and users select a password to decrypt the drive.
  692. What, if any, would be the major weakness in this system?
  693. A. None; this is a good system.
  694. B. The 128-bit AES key is too short.
  695. C. The passwords users select are the weak link.
  696. D. The AES algorithm is the problem; they should use DES.
  697. 95. Valerie is responsible for security testing applications in her company. She has discovered
  698. that a web application, under certain conditions, can generate a memory leak. What, type
  699. of attack would this leave the application vulnerable to?
  700. A. DoS
  701. B. Backdoor
  702. C. SQL injection
  703. D. Buffer overflow
  704. 96. When a multithreaded application does not properly handle various threads accessing a
  705. common value, what flaw is this?
  706. A. Memory leak
  707. B. Buffer overflow
  708. C. Integer overflow
  709. D. Race condition
  710. 97. Acme Company is using smart cards that use near-field communication (NFC) rather than
  711. needing to be swiped. This is meant to make physical access to secure areas more secure.
  712. What vulnerability might this also create?
  713. A. Tailgating
  714. B. Eavesdropping
  715. C. IP spoofing
  716. D. Race conditions
  717. 98. John is responsible for physical security at a large manufacturing plant. Employees all use
  718. a smart card in order to open the front door and enter the facility. Which of the following
  719. is a common way attackers would circumvent this system?
  720. A. Phishing
  721. B. Tailgating
  722. C. Spoofing the smart card
  723. D. RFID spoofing
  724. 99. Which of the following is the term for an attack wherein malware inserts itself as a
  725. library, such as a DLL, between an application and the real system library the application
  726. is attempting to communicate with?
  727. A. Application spoofing
  728. B. Jamming
  729. C. Evil twin
  730. D. Shimming
  731. 100. You are responsible for incident response at Acme Corporation. You have discovered that
  732. someone has been able to circumvent the Windows authentication process for a specific
  733. network application. It appears that the attacker took the stored hash of the password and
  734. sent it directly to the backend authentication service, bypassing the application. What type
  735. of attack is this?
  736. A. Hash spoofing
  737. B. Evil twin
  738. C. Shimming
  739. D. Pass the hash
  740. 101. A user in your company reports that she received a call from someone claiming to be from
  741. the company technical support team. The caller stated that there was a virus spreading
  742. through the company and he needed immediate access to the employee’s computer to stop
  743. it from being infected. What social-engineering principles did the caller use to try to trick
  744. the employee?
  745. A. Urgency and intimidation
  746. B. Urgency and authority
  747. C. Authority and trust
  748. D. Intimidation and authority
  749. 102. Ahmed has discovered that someone has manipulated tables in one of the company’s
  750. switches. The manipulation has changed the tables so that data destined for one specific
  751. MAC address will now be routed elsewhere. What type of attack is this?
  752. A. ARP poisoning
  753. B. DNS poisoning
  754. C. Man-in-the-middle
  755. D. Backdoor
  756. 103. You are investigating incidents at Acme Corporation and have discovered malware on sev-
  757. eral machines. It appears that this malware infects system files in the Windows/System32/
  758. directory and also affects the boot sector. What type of malware is this?
  759. A. Multipartite
  760. B. Boot sector
  761. C. Macro virus
  762. D. Polymorphic virus
  763. 104. What type of attack uses Bluetooth to access the data from a cell phone when in range?
  764. A. Phonejacking
  765. B. Bluejacking
  766. C. Bluesnarfing
  767. D. Evil twin
  768. 105. An attacker is using a table of precomputed hashes in order to try to get a Windows pass-
  769. word. What type of technique is being used?
  770. A. Dictionary
  771. B. Brute force
  772. C. Pass the hash
  773. D. Rainbow table
  774. 106. Carlos works in incident response for a mid-sized bank. Users inform him that internal
  775. network connections are fine, but connecting to the outside world is very slow. Carlos
  776. reviews logs on the external firewall and discovers tens of thousands of ICMP packets
  777. coming from a wide range of different IP addresses. What type of attack is occurring?
  778. A. Smurf
  779. B. DoS
  780. C. DDoS
  781. D. SYN flood
  782. 107. What type of attack is it when the attacker attempts to get the victim’s communication to
  783. abandon a high-quality/secure mode in favor of a lower-quality/less secure mode?
  784. A. Downgrade
  785. B. Brute force
  786. C. Rainbow table
  787. D. Bluesnarfing
  788. 108. What type of penetration test is being done when the tester is given extensive knowledge
  789. of the target network?
  790. A. White-box
  791. B. Full disclosure
  792. C. Black-box
  793. D. Red team
  794. 109. Your company is instituting a new security awareness program. You are responsible for
  795. educating end users on a variety of threats, including social engineering. Which of the fol-
  796. lowing best defines social engineering?
  797. A. Illegal copying of software
  798. B. Gathering information from discarded manuals and printouts
  799. C. Using people skills to obtain proprietary information
  800. D. Phishing emails
  801. 110. Which of the following attacks can be caused by a user being unaware of their physical
  802. surroundings?
  803. A. ARP poisoning
  804. B. Phishing
  805. C. Shoulder surfing
  806. D. Smurf attack
  807. 111. Francine is a network administrator for Acme Corporation. She has noticed that one of
  808. the servers is now unreachable. After carefully reviewing various logs, she discovers that a
  809. large number of broadcast packets were sent to the network router, spoofing the server’s IP
  810. address. What type of attack is this?
  811. A. SYN flood
  812. B. ICMP flood
  813. C. Buffer overflow
  814. D. Smurf attack
  815. 112. An attacker enters code into a text box on a website. That text box is used for product
  816. reviews. The attacker wants his code to execute the next time a visitor visits that page.
  817. What is this attack called?
  818. A. SQL injection
  819. B. Logic bomb
  820. C. Cross-site scripting
  821. D. Session hijacking
  822. 113. A user is redirected to a different website when the user requests the DNS record
  823. www.xyz.com. Which of the following is this an example of?
  824. A. DNS poisoning
  825. B. DoS
  826. C. DNS caching
  827. D. Smurf attack
  828. 114. Tom is the network administrator for a small accounting firm. As soon as he comes in to
  829. work, users report to him that they cannot connect to the network. After investigating,
  830. Tom discovers that none of the workstations can connect to the network and all have an
  831. IP address in the form of 169.254.x.x. What has occurred?
  832. A. Smurf attack
  833. B. Man-in-the-middle attack
  834. C. DDoS
  835. D. DHCP starvation
  836. 115. Which of the following would most likely use a group of bots to stop a web server from
  837. accepting new requests?
  838. A. DoS
  839. B. DDoS
  840. C. Buffer overflow
  841. D. Trojan horse
  842. 116. Which of the following would a former employee most likely plant on a server before leav-
  843. ing to cause disruption to the network?
  844. A. Worm
  845. B. Logic bomb
  846. C. Trojan
  847. D. Virus
  848. 117. A SYN flood is a DoS attack in which an attacker deliberately violates the three-way
  849. handshake and opens a large number of half-open TCP connections. The signature of a
  850. SYN flood attack is:
  851. A. The source and destination address having the same value
  852. B. The source and destination port numbers having the same value
  853. C. A large number of SYN packets appearing on a network without the corresponding
  854. ACK packets
  855. D. A large number of SYN packets appearing on a network with the corresponding
  856. reply RST
  857. 118. What does white-box testing mean?
  858. A. The tester has full knowledge of the environment.
  859. B. The tester has no knowledge of the environment.
  860. C. The tester has permission to access the system.
  861. D. The tester has no permission to access the system.
  862. 119. Ahmed has been hired to perform a penetration test of Acme Corporation. He begins by
  863. looking at IP address ranges owned by the company and details of domain name registra-
  864. tion. He also visits social media and newsgroups to see if they contain any sensitive infor-
  865. mation or have any technical details online. Within the context of penetration-examining
  866. methodology, what phase is Ahmed conducting?
  867. A. Passive information gathering
  868. B. Active information gathering
  869. C. Initial exploitation
  870. D. Vulnerability scanning
  871. 120. Mary works for a large insurance company, on their cybersecurity team. She is investigat-
  872. ing a recent incident and discovers that a server was breached using an authorized user’s
  873. account. After investigating the incident further, Mary believes that the authorized user
  874. logged on, and then someone else took over their session. What best describes this attack?
  875. A. Man-in-the-middle
  876. B. Session hijacking
  877. C. Backdoor
  878. D. Smurf attack
  879. 121. Which of the following type of testing utilizes an automated process of proactively identi-
  880. fying vulnerabilities of the computing systems present on a network?
  881. A. Security audit
  882. B. Vulnerability scanning
  883. C. White-box test
  884. D. Black-box test
  885. 122. What type of attack is an NFC most susceptible to?
  886. A. Eavesdropping
  887. B. Man-in-the-middle
  888. C. Buffer overflow
  889. D. Smurf attack
  890. 123. John has been asked to do a penetration test of a company. He has been given general
  891. information but no details about the network. What kind of test is this?
  892. A. Gray-box
  893. B. White-box
  894. C. Partial
  895. D. Masked
  896. 124. Under which type of attack does an attacker’s system appear to be the server to the real
  897. client and appear to be the client to the real server?
  898. A. Denial of service
  899. B. Replay
  900. C. Eavesdropping
  901. D. Man-in-the-middle
  902. 125. You are a security administrator for Acme Corporation. You have discovered malware on
  903. some of your company’s machines. This malware seems to intercept calls from the web
  904. browser to libraries, and then manipulates the browser calls. What type of attack is this?
  905. A. Man-in-the-browser
  906. B. Man-in-the-middle
  907. C. Buffer overflow
  908. D. Session hijacking
  909. 126. Your company has hired a penetration testing firm to test the company network security.
  910. The penetration tester has just been able to achieve guest-level privileges on one low-
  911. security system. What best describes this phase of the test?
  912. A. Vulnerability scanning
  913. B. Initial exploit
  914. C. Black-box testing
  915. D. White-box testing
  916. 127. What is the primary risk from using outdated software?
  917. A. It may not have all the features you need.
  918. B. It may not have the most modern security features.
  919. C. It may no longer be supported by the vendor.
  920. D. It may be easier to break into than newer software.
  921. 128. You are responsible for software testing at Acme Corporation. You want to check all soft-
  922. ware for bugs that might be used by an attacker to gain entrance into the software or your
  923. network. You have discovered a web application that would allow a user to attempt to put
  924. a 64-bit value into a 4-byte integer variable. What is this type of flaw?
  925. A. Memory overflow
  926. B. Buffer overflow
  927. C. Variable overflow
  928. D. Integer overflow
  929. 129. Which type of virus is most difficult to analyze by reverse engineering?
  930. A. Polymorphic
  931. B. Macro
  932. C. Armored
  933. D. Boot sector
  934. 130. What type of attack attempts to deauthorize users from a resource, such as a wireless
  935. access point (WAP)?
  936. A. Disassociation
  937. B. Session hijacking
  938. C. Man-in-the-middle
  939. D. Smurf attack
  940. 131. John is a network administrator for a large retail chain. He has discovered that his
  941. DNS server is being attacked. The attack involves false DNS requests from spoofed IP
  942. addresses. The requests are far larger than normal. What type of attack is this?
  943. A. Amplification
  944. B. DNS poisoning
  945. C. DNS spoofing
  946. D. Smurf attack
  947. 132. Heidi is a security officer for an investment firm. Many of the employees in her firm travel
  948. frequently and access the company intranet from remote locations. Heidi is concerned about
  949. users logging in from public WiFi, as well as other people seeing information such as login
  950. credentials or customer data. Which of the following is Heidi’s most significant concern?
  951. A. Social engineering
  952. B. Shoulder surfing
  953. C. Man-in-the-middle attack
  954. D. CSRF
  955. 133. Cross-site scripting is an attack on the
  956. .
  957. that is based on the
  958. trusting the
  959. A. user, user, website
  960. B. user, website, user
  961. C. website, website, user
  962. D. user, website, website
  963. 134. You are a security officer for a large investment firm. Some of your stock traders handle
  964. very valuable accounts with large amounts of money. You are concerned about someone
  965. targeting these specific traders to get their login credentials and access account informa-
  966. tion. Which of the following best describes the attack you are concerned about?
  967. A. Spear phishing
  968. B. Man-in-the-middle
  969. C. Target phishing
  970. D. Vishing
  971. 135. You lead an incident response team for a large retail chain store. You have discovered
  972. what you believe is spyware on the point-of-sale systems. But the malware in question is
  973. encrypted, preventing you from analyzing it. What best describes this?
  974. A. An armored virus
  975. B. Ransomware
  976. C. Polymorphic virus
  977. D. Trojan horse
  978. 136. Jared has discovered malware on the workstations of several users. This particular mal-
  979. ware provides administrative privileges for the workstation to an external hacker. What
  980. best describes this malware?
  981. A. Trojan horse
  982. B. Logic bomb
  983. C. Multipartite virus
  984. D. Rootkit
  985. 137. Users in your company report someone has been calling their extension and claiming to
  986. be doing a survey for a large vendor. Based on the questions asked in the survey, you sus-
  987. pect that this is a scam to elicit information from your company’s employees. What best
  988. describes this?
  989. A. Spear phishing
  990. B. Vishing
  991. C. War dialing
  992. D. Robocalling
  993. 138. Cross-site request forgery is an attack on the
  994. trusting the
  995. .
  996. 33
  997. that is based on the
  998. A. website, website, user
  999. B. user, user website
  1000. C. website, user, website
  1001. D. user, website, user
  1002. 139. What type of virus can infect both a file in the operating system and the boot sector?
  1003. A. Multipartite
  1004. B. Rootkit
  1005. C. Ransomware
  1006. D. Worm
  1007. 140. John is analyzing a recent malware infection on his company network. He discovers mal-
  1008. ware that can spread rapidly and does not require any interaction from the user. What
  1009. best describes this malware?
  1010. A. Worm
  1011. B. Virus
  1012. C. Logic bomb
  1013. D. Trojan horse
  1014. 141. Your company has issued some new security directives. One of these new directives is that
  1015. all documents must be shredded before being thrown out. What type of attack is this try-
  1016. ing to prevent?
  1017. A. Phishing
  1018. B. Dumpster diving
  1019. C. Shoulder surfing
  1020. D. Man-in-the-middle
  1021. 142. What type of attack embeds malicious code into a document or spreadsheet?
  1022. A. Logic bomb
  1023. B. Rootkit
  1024. C. Trojan horse
  1025. D. Macro virus
  1026. 143. You are a network security analyst for an online retail website. Users report that they
  1027. have visited your site and had their credit cards stolen. You cannot find any evidence of
  1028. any breach of your website. You begin to suspect that these users were lured to a fake site.
  1029. You have found a website that is spelled exactly like your company site, with one letter
  1030. different. What is this attack called?
  1031. A. URL hijacking
  1032. B. DNS poisoning
  1033. C. Cross-site scripting
  1034. D. Man-in-the-middle
  1035. 144. You have discovered that someone has been trying to log on to your web server. The person
  1036. has tried a wide range of likely passwords. What type of attack is this?
  1037. A. Rainbow table
  1038. B. Birthday attack
  1039. C. Dictionary attack
  1040. D. Spoofing
  1041. 145. You have just started a new job as a security administrator for Acme Corporation. You
  1042. discover they have weak authentication protocols. You are concerned that an attacker
  1043. might simply capture and re-send a user’s login credentials. What type of attack is this?
  1044. A. Replay attack
  1045. B. IP spoofing
  1046. C. Login spoofing
  1047. D. Session hijacking
  1048. 146. What is the primary difference between active and passive reconnaissance?
  1049. A. Active will be done manually, passive with tools.
  1050. B. Active is done with black-box tests and passive with white-box tests.
  1051. C. Active is usually done by attackers and passive by testers.
  1052. D. Active will actually connect to the network and could be detected; passive won’t.
  1053. 147. What is the primary difference between a vulnerability scan and a penetration test?
  1054. A. Vulnerability scans are done by employees and penetration tests by outside teams.
  1055. B. Vulnerability scans only use tools; penetration tests are manual.
  1056. C. Vulnerability scans just identify issues; penetration tests attempt to exploit them.
  1057. D. Vulnerability scans are usually white-box tests; penetration tests are black-box tests.
  1058. 148. When an attacker breaches one system and uses that as a base to attack a related system,
  1059. what is this called?
  1060. A. Man-in-the-middle
  1061. B. Pivot
  1062. C. Shimming
  1063. D. Vishing
  1064. 149. Terrance is conducting a penetration test for a client. The client is a major e-commerce
  1065. company and is primarily concerned about security for their web server. He has just
  1066. finished running Nmap and OWASP Zap on the target web server. What is this activity
  1067. called?
  1068. A. Passive scanning
  1069. B. Black-box testing
  1070. C. Active scanning
  1071. D. White-box testing
  1072. 150. You have just taken over as the CISO for a large bank. You are concerned about making
  1073. sure all systems are secure. One major concern you have is security misconfiguration.
  1074. Which of the following is not a common security misconfiguration?
  1075. A. Unpatched operating system
  1076. B. Default accounts with passwords
  1077. C. Unneeded services running
  1078. D. No firewall running
  1079.  
  1080.  
  1081. +++++++++++
  1082.  
  1083.  
  1084. 2
  1085. Install and configure network components,
  1086. both hardware- and software-based, to support
  1087. organizational security.
  1088. ■ ■
  1089. ■ ■
  1090. ■ ■
  1091. Firewall
  1092. ■ ■ ACL
  1093. ■ ■ Application-based vs. network-based
  1094. ■ ■ Stateful vs. stateless
  1095. ■ ■ Implicit deny
  1096. VPN concentrator
  1097. ■ ■ Remote access vs. site-to-site
  1098. ■ ■ IPSec
  1099. ■ ■ Tunnel mode
  1100. ■ ■ Transport mode
  1101. ■ ■ AH
  1102. ■ ■ ESP
  1103. ■ ■ Split tunnel vs. full tunnel
  1104. ■ ■ TLS
  1105. ■ ■ Always-on VPN
  1106. NIPS/NIDS
  1107. ■ ■ Signature-based
  1108. ■ ■ Heuristic/behavioral
  1109. ■ ■ Anomaly
  1110. ■ ■ Inline vs. passive
  1111. ■ ■ In-band vs. out-of-band
  1112. ■ ■ Rule
  1113. ■ ■ False positive
  1114. ■ ■ False negative
  1115. Router
  1116. ■ ■ ACLs
  1117. ■ ■ Antispoofing
  1118. Switch
  1119. ■ ■ Port security
  1120. ■ ■ Layer 2 vs. Layer 3
  1121. ■ ■ Loop prevention
  1122. ■ ■ Flood guard
  1123. Proxy
  1124. ■ ■ Forward and reverse proxy
  1125. ■ ■ Transparent
  1126. ■ ■ Application/multipurpose
  1127. Load balancer
  1128. ■ ■
  1129. ■ ■
  1130. Analytics
  1131. Scheduling
  1132. ■ ■ Affinity
  1133. ■ ■ Round-robin
  1134. ■ ■ Active-passive
  1135. ■ ■ Active-active
  1136. ■ ■ Virtual IPs
  1137. Access point
  1138. ■ ■ SSID
  1139. ■ ■ MAC filtering
  1140. ■ ■ Signal strength
  1141. ■ ■ Band selection/width
  1142. ■ ■ Antenna types and placement
  1143. ■ ■ Fat vs. thin
  1144. ■ ■ Controller-based vs. standalone
  1145. SIEM
  1146. ■ ■
  1147. Aggregation■ ■
  1148. ■ ■
  1149. ■ ■
  1150. ■ ■ Correlation
  1151. ■ ■ Automated alerting and triggers
  1152. ■ ■ Time synchronization
  1153. ■ ■ Event deduplication
  1154. ■ ■ Logs/WORM
  1155. DLP
  1156. ■ ■ USB blocking
  1157. ■ ■ Cloud-based
  1158. ■ ■ Email
  1159. NAC
  1160. ■ ■ Dissolvable vs. permanent
  1161. ■ ■ Host health checks
  1162. ■ ■ Agent vs. agentless
  1163. Mail gateway
  1164. ■ ■ Spam filter
  1165. ■ ■ DLP
  1166. ■ ■ Encryption
  1167. ■ ■ Bridge
  1168. ■ ■ SSL/TLS accelerators
  1169. ■ ■ SSL decryptors
  1170. ■ ■ Media gateway
  1171. ■ ■ Hardware security module
  1172. ✓ ✓ 2.2 Given a scenario, use appropriate software tools to
  1173. assess the security posture of an organization.
  1174. ■ ■ Protocol analyzer
  1175. ■ ■ Network scanners
  1176. ■ ■
  1177. Rogue system detection
  1178. ■ ■
  1179. Network mapping
  1180. ■ ■ Wireless scanners/cracker
  1181. ■ ■ Password cracker
  1182. ■ ■ Vulnerability scanner
  1183. ■ ■ Configuration compliance scanner■ ■ Exploitation frameworks
  1184. ■ ■ Data sanitization tools
  1185. ■ ■ Steganography tools
  1186. ■ ■ Honeypot
  1187. ■ ■ Backup utilities
  1188. ■ ■ Banner grabbing
  1189. ■ ■ Passive vs. active
  1190. ■ ■ Command line tools
  1191. ■ ■ ping
  1192. ■ ■ netstat
  1193. ■ ■ tracert
  1194. ■ ■ nslookup/dig
  1195. ■ ■ arp
  1196. ■ ■ ipconfig/ip/ifconfig
  1197. ■ ■ tcpdump
  1198. ■ ■ nmap
  1199. ■ ■ netcat
  1200. ✓ ✓ 2.3 Given a scenario, troubleshoot common
  1201. security issues.
  1202. ■ ■ Unencrypted credentials/clear text
  1203. ■ ■ Logs and events anomalies
  1204. ■ ■ Permission issues
  1205. ■ ■ Access violations
  1206. ■ ■ Certificate issues
  1207. ■ ■ Data exfiltration
  1208. ■ ■ Misconfigured devices
  1209. ■ ■ Firewall
  1210. ■ ■ Content filter
  1211. ■ ■ Access points
  1212. ■ ■ Weak security configurations
  1213. ■ ■ Personnel issues
  1214. ■ ■
  1215. Policy violation■ ■ Insider threat
  1216. ■ ■ Social engineering
  1217. ■ ■ Social media
  1218. ■ ■ Personal email
  1219. ■ ■ Unauthorized software
  1220. ■ ■ Baseline deviation
  1221. ■ ■ License compliance violation (availability/integrity)
  1222. ■ ■ Asset management
  1223. ■ ■ Authentication issues
  1224. ✓ ✓ 2.4 Given a scenario, analyze and interpret output from
  1225. security technologies.
  1226. ■ ■ HIDS/HIPS
  1227. ■ ■ Antivirus
  1228. ■ ■ File integrity check
  1229. ■ ■ Host-based firewall
  1230. ■ ■ Application whitelisting
  1231. ■ ■ Removable media control
  1232. ■ ■ Advanced malware tools
  1233. ■ ■ Patch management tools
  1234. ■ ■ UTM
  1235. ■ ■ DLP
  1236. ■ ■ Data execution prevention
  1237. ■ ■ Web application firewall
  1238. ✓ ✓ 2.5 Given a scenario, deploy mobile devices securely.
  1239. ■ ■
  1240. Connection methods
  1241. ■ ■ Cellular
  1242. ■ ■ WiFi
  1243. ■ ■ SATCOM
  1244. ■ ■ Bluetooth
  1245. ■ ■ NFC
  1246. ■ ■ ANT■ ■
  1247. ■ ■
  1248. ■ ■ Infrared
  1249. ■ ■ USB
  1250. Mobile device management concepts
  1251. ■ ■ Application management
  1252. ■ ■ Content management
  1253. ■ ■ Remote wipe
  1254. ■ ■ Geofencing
  1255. ■ ■ Geolocation
  1256. ■ ■ Screen locks
  1257. ■ ■ Push notification services
  1258. ■ ■ Passwords and pins
  1259. ■ ■ Biometrics
  1260. ■ ■ Context-aware authentication
  1261. ■ ■ Containerization
  1262. ■ ■ Storage segmentation
  1263. ■ ■ Full device encryption
  1264. Enforcement and monitoring for:
  1265. ■ ■ Third-party app stores
  1266. ■ ■ Rooting/jailbreaking
  1267. ■ ■ Sideloading
  1268. ■ ■ Custom firmware
  1269. ■ ■ Carrier unlocking
  1270. ■ ■ Firmware OTA updates
  1271. ■ ■ Camera use
  1272. ■ ■ SMS/MMS
  1273. ■ ■ External media
  1274. ■ ■ USB OTG
  1275. ■ ■ Recording microphone
  1276. ■ ■ GPS tagging
  1277. ■ ■ WiFi direct/ad hoc
  1278. ■ ■ Tethering
  1279. ■ ■ Payment methods■ ■
  1280. Deployment models
  1281. ■ ■ BYOD
  1282. ■ ■ COPE
  1283. ■ ■ CYOD
  1284. ■ ■ Corporate-owned
  1285. ■ ■ VDI
  1286. ✓ ✓ 2.6 Given a scenario, implement secure protocols.
  1287. ■ ■
  1288. ■ ■
  1289. Protocols
  1290. ■ ■ DNSSEC
  1291. ■ ■ SSH
  1292. ■ ■ S/MIME
  1293. ■ ■ SRTP
  1294. ■ ■ LDAPS
  1295. ■ ■ FTPS
  1296. ■ ■ SFTP
  1297. ■ ■ SNMPv3
  1298. ■ ■ SSL/TLS
  1299. ■ ■ HTTPS
  1300. ■ ■ Secure POP/IMAP
  1301. Use cases
  1302. ■ ■ Voice and video
  1303. ■ ■ Time synchronization
  1304. ■ ■ Email and web
  1305. ■ ■ File transfer
  1306. ■ ■ Directory services
  1307. ■ ■ Remote access
  1308. ■ ■ Domain name resolution
  1309. ■ ■ Routing and switching
  1310. ■ ■ Network address allocation
  1311. ■ ■ Subscription services
  1312. Technologies and Tools
  1313. 1. John is looking for a new firewall for a small company. He is concerned about DoS
  1314. attacks, particularly the SYN flood. Which type of firewall would give the best protection
  1315. against the SYN flood?
  1316. A. Packet filter
  1317. B. Application gateway
  1318. C. Bastion
  1319. D. SPI
  1320.  
  1321. 2. You are responsible for network security at an insurance company. A lot of employ-
  1322. ees bring their own devices. You have security concerns about this. You have decided
  1323. to implement a process whereby when users connect to your network, their devices are
  1324. scanned. If a device does not meet your minimum security requirements, it is not allowed
  1325. to connect. What best describes this?
  1326. A. NAC
  1327. B. SPI
  1328. C. IDS
  1329. D. BYOD
  1330.  
  1331. 3. Ahmed is responsible for VPN connections at his company. His company uses IPSec
  1332. exclusively. He has decided to implement IPSec in a mode that encrypts the data of only
  1333. the packet, not the headers. What is this called?
  1334. A. Tunneling
  1335. B. IKE
  1336. C. ESP
  1337. D. Transport
  1338.  
  1339. 4. Maria is responsible for monitoring IDS activity on her company’s network. Twice in the
  1340. past month there has been activity reported on the IDS that investigation has shown was
  1341. legitimate traffic. What best describes this?
  1342. A. False negative
  1343. B. Passive
  1344. C. Active
  1345.  
  1346. D. False positive
  1347. 5. Juanita is a network administrator for a large university. The university has numerous
  1348. systems, each with logs she must monitor and analyze. What would be the best approach
  1349. for her to view and analyze logs from a central server?
  1350. A. NAC
  1351. B. Port forwarding
  1352. C. IDS
  1353.  
  1354. D. SIEMChapter 2
  1355.  
  1356. 6. Enrique is responsible for web application security at his company. He is concerned about
  1357. attacks such as SQL injection. Which of the following devices would provide the best pro-
  1358. tection for web attacks on his web application server?
  1359. A. ACL
  1360. B. SPI
  1361. C. WAF
  1362. D. IDS
  1363.  
  1364. 7. ACME Company has several remote offices. The CIO wants to set up permanent secure
  1365. connections between the remote offices and the central office. What would be the best
  1366. solution for this?
  1367. A. L2TP VPN
  1368. B. IPSEC VPN
  1369. C. Site-to-site VPN
  1370. D. Remote-access VPN
  1371.  
  1372. 8. Mary is responsible for network security at a medium-sized insurance company. She is
  1373. concerned that the offices are too open to public traffic and someone could simply con-
  1374. nect a laptop to an open RJ45 jack and access the network. Which of the following would
  1375. best address this concern?
  1376. A. ACL
  1377. B. IDS
  1378. C. VLAN
  1379. D. Port security
  1380.  
  1381. 9. You are the network administrator for an e-commerce company. You are responsible for
  1382. the web server cluster. You are concerned about not only failover, but also load-balancing
  1383. and using all the servers in your cluster to accomplish load-balancing. What should you
  1384. implement?
  1385. A. Active-active
  1386. B. Active-passive
  1387. C. Affinity
  1388. D. Round-robin
  1389. 10. Donald is working as a network administrator. He is responsible for the database cluster.
  1390. Connections are load-balanced in the cluster by each new connection being simply sent to
  1391. the next server in the cluster. What type of load-balancing is this?
  1392. A. Round-robin
  1393. B. Affinity
  1394. C. Weighted
  1395. D. Rotating
  1396. 11. Gerald is setting up new wireless access points throughout his company’s building. The
  1397. wireless access points have just the radio transceiver, with no additional functionality.
  1398. What best describes these wireless access points?
  1399. A. Fat
  1400. B. Repeater
  1401. C. Thick
  1402. D. Thin
  1403. 12. Mohaned is an IT manager for a hotel. His hotel wants to put wireless access points on
  1404. each floor. The specifications state that the wireless access points should have minimal
  1405. functionality, with all the configuration, authentication, and other functionality centrally
  1406. controlled. What type of wireless access points should Mohaned consider purchasing?
  1407. A. Fat
  1408. B. Controller-based
  1409. C. Stand-alone
  1410. D. 801.11i
  1411. 13. What IPSec protocol provides authentication and encryption?
  1412. A. AH
  1413. B. ESP
  1414. C. IKE
  1415. D. ISAKMP
  1416. 14. Terrance is implementing IPSec. He wants to ensure that the packets are encrypted, and
  1417. that the packet and all headers are authenticated. What should he implement?
  1418. A. AH
  1419. B. ESP
  1420. C. AH and ESP
  1421. D. IKE
  1422. 15. You are responsible for security at your company. One of management’s biggest concerns
  1423. is that employees might exfiltrate sensitive data. Which of the following would you
  1424. implement first?
  1425. A. IPS
  1426. B. Routine audits of user machines
  1427. C. VLAN
  1428. D. USB blocking
  1429. 16. You are responsible for email server security in your company. You want to implement
  1430. encryption of all emails, using third-party authenticated certificates. What protocol
  1431. should you implement?
  1432. A. IMAP
  1433. B. S/MIMEChapter 2
  1434. C. PGP
  1435. D. SMTP-S
  1436.  
  1437. 17. Joanne is responsible for all remote connectivity to her company’s network. She knows
  1438. that administrators frequently log in to servers remotely to execute command-line com-
  1439. mands and Linux shell commands. She wants to make sure this can only be done if the
  1440. transmission is encrypted. What protocol should she use?
  1441. A. HTTPS
  1442. B. RDP
  1443. C. Telnet
  1444. D. SSH
  1445. 18. You are responsible for network management at your company. You have been using
  1446. SNMP for many years. You are currently using SNMP v2. A colleague has recently
  1447. suggested you upgrade to SNMP v3. What is the primary benefit of SNMP v3?
  1448. A. It is much faster.
  1449. B. It integrates with SIEM.
  1450. C. It uses CHAP authentication.
  1451. D. It is encrypted.
  1452. 19. Employees in your company are allowed to use tablets. They can select a tablet from four
  1453. different models approved by the company but purchased by the employee. What best
  1454. describes this?
  1455. A. BYOD
  1456. B. CYOD
  1457. C. COPE
  1458. D. BYOE
  1459. 20. Mahmoud is considering moving all company desktops to a VDI deployment. Which of
  1460. the following would be a security advantage of VDI?
  1461. A. Employees can work from any computer in the company.
  1462. B. VDI is more resistant to malware.
  1463. C. Patch management is centrally controlled.
  1464. D. It eliminates man-in-the-middle attacks.
  1465. 21. You have been assigned to select a backup communication method for your company to
  1466. use in case of significant disasters that disrupt normal communication. Which option
  1467. would provide the most reliability?
  1468. A. Cellular
  1469. B. WiFi
  1470. C. SATCOM
  1471. D. VoIP
  1472. 22. John is concerned about the security of data on smartphones and tablets that his company
  1473. issues to employees. Which of the following would be most effective in preventing data
  1474. loss, should a device be stolen?
  1475. A. Remote wipe
  1476. B. Geolocation
  1477. C. Strong PIN
  1478. D. Limited data storage
  1479. 23. What does geofencing accomplish?
  1480. A. Provides the location for a mobile device.
  1481. B. Limits the range a mobile device can be used in.
  1482. C. Determines WiFi coverage areas.
  1483. D. Segments the WiFi.
  1484. 24. What best describes mobile device content management?
  1485. A. Limiting how much content can be stored.
  1486. B. Limiting the type of content that can be stored.
  1487. C. Blocking certain websites.
  1488. D. Digitally signing authorized content.
  1489. 25. Frank believes there could be a problem accessing the DHCP server from a specific client.
  1490. He wants to check by getting a new dynamic IP. What command will do this?
  1491. A. ipconfig /request
  1492. B. NETSTAT -renew
  1493. C. ipconfig /renew
  1494. D. NETSTAT /request
  1495. 26. Teresa is responsible for network administration at a health club chain. She is trying for
  1496. find a communication technology that uses low power and can spend long periods in
  1497. low-power sleep modes. Which of the following technologies would be the best fit?
  1498. A. WiFi
  1499. B. Cellular
  1500. C. Bluetooth
  1501. D. ANT
  1502. 27. What technology was first introduced in Windows Vista and still exists in Windows that
  1503. helps prevent malware by requiring user authorization to run executables?
  1504. A. DEP
  1505. B. DLP
  1506. C. UTM
  1507. D. ANT
  1508.  
  1509. 28. John is responsible for security of his company’s new e-commerce server. He wants to
  1510. ensure that online transactions are secure. What technology should he use?
  1511. A. L2TP
  1512. B. IPSec
  1513. C. SSL
  1514. D. TLS
  1515. 29. Frank is a network administrator for a small college. The college has implemented a
  1516. simple NIDS. However, the NIDS seems to only catch well-known attacks. What
  1517. technology is this NIDS likely missing?
  1518. A. Heuristic scanning
  1519. B. Signature scanning
  1520. C. Passive scanning
  1521. D. Active scanning
  1522. 30. You are concerned about an attacker enumerating all of your network. What protocol
  1523. might help at least mitigate this issue?
  1524. A. HTTPS
  1525. B. TLS
  1526. C. IPSec
  1527. D. LDAPS
  1528. 31. You have been asked to implement a secure protocol for transferring files that uses digital
  1529. certificates. Which protocol would be the best choice?
  1530. A. FTP
  1531. B. SFTP
  1532. C. FTPS
  1533. D. SCP
  1534. 32. Ahmed is responsible for VoIP at his company. He has been directed to ensure that all
  1535. VoIP calls have the option to be encrypted. What protocol is best suited for security
  1536. VoIP calls?
  1537. A. SIP
  1538. B. TLS
  1539. C. SRTP
  1540. D. SSH
  1541. 33. What is the purpose of screen locks on mobile devices?
  1542. A. To encrypt the device
  1543. B. To limit access to the device
  1544. C. To load a specific user’s apps
  1545. D. To connect to WiFi
  1546. 34. Maria is a security engineer with a large bank. Her CIO has asked her to investigate
  1547. the use of context-aware authentication for online banking. Which of the following best
  1548. describes context-aware authentication?
  1549. A. In addition to username and password, authentication is based on the entire context
  1550. (location, time of day, action being attempted, etc.).
  1551. B. Without a username or password, authentication is based on the entire context
  1552. (location, time of day, action being attempted, etc.).
  1553. C. Authentication that requires a username and password, but in the context of a token
  1554. or digital certificate
  1555. D. Authentication that requires a username and password, but not in the context of a
  1556. token or digital certificate
  1557. 35. What does application management accomplish for mobile devices?
  1558. A. Only allows applications from the iTunes store to be installed
  1559. B. Ensures the company has a list of all applications on the devices
  1560. C. Ensures only approved applications are installed on the devices
  1561. D. Updates patches on all applications on mobile devices
  1562. Dominick is responsible for security at a medium-sized insurance company. He is very
  1563. concerned about detecting intrusions. The IDS he has purchased states that he must have
  1564. an IDS on each network segment. What type of IDS is this?
  1565. A. Active
  1566. B. IPS
  1567. C. Passive
  1568. D. Inline
  1569. 37. Remote employees at your company frequently need to connect to both the secure
  1570. company network via VPN and open public websites, simultaneously. What technology
  1571. would best support this?
  1572. A. Split tunnel
  1573. B. IPSec
  1574. C. Full tunnel
  1575. D. TLS
  1576. 38. Denish is looking for a solution that will allow his network to retrieve information from a
  1577. wide range of web resources, while all traffic passes through a proxy. What would be the
  1578. best solution?
  1579. A. Forward proxy
  1580. B. Reverse proxy
  1581. C. SPI
  1582. D. Open proxy
  1583. 39. Someone has been rummaging through your company’s trash bins seeking to find
  1584. documents, diagrams, or other sensitive information that has been thrown out. What
  1585. is this called?
  1586. A. Dumpster diving
  1587. B. Trash diving
  1588. C. Social engineering
  1589. D. Trash engineering
  1590. 40. Derrick is responsible for a web server cluster at his company. The cluster uses various
  1591. load-balancing protocols. Derrick wants to ensure that clients connecting from Europe are
  1592. directed to a specific server in the cluster. What would be the best solution to his problem?
  1593. A. Affinity
  1594. B. Binding
  1595. C. Load balancing
  1596. D. Round-robin
  1597. 41. Teresa is responsible for WiFi security in her company. Her main concern is that there are
  1598. many other offices in the building her company occupies and that someone could easily
  1599. attempt to breach their WiFi from one of these locations. What technique would be best
  1600. in alleviating her concern?
  1601. A. Using thin WAPs
  1602. B. Geofencing
  1603. C. Securing the Admin screen
  1604. D. WAP placement
  1605. 42. Juan is responsible for the SIEM in his company. The SIEM aggregates logs from 12 servers.
  1606. In the event that a breach is discovered, which of the following would be Juan’s most impor-
  1607. tant concern?
  1608. A. Event duplication
  1609. B. Time synchronization
  1610. C. Impact assessment
  1611. D. Correlation
  1612. 43. When you are considering an NIDS or NIPS, what are your two most important
  1613. concerns?
  1614. A. Cost and false positives
  1615. B. False positives and false negatives
  1616. C. Power consumption and cost
  1617. D. Management interface and cost
  1618. 44. Shelly is very concerned about unauthorized users connecting to the company routers.
  1619. She would like to prevent spoofing. What is the most essential antispoofing technique for
  1620. routers?
  1621. A. ACL
  1622. B. Logon
  1623. C. NIPS
  1624. D. NIDS
  1625. 45. Farès has implemented a flood guard. What type of attack is this most likely to defend
  1626. against?
  1627. A. SYN attack
  1628. B. DNS poisoning
  1629. C. MAC spoofing
  1630. D. ARP spoofing
  1631. 46. Terrance is trying to get all of his users to connect to a certificate server on his network.
  1632. However, some of the users are using machines that are incompatible with the certificate
  1633. server, and changing those machines is not an option. Which of the following would be
  1634. the best solution for Terrance?
  1635. A. Use an application proxy for the certificate server.
  1636. B. Use NAT with the certificate server.
  1637. C. Change the server.
  1638. D. Implement a protocol analyzer.
  1639. 47. John is implementing virtual IP load-balancing. He thinks this might alleviate network
  1640. slowdowns, and perhaps even mitigate some of the impact of a denial-of-service attack.
  1641. What is the drawback of virtual IP load-balancing?
  1642. A. It is resource-intensive.
  1643. B. Most servers don’t support it.
  1644. C. It is connection-based, not load-based.
  1645. D. It works only on Unix/Linux servers.
  1646. 48. There has been a breach of the ACME network. John manages the SIEM at ACME. Part
  1647. of the attack disrupted NTP; what SIEM issue would this most likely impact?
  1648. A. Time synchronization
  1649. B. Correlation
  1650. C. Event duplication
  1651. D. Events not being logged
  1652. 49. What command would produce the image shown here?
  1653. A. ping -n 6 -l 100 192.168.1.1
  1654. B. ping 192.168.1.1 -n 6 -s 100
  1655. C. ping #6 s 100 192.168.1.1
  1656. D. ping -s 6 -w 100 192.168.1.1
  1657. 50. You are a security officer for a large law firm. You are concerned about data loss preven-
  1658. tion. You have limited the use of USBs and other portable media, you use an IDS to look
  1659. for large volumes of outbound data, and a guard searches all personnel and bags before
  1660. they leave the building. What is a key step in DLP that you have missed?
  1661. A. Portable drives
  1662. B. Email
  1663. C. Bluetooth
  1664. D. Optical media
  1665. 51. Which of the following email security measures would have the most impact on
  1666. phishing emails?
  1667. A. Email encryption
  1668. B. Hardening the email server
  1669. C. Digitally signing email
  1670. D. Spam filter
  1671. 52. Joanne has implemented TLS for communication with many of her networks servers. She
  1672. wants to ensure that the traffic cannot be sniffed. However, users now complain that this
  1673. is slowing down connectivity. Which of the following is the best solution?
  1674. A. Increase RAM on servers.
  1675. B. Change routers to give more bandwidth to traffic to these servers.
  1676. C. Implement TLS accelerators.
  1677. D. Place all servers in clusters with extensive load-balancing.
  1678. 53. Olivia has discovered steganography tools on an employee’s computer. What is the
  1679. greatest concern regarding employees having steganography tools?
  1680. A. Password cracking
  1681. B. Data exfiltration
  1682. C. Hiding network traffic
  1683. D. Malware
  1684. 54. What command would generate the output shown here?
  1685. A. netstat -a
  1686. B. netstat -o
  1687. C. arp -a
  1688. D. arp -g
  1689. 55. John has discovered that an attacker is trying to get network passwords by using software
  1690. that attempts a number of passwords from a list of common passwords. What type of
  1691. attack is this?
  1692. A. Dictionary
  1693. B. Rainbow table
  1694. C. Brute force
  1695. D. Session hijacking
  1696. 56. Isabella has found netcat installed on an employee’s computer. That employee is not
  1697. authorized to have netcat. What security concern might this utility present?
  1698. A. It is a password cracker.
  1699. B. It is a packet sniffer.
  1700. C. It is a network communication utility.
  1701. D. It is a DoS tool.
  1702. 57. Omar is a network administrator for ACME Company. He is responsible for the cer-
  1703. tificate authorities within the corporate network. The CAs publish their CRLs once per
  1704. week. What, if any, security issue might this present?
  1705. A. Revoked certificates still being used
  1706. B. Invalid certificates being issued
  1707. C. No security issue
  1708. D. Certificates with weak keys
  1709. 58. Hans is a network administrator for a large bank. He is concerned about employees vio-
  1710. lating software licenses. What would be the first step in addressing this issue?
  1711. A. Performing software audits
  1712. B. Scanning the network for installed applications
  1713. C. Establishing clear policies
  1714. D. Blocking the ability of users to install software
  1715. 59. You are responsible for authentication methods at your company. You have implemented
  1716. fingerprint scanners to enter server rooms. Frequently people are being denied access to
  1717. the server room, even though they are authorized. What problem is this?
  1718. A. FAR
  1719. B. FRR
  1720. C. CER
  1721. D. EER
  1722. 60. John is responsible for network security at a very small company. Due to both budget
  1723. constraints and space constraints, John can select only one security device. What should
  1724. he select?
  1725. A. Firewall
  1726. B. Antivirus
  1727. C. IDS
  1728. D. UTM
  1729. 61. You are responsible for security at Acme Company. Recently, 20 new employee network
  1730. accounts were created, with the default privileges for the network. You have discovered
  1731. that eight of these have privileges that are not needed for their job tasks. Which security
  1732. principle best describes how to avoid this problem in the future?
  1733. A. Least privileges
  1734. B. Separation of duties
  1735. C. Implicit deny
  1736. D. Weakest link
  1737. 62. Mary is concerned that SIEM logs at her company are not being stored long enough, or
  1738. securely enough. She is aware that it is possible a breach might not be discovered until
  1739. long after it occurs. This would require the company to analyze older logs. It is important
  1740. that Mary find an SIEM log backup solution that can a) handle all the aggregate logs of
  1741. the SIEM, b) be maintained for a long period of time, and c) be secure. What solution
  1742. would be best for her?
  1743. A. Back up to large-capacity external drives.
  1744. B. Back up to large-capacity backup tapes.
  1745. C. Back up to WORM storage.
  1746. D. Back up to tapes that will be stored off-site.
  1747. 63. Elizabeth is responsible for SIEM systems in her company. She monitors the company’s
  1748. SIEM screens every day, checking every hour. What, if any, would be a better approach
  1749. for her to keep up with issues that appear in the logs?
  1750. A. Automatic alerts
  1751. B. Having logs forwarded to her email
  1752. C. Nothing, this is fine.
  1753. 64. You are responsible for network security at a university. Faculty members are issued
  1754. laptops. However, many of the faculty members leave the laptops in their offices most of
  1755. the time (sometimes even for weeks). You are concerned about theft of laptops. In this
  1756. scenario, what would be the most cost-effective method of securing the laptops?
  1757. A. FDE
  1758. B. GPS tagging
  1759. C. Geofencing
  1760. D. Tethering
  1761. 65. You work at a defense contracting company. You are responsible for mobile device
  1762. security. Some researchers in your company use company-issued tablets for work. These
  1763. tablets may contain sensitive, even classified data. What is the most important security
  1764. measure for you to implement?
  1765. A. FDE
  1766. B. GPS tagging
  1767. C. Geofencing
  1768. D. Content management
  1769. 66. When using any HIDS/HIPS or NIDS/NIPS, the output is specific to the vendor. How-
  1770. ever, what is the basic set of information that virtually all HIDSs/HIPSs or
  1771. NIDSs/NIPSs provide?
  1772. A. IP addresses (sender and receiver), ports (sender and receiver), and protocol
  1773. B. IP addresses (sender and receiver), ports (sender and receiver), and attack type
  1774. C. IP addresses (sender and receiver), ports (sender and receiver), usernames, and
  1775. machine names
  1776. D. Usernames, machine names, and attack type
  1777. 67. You are responsible for firewalls in your company. You are reviewing the output of the
  1778. gateway firewall. What basic information would any firewall have in its logs?
  1779. A. For all traffic: the source and destination IP and port, protocol, and whether it was
  1780. allowed or denied
  1781. B. For only blocked traffic: the source and destination IP and port as well as the reason
  1782. for the traffic being denied/blocked
  1783. C. For all traffic: the source and destination IP and port, whether it was allowed or
  1784. denied, and the reason it was denied/blocked
  1785. D. For only blocked traffic: the source and destination IP, protocol, and the reason it
  1786. was denied/blocked
  1787. 68. Teresa is responsible for incident response at ACME Company. There was a recent breach
  1788. of the network. The breach was widespread and affected many computers. As part of the
  1789. incident response process, Teresa will collect the logs from the SIEM, which aggregates
  1790. logs from 20 servers. Which of the following should she do first?
  1791. A. Event de-duplication
  1792. B. Log forwardingChapter 2
  1793. C. Identify the nature of the attack
  1794. D. Identify the source IP of the attack
  1795. 69. Hector is responsible for NIDS/NIPS in his company. He is configuring a new NIPS
  1796. solution. What part of the NIPS collects data?
  1797. A. Sensor
  1798. B. Data source
  1799. C. Manager
  1800. D. Analyzer
  1801. 70. Gerald is a network administrator for a small financial services company. He is respon-
  1802. sible for controlling access to resources on his network. What mechanism is responsible
  1803. for blocking access to a resource based on the requesting IP address?
  1804. A. ACL
  1805. B. NIPS
  1806. C. HIPS
  1807. D. Port blocking
  1808. 71. Elizabeth is responsible for secure communications at her company. She wants to give
  1809. administrators the option to log in remotely and to execute command-line functions, but
  1810. she wants this to only be possible via a secure, encrypted connection. What action should
  1811. she take on the firewall?
  1812. A. Block port 23 and allow ports 20 and 21.
  1813. B. Block port 22 and allow ports 20 and 21.
  1814. C. Block port 22 and allow port 23.
  1815. D. Block port 23 and allow port 22.
  1816. 72. Mark is looking for a proxy server for his network. The purpose of the proxy server is
  1817. to ensure that the web servers are hidden from outside clients. All of the different web
  1818. servers should appear to the outside world as if they were the proxy server. What type of
  1819. proxy server would be best for Mark to consider?
  1820. A. Forward
  1821. B. Reverse
  1822. C. Transparent
  1823. D. Firewall
  1824. 73. Your company has hired an outside security firm to perform various tests of your
  1825. network. During the vulnerability scan you will provide that company with logins for
  1826. various systems (i.e., database server, application server, web server, etc.) to aid in their
  1827. scan. What best describes this?
  1828. A. A white-box test
  1829. B. A gray-box test
  1830. C. A credentialed scan
  1831. D. A logged-in scan
  1832. 74. Lars is responsible for incident response at ACME Company. He is particularly concerned
  1833. about the network segment that hosts the corporate web servers. He wants a solution that
  1834. will detect potential attacks and notify the administrator so the administrator can take
  1835. whatever action he or she deems appropriate. Which of the following would be the best
  1836. solution for Lars?
  1837. A. HIDS
  1838. B. HIPS
  1839. C. NIDS
  1840. D. NIPS
  1841. 75. Mia is responsible for security devices at her company. She is concerned about detecting
  1842. intrusions. She wants a solution that would work across entire network segments. How-
  1843. ever, she wants to ensure that false positives do not interrupt work flow. What would be
  1844. the best solution for Mia to consider?
  1845. A. HIDS
  1846. B. HIPS
  1847. C. NIDS
  1848. D. NIPS
  1849. 76. Abigail is a security manager for a small company. Many employees want to use handheld
  1850. devices, such as smartphones and tablets. The employees want to use these devices both
  1851. for work and outside of work. Abigail is concerned about security issues. Which of the
  1852. following would be the most secure solution?
  1853. A. COPE
  1854. B. CYOD
  1855. C. Geotagging
  1856. D. BYOD
  1857. 77. You are responsible for always-on VPN connectivity for your company. You have been
  1858. told that you must use the most secure mode for IPSec that you can. Which of the follow-
  1859. ing would be the best for you to select?
  1860. A. Tunneling
  1861. B. AH
  1862. C. IKE
  1863. D. Transport
  1864. 78. Debra is the network administrator for her company. Her company’s web servers are all in
  1865. a cluster. Her concern is this: if one of the servers in the cluster fails, will the backup server
  1866. be capable of running for a significant amount of time? She wants to make sure that the
  1867. backup won’t soon fail. What would be her best choice in clustering?
  1868. A. Active-active
  1869. B. Round-robin
  1870. C. Affinity
  1871. D. Active-passive
  1872. 79. Omar is responsible for wireless security in his company. He wants completely different
  1873. WiFi access (i.e., a different SSID, different security levels, and different authentication
  1874. methods) in different parts of the company. What would be the best choice for Omar to
  1875. select in WAPs?
  1876. A. Fat
  1877. B. Thin
  1878. C. Repeater
  1879. D. Full
  1880. 80. Lilly is a network administrator for a medium-sized financial services company. She wants
  1881. to implement company-wide encryption and digital signing of emails. But she is concerned
  1882. about cost, since there is a very limited budget for this. What would be her best choice?
  1883. A. SMTPS
  1884. B. S/MIME
  1885. C. IMAPS
  1886. D. PGP
  1887. 81. Edward is a security manager for a bank. He has recently been reading a great deal
  1888. about malware that accesses system memory. He wants to find a solution that would
  1889. stop programs from utilizing system memory. Which of the following would be the
  1890. best solution?
  1891. A. DEP
  1892. B. FDE
  1893. C. UTM
  1894. D. IDS
  1895. 82. Sarah is the CIO for a small company. She recently had the entire company’s voice calls
  1896. moved to VoIP. Her new VoIP system is using SIP with RTP. What might be the concern
  1897. with this?
  1898. A. SIP is not secure.
  1899. B. RTP is not secure.
  1900. C. RTP is too slow.
  1901. D. SIP is too slow.
  1902. 83. What command would generate the output shown here?
  1903. A. nslookup
  1904. B. ipconfig
  1905. C. netstat -a
  1906. D. dig
  1907. 84. Emiliano is a network administrator for a large web-hosting company. His company also
  1908. issues digital certificates to web-hosting clients. He wants to ensure that a digital certifi-
  1909. cate will not be used once it has been revoked. He also wants to ensure that there will be
  1910. no delay between when the certificate is revoked and when browsers are made aware that
  1911. it is revoked. What solution would be best for this?
  1912. A. OCSP
  1913. B. X.509
  1914. C. CRL
  1915. D. PKI
  1916. 85. Elizabeth is responsible for security at a defense contracting company. She is concerned
  1917. about users within her network exfiltrating data by attaching sensitive documents to
  1918. emails. What solution would best address this concern?
  1919. A. Email encryption
  1920. B. USB blocking
  1921. C. NIPS
  1922. D. Content filtering
  1923. 86. Victor is concerned about data security on BYOD and COPE. He is concerned specifi-
  1924. cally about data exposure should the device become lost or stolen. Which of the following
  1925. would be most effective in countering this concern?
  1926. A. Geofencing
  1927. B. Screen lock
  1928. C. GPS tagging
  1929. D. Device encryption
  1930. 87. Gabriel is using nmap to scan one of his servers whose IP address is 192.168.1.1. He wants
  1931. to perform a ping scan, but the network blocks ICMP, so he will try a TCP ping scan and
  1932. do so very slowly. Which of the following would accomplish that?
  1933. A. nmap -O -PT -T1 192.168.1.1
  1934. B. nmap -O – T3 192.168.1.1
  1935. C. nmap -T -T1 192.168.1.1
  1936. D. nmap -PT -T5 192.168.1.1
  1937. 88. Mary is a network administrator for ACME Company. She sometimes needs to run a
  1938. packet sniffer so that she can view the network traffic. She wants to find a well-known
  1939. packet sniffer that works on Linux. Which of the following would be her best choice?
  1940. A. Ophcrack
  1941. B. Nmap
  1942. C. Wireshark
  1943. D. Tcpdump
  1944. 89. What command produced the output shown here?
  1945. A. tracert -h 10 www.chuckeasttom.com
  1946. B. tracert www.chuckeasttom.com
  1947. C. netstat www.chuckeasttom.com
  1948. D. nmap www.chuckeasttom.com
  1949. 90. Daryll has been using a packet sniffer to observe traffic on his company’s network. He has
  1950. noticed that traffic between the web server and the database server is sent in clear text.
  1951. He wants a solution that will not only encrypt that traffic, but also leverage the existing
  1952. digital certificate infrastructure his company has. Which of the following would be the
  1953. best solution for Daryll?
  1954. A. TLS
  1955. B. SSL
  1956. C. IPSec
  1957. D. WPA2
  1958. 91. Jarod is concerned about DLP in his organization. Employees all have cloud-based solu-
  1959. tions for data storage. What DLP-related security hazard, if any, might this create?
  1960. A. No security hazard
  1961. B. Malware from the cloud
  1962. C. Data exfiltration through the cloud
  1963. D. Security policies don’t apply to the cloud.
  1964. 92. Derrick is a network administrator for a large company. The company network is seg-
  1965. mented into zones of high security, medium security, low security, and the DMZ. He is
  1966. concerned about external intruders and wishes to install a honeypot. Which is the most
  1967. important zone to put the honeypot in?
  1968. A. High security
  1969. B. Medium security
  1970. C. Low security
  1971. D. DMZ
  1972. 93. Sheila is responsible for data backups for all the company servers. She is concerned about
  1973. frequency of backup and about security of the backup data. Which feature, found in some
  1974. backup utility software, would be most important to her?
  1975. A. Using data encryption
  1976. B. Digitally signing the data
  1977. C. Using automated backup scheduling
  1978. D. Hashing the backup data
  1979. 94. Frank is a web server administrator for a large e-commerce company. He is concerned
  1980. about someone using netcat to connect to the company web server and retrieving detailed
  1981. information about the server. What best describes his concern?
  1982. A. Passive reconnaissance
  1983. B. Active reconnaissance
  1984. C. Banner grabbing
  1985. D. Vulnerability scanning
  1986. 95. Mike is responsible for testing security at his company. He is using a tool that identifies
  1987. vulnerabilities and provides mechanisms to test them by attempting to exploit them. What
  1988. best describes this type of tool?
  1989. A. Vulnerability scanner
  1990. B. Exploit framework
  1991. C. Metasploit
  1992. D. Nessus
  1993. 96. William is a security officer for a large bank. When executives’ laptops are decommis-
  1994. sioned, he wants to ensure that the data on those laptops is completely wiped so that it
  1995. cannot be recovered, even using forensic tools. How many times should William wipe a
  1996. hard drive?
  1997. A. 1
  1998. B. 3
  1999. C. 5
  2000. D. 7
  2001. 97. You are responsible for firewalls in your organization. You are concerned about ensuring
  2002. that all firewalls are properly configured. The gateway firewall is configured as follows:
  2003. to only allow inbound traffic on a very few specific, required ports; all traffic (allowed
  2004. or blocked) is logged and logs forwarded to the SIEM. What, if anything, is missing from
  2005. this configuration?
  2006. A. Nothing, it is a good configuration.
  2007. B. Encrypting all traffic
  2008. C. Outbound connection rules
  2009. D. Digital certificate authentication for inbound traffic
  2010. 98. Charles is responsible for security for web servers in his company. Some web servers are
  2011. used for an internal intranet, and some for external websites. He has chosen to encrypt
  2012. all web traffic, and he is using self-signed X.509 certificates. What, if anything, is wrong
  2013. with this approach?
  2014. A. He cannot encrypt all HTTP traffic.
  2015. B. He should use PGP certificates.
  2016. C. He should not use self-signed certificates.
  2017. D. Nothing; this is an appropriate configuration.
  2018. 99. You are responsible for the security of web servers at your company. You are configuring
  2019. the WAF and want to allow only encrypted traffic to and from the web server, including
  2020. traffic from administrators using a command-line interface. What should you do?
  2021. A. Open port 80 and 23, and block port 443.
  2022. B. Open port 443 and 23, and block port 80.
  2023. C. Open port 443 and 22, and block port 80 and 23.
  2024. D. Open port 443, and block all other ports.
  2025. 100. Francis is a security administrator at a large law firm. She is concerned that confidential
  2026. documents, with proprietary information, might be leaked. The leaks could be intentional
  2027. or accidental. She is looking for a solution that would embed some identifying informa-
  2028. tion into documents in such a way that it would not be seen by the reader but could be
  2029. extracted with the right software. What technology would best meet Francis’s needs?
  2030. A. Symmetric encryption
  2031. B. Steganography
  2032. C. Hashing
  2033. D. Asymmetric encryption
  2034. 101. You are responsible for the gateway firewall for your company. You need to configure a
  2035. firewall to allow only email that is encrypted to be sent or received. What action should
  2036. you take?
  2037. A. Allow ports 25, 110, and 143. Block ports 465, 993, and 995.
  2038. B. Block ports 25, 110, and 143. Allow ports 465, 993, and 995.
  2039. C. Allow ports 25, 110, and 443. Block ports 465, 993, and 143.
  2040. D. Block ports 465, 994, and 464. Allow ports 25, 110, and 80.
  2041. 102. Mark is responsible for security for a small bank. He has a firewall at the gateway as well
  2042. as one at each network segment. Each firewall logs all accepted and rejected traffic. Mark
  2043. checks each of these logs regularly. What is the first step Mark should take to improve his
  2044. firewall configuration?
  2045. A. Integrate with SIEM.
  2046. B. Add a honeypot.
  2047. C. Integrate with AD.
  2048. D. Add a honeynet.
  2049. 103. You are setting up VPNs in your company. You are concerned that anyone running a
  2050. packet sniffer could obtain metadata about the traffic. You have chosen IPSec. What
  2051. mode should you use to accomplish your goals of preventing metadata being seen?
  2052. A. AH
  2053. B. ESP
  2054. C. Tunneling
  2055. D. Transport
  2056. 104. John is responsible for configuring security devices in his network. He has implemented a
  2057. robust NIDS in his network. However, on two occasions the NIDS has missed a breach.
  2058. What configuration issue should John address?
  2059. A. False negative
  2060. B. Port blocking
  2061. C. SPI
  2062. D. False positive
  2063. 105. You are responsible for communications security at your company. Your company has a
  2064. large number of remote workers, including traveling salespeople. You wish to make sure that
  2065. when they connect to the network, it is in a secure manner. What should you implement?
  2066. A. L2TP VPN
  2067. B. IPSec VPN
  2068. C. Site-to-site VPN
  2069. D. Remote-access VPN
  2070. 106. Your company is issuing portable devices to employees for them to use for both work and
  2071. personal use. This is done so the company can control the security of the devices. What, if
  2072. anything, is an issue this process will cause?
  2073. A. Personal information being exposed
  2074. B. Company data being exfiltrated
  2075. C. Devices being insecurely configured
  2076. D. No issues
  2077. 107. Marsha is responsible for mobile device security. Her company uses COPE for mobile
  2078. devices. All phones and tablets have a screen lock and GPS tagging. What is the next,
  2079. most important step for Marsha to take to secure the phones?
  2080. A. Implement geofencing.
  2081. B. Implement application management.
  2082. C. Implement geolocation.
  2083. D. Implement remote wipe.
  2084. 108. Valerie is responsible for mobile device security at her company. The company is using
  2085. BYOD. She is concerned about employees’ personal device usage compromising company
  2086. data on the phones. What technology would best address this concern?
  2087. A. Containerization
  2088. B. Screen lock
  2089. C. Full disk encryption
  2090. D. Biometrics
  2091. 109. Jack is a chief information security officer (CISO) for a small marketing company. The
  2092. company’s sales staff travel extensively and all use mobile devices. He has recently become
  2093. concerned about sideloading. Which of the following best describes sideloading?
  2094. A. Installing applications to Android devices via USB
  2095. B. Loading software on any device via WiFi
  2096. C. Bypassing the screen lock
  2097. D. Loading malware on a device without the user being aware
  2098. 110. You are responsible for DLP at a large company. Some employees have COPE and others
  2099. BYOD. What DLP issue might these devices present?
  2100. A. COPE can be USB OTG.
  2101. B. BYOD can be USB OTG.
  2102. C. COPE and BYOD can be USB OTG.
  2103. D. Only jailbroken COPE or BYOD can be USB OTG.
  2104. 111. John is responsible for network security at a large company. He is concerned about a
  2105. variety of attacks but DNS poisoning in particular. Which of the following protocols
  2106. would provide the most help in mitigating this issue?
  2107. A. IPSec
  2108. B. DNSSEC
  2109. C. L2TP
  2110. D. TLS
  2111. 112. You are responsible for network security at your company. You have discovered that NTP
  2112. is not functioning properly. What security protocol will most likely be affected by this?
  2113. A. Radius
  2114. B. DNSSEC
  2115. C. IPSec
  2116. D. Kerberos
  2117. 113. Frank is concerned about DHCP starvation attacks. He is even more worried since he
  2118. learned that anyone can download software called a “gobbler” and execute a DHCP
  2119. starvation attack. What technology would most help him mitigate this risk?
  2120. A. Encrypt all DHCP communication with TLS.
  2121. B. FDE on the DHCP server
  2122. C. Network Address Allocation
  2123. D. IPSec for all DHCP communications
  2124. 114. You are trying to allocate appropriate numbers of IP addresses for various subnets in your
  2125. network. What would be the proper CIDR notation for an IP v4 subnet with 59 nodes?
  2126. A. /27
  2127. B. /29
  2128. C. /24
  2129. D. /26
  2130. 115. Lydia is trying to reduce costs at her company and at the same time centralize network
  2131. administration and maintain direct control of the network. Which of the following solu-
  2132. tions would provide the most network administration centralization and control while
  2133. reducing costs?
  2134. A. Outsourcing network administration
  2135. B. IaaS
  2136. C. PaaS
  2137. D. Moving all OSs to open source
  2138. 116. You are investigating a remote access protocol for your company to use. The protocol
  2139. needs to fully encrypt the message, use reliable transport protocols, and support a range
  2140. of network protocols. Which of the following would be the best choice?
  2141. A. RADIUS
  2142. B. Diameter
  2143. C. TACACS +
  2144. D. IPSec
  2145. 117. Carrol is responsible for network connectivity in her company. The sales department is
  2146. transitioning to VoIP. What are two protocols she must allow through the firewall?
  2147. A. RADIUS and SNMP
  2148. B. TCP and UDP
  2149. C. SIP and RTP
  2150. D. RADIUS and SIP
  2151. 118. John is setting up all the database servers on their own subnet. He has placed them on
  2152. 10.10.3.3/29. How many nodes can be allocated in this subnet?
  2153. A. 32
  2154. B. 16
  2155. C. 8
  2156. D. 6
  2157. 119. Carlos is a security manager for a small company that does medical billing and records
  2158. management. He is using application blacklisting to prevent malicious applications from
  2159. being installed. What, if anything, is the weakness with this approach?
  2160. A. None, this is the right approach.
  2161. B. It might block legitimate applications.Chapter 2
  2162. C. It might fail to block malicious applications.
  2163. D. It will limit productivity.
  2164. 120. Joanne is a security administrator for a large company. She discovered that approximately
  2165. 100 machines on her network were recently attacked by a major virus. She is concerned
  2166. because there was a patch available that would have stopped the virus from having any
  2167. impact. What is the best solution for her to implement on her network?
  2168. A. Installing patch management software
  2169. B. Using automatic updates
  2170. C. Putting unpatched machines on a Bridge
  2171. D. Scanning all machines for patches every day
  2172. 121. A review of your company’s network traffic shows that most of the malware infections are
  2173. caused by users visiting illicit websites. You want to implement a solution that will block
  2174. these websites, scan all web traffic for signs of malware, and block the malware before it
  2175. enters the company network. Which of the following technologies would be the best
  2176. solution?
  2177. A. IDS
  2178. B. Firewall
  2179. C. UTM
  2180. D. SIEM
  2181. 122. You work for a large bank. The bank is trying to limit the risk associated with the use of
  2182. unapproved USB devices to copy documents. Which of the following would be the best
  2183. solution to this problem?
  2184. A. IDS
  2185. B. DLP
  2186. C. Content filtering
  2187. D. NIPS
  2188. 123. Match the letter of the functionality with the device in the following table.
  2189. A. Detect intrusions on a single machine
  2190. B. Use aggregate logs
  2191. C. Filter network packets based on a set of rules
  2192. D. Detect intrusions on a network segment
  2193. Firewall
  2194. HIDS
  2195. SIEM
  2196. NIDS
  2197. 124. Francine is concerned about employees in her company jailbreaking their COPE devices.
  2198. What would be the most critical security concern for jailbroken devices?
  2199. A. They would no longer get security patches.
  2200. B. It would disable FDE.
  2201. C. Unauthorized applications could be installed.
  2202. D. Data could be exfiltrated on these devices.
  2203. 125. You are responsible for mobile device security in your company. Employees have COPE
  2204. devices. Many employees only enter the office infrequently, and you are concerned that
  2205. their devices are not receiving firmware updates on time. What is the best solution for this
  2206. problem?
  2207. A. Scheduled office visits for updates
  2208. B. OTA updates
  2209. C. Moving from COPE to BYOD
  2210. D. A policy that requires users to update their firmware regularly
  2211. 126. Frank is looking for a remote authentication and access protocol. It must be one that uses
  2212. UDP due to firewall rules. Which of the following would be the best choice?
  2213. A. RADIUS
  2214. B. Diameter
  2215. C. TACACS +
  2216. D. IPSec
  2217. 127. You have discovered that one of the employees at your company tethers her smartphone
  2218. to her work PC to bypass the corporate web security and access prohibited websites while
  2219. connected to the LAN. What would be the best way to prevent this?
  2220. A. Disable wireless access.
  2221. B. Implement a WAF.
  2222. C. Implement a policy against tethering.
  2223. D. Implement an HIPS.
  2224. 128. You work for a large bank. One of your responsibilities is to ensure that web banking
  2225. logins are as secure as possible. You are concerned that a customer’s account login could
  2226. be compromised and someone else would use that login to access the customer’s account.
  2227. What is the best way to mitigate this threat?
  2228. A. Use SMS authentication for any logins from an unknown location or computer.
  2229. B. Encrypt all traffic via TLS.
  2230. C. Require strong passwords.
  2231. D. Do not allow customers to log on from any place other than their home computer.
  2232. 129. You have discovered that some employees in your company have installed custom firm-
  2233. ware on their portable devices. What security flaw would this most likely lead to?
  2234. A. Unauthorized software can run on the device.
  2235. B. The device may not connect to the network.
  2236. C. The device will overheat.
  2237. D. This is not really a security issue.
  2238. 130. You are configuring BYOD access for your company. You want the absolute most robust
  2239. security for the BYOD on your network. What would be the best solution?
  2240. A. Agentless NAC
  2241. B. Agent NAC
  2242. C. Digital certificate authentication
  2243. D. Two-factor authentication
  2244. 131. You work for a large law firm and are responsible for network security. It is common for
  2245. guests to come to the law firm (clients, expert witnesses, etc.) who need to connect to the
  2246. firm’s WiFi. You wish to ensure that you provide the maximum security when these guests
  2247. connect with their own devices, but you also wish to provide assurance to the guest that
  2248. you will have minimal impact on their device. What is the best solution?
  2249. A. Permanent NAC agent
  2250. B. Agentless NAC
  2251. C. Dissolvable NAC agent
  2252. D. Implement COPE
  2253. 132. Tom is concerned about how his company can best respond to breaches. He is interested
  2254. in finding a way to identify files that have been changed during the breach. What would
  2255. be the best solution for him to implement?
  2256. A. NAC
  2257. B. NIDS
  2258. C. File integrity checker
  2259. D. Vulnerability scanner
  2260. 133. Mary works for a large insurance company and is responsible for cybersecurity. She is
  2261. concerned about insiders and wants to detect malicious activity on the part of insiders.
  2262. But she wants her detection process to be invisible to the attacker. What technology best
  2263. fits these needs?
  2264. A. Hybrid NIDS
  2265. B. Out-of-band NIDS
  2266. C. NIPS
  2267. D. NNIDS
  2268. 134. Denish is responsible for security at a large financial services company. The company
  2269. frequently uses SSL/TLS for connecting to external resources. He has concerns that an
  2270. insider might exfiltrate data using an SSL/TLS tunnel. What would be the best solution to
  2271. this issue?
  2272. A. NIPS
  2273. B. SSL decryptor
  2274. C. NIDS
  2275. D. SSL accelerator
  2276. 135. You want to allow a media gateway to be accessible through your firewall. What ports
  2277. should you open? (Choose two.)
  2278. A. 2427
  2279. B. 1707
  2280. C. 2227
  2281. D. 1727
  2282. 136. Match the letter with the protocol in the following table.
  2283. A. Wireless security
  2284. B. Voice over IP
  2285. C. VPN
  2286. D. Secure command-line interface
  2287. IPSec
  2288. WPA2
  2289. SSH
  2290. SIP
  2291. 137. Dennis is implementing wireless security throughout his network. He is using WPA2.
  2292. However, there are some older machines that cannot connect to WPA2—they only
  2293. support WEP. At least for now, he must keep these machines. What is the best solution
  2294. for this problem?
  2295. A. Put those machines on a different VLAN.
  2296. B. Deny wireless capability for those machines.
  2297. C. Put those machines on a separate wireless network with separate WAP.
  2298. D. Encrypt their traffic with TLS.
  2299. 138. You are a security administrator for Acme Company. Employees in your company
  2300. routinely upload and download files. You are looking for a method that allows users to
  2301. remotely upload or download files in a secure manner. The solution must also support
  2302. more advanced file operations such as creating directories, deleting files, and so forth.
  2303. What is the best solution for this?
  2304. A. SFTP
  2305. B. SSH
  2306. C. SCP
  2307. D. IPSec
  2308.  
  2309. 139. Your company allows BYOD on the network. You are concerned about the risk of malicious
  2310. apps being introduced to your network. Which of the following policies would be most help-
  2311. ful in mitigating that risk?
  2312. A. Prohibiting apps from third-party stores
  2313. B. Application blacklisting
  2314. C. Antimalware scanning
  2315. D. Requiring FDE on BYOD
  2316. 140. John is the CISO for a small company. The company has password policies, but John is
  2317. not sure the policies are adequate. He is concerned that someone might be able to “crack”
  2318. company passwords. What is the best way for John to determine whether his passwords
  2319. are vulnerable?
  2320. A. Run a good vulnerability scan.
  2321. B. Perform a password policy audit.
  2322. C. Use one or more password crackers himself.
  2323. D. Ensure that passwords are stored as a hash.
  2324. 141. You are scanning your network using a packet sniffer. You are seeing traffic on ports
  2325. 25 and 110. What security flaw would you most likely notice on these ports?
  2326. A. Website vulnerabilities
  2327. B. Unencrypted credentials
  2328. C. Misconfigured FTP
  2329. D. Digital certificate errors
  2330. 142. Abigail is a network administrator with ACME Company. She believes that a network
  2331. breach has occurred in the data center as a result of a misconfigured router access list,
  2332. allowing outside access to an SSH server. Which of the following should she search for
  2333. in the logs to confirm if such a breach occurred?
  2334. A. Traffic on port 23
  2335. B. Traffic on port 22
  2336. C. Unencrypted credentials
  2337. D. Malformed network packets
  2338. 143. Gianna is evaluating the security of her company. The company has a number of mobile
  2339. apps that were developed in house for use on COPE devices. She wants to ensure that
  2340. these apps are updated as soon as an update is available. What should she ensure is being
  2341. used?
  2342. A. Firmware OTA
  2343. B. Push notifications
  2344. C. Scheduled updates
  2345. D. A policy against custom firmware
  2346.  
  2347. 144. Liam is concerned about the security of both COPE and BYOD devices. His company uses
  2348. a lot of Android-based devices, and he is concerned about users getting administrative
  2349. access and altering security features. What should he prohibit in his company?
  2350. A. Third-party app stores
  2351. B. Jailbreaking
  2352. C. Custom firmware
  2353. D. Rooting
  2354. 145. Heidi works for a large company that issues various mobile devices (tablets and phones)
  2355. to employees. She is concerned about unauthorized access to mobile devices. Which of the
  2356. following would be the best way to mitigate that concern?
  2357. A. Biometrics
  2358. B. Screen lock
  2359. C. Context-aware authentication
  2360. D. Storage segmentation
  2361. 146. You are looking for a point-to-point connection method that would allow two devices to
  2362. synchronize data. The solution you pick should not be affected by EMI (electromagnetic
  2363. interference) and should be usable over distances exceeding 10 meters, provided there is a
  2364. line-of-sight connection. What would be the best solution?
  2365. A. Bluetooth
  2366. B. WiFi
  2367. C. Infrared
  2368. D. RF
  2369. 147. You wish to use nmap to scan one of your servers, whose IP address is 192.168.1.16. The
  2370. target is one of your own Windows servers. You want a scan that is the most thorough,
  2371. and you are not concerned about it being detected. Which of the following would best
  2372. accomplish that?
  2373. A. nmap -sW -sL -T1 192.168.1.16/24
  2374. B. nmap -sW -sT -T1 192.168.1.16
  2375. C. nmap -sW -sT -T5 192.168.1.16/24
  2376. D. nmap -sW -sT -sO -T5 192.168.1.16
  2377. 148. What command would produce the output shown here?
  2378. A. nestat -a
  2379. B. arp -a
  2380. C. arp -s
  2381. D. netstat -s
  2382. 149. Ethan has noticed some users on his network accessing inappropriate videos. His network
  2383. uses a proxy server that has content filtering with blacklisting. What is the most likely
  2384. cause of this issue?
  2385. A. Sites not on the blacklist
  2386. B. Misconfigured content filtering
  2387. C. Misconfigured proxy server
  2388. D. Someone circumventing the proxy server
  2389. 150. You are looking for tools to assist in penetration testing your network. Which of the
  2390. following best describes Metasploit?
  2391. A. Hacking tool
  2392. B. Vulnerability scanner
  2393. C. Exploit framework
  2394. D. Network scanner
  2395. 151. Logan is responsible for enforcing security policies in his company. There are a number of
  2396. policies regarding the proper configuration of public-facing servers. Which of the follow-
  2397. ing would be the best way for Logan to check to see if such policies are being enforced?
  2398. A. Periodically audit selected servers.
  2399. B. Implement a configuration compliance scanning solution.
  2400. C. Conduct routine penetration tests of those servers.
  2401. D. Implement a vulnerability scanning solution.
  2402.  
  2403.  
  2404. ++++++
  2405. +++++
  2406.  
  2407. Architecture and
  2408. Design
  2409. The CompTIA Security+ Exam
  2410. SY0-501 topics covered in this
  2411. chapter include the following:
  2412. ✓ ✓ 3.1 Explain use cases and purpose for frameworks, best
  2413. practices and secure configuration guides.
  2414. ■ ■
  2415. ■ ■
  2416. Industry-standard frameworks and reference architectures
  2417. ■ ■ Regulatory
  2418. ■ ■ Non-regulatory
  2419. ■ ■ National vs. international
  2420. ■ ■ Industry-specific frameworks
  2421. Benchmarks/secure configuration guides
  2422. ■ ■
  2423. ■ ■
  2424. ■ ■
  2425. Platform/vendor-specific guides
  2426. ■ ■ Web server
  2427. ■ ■ Operating system
  2428. ■ ■ Application server
  2429. ■ ■ Network infrastructure devices
  2430. General purpose guides
  2431. Defense-in-depth/layered security
  2432. ■ ■ Vendor diversity
  2433. ■ ■ Control diversity
  2434. ■ ■
  2435. ■ ■ Administrative
  2436. ■ ■ Technical
  2437. User training
  2438. ✓ ✓ 3.2 Given a scenario, implement secure network
  2439. architecture concepts.
  2440. ■ ■
  2441. Zones/topologies
  2442. ■ ■
  2443. DMZ■ ■
  2444. ■ ■
  2445. ■ ■
  2446. ■ ■
  2447. ■ ■ Extranet
  2448. ■ ■ Intranet
  2449. ■ ■ Wireless
  2450. ■ ■ Guest
  2451. ■ ■ Honeynets
  2452. ■ ■ NAT
  2453. ■ ■ Ad hoc
  2454. Segregation/segmentation/isolation
  2455. ■ ■ Physical
  2456. ■ ■ Logical (VLAN)
  2457. ■ ■ Virtualization
  2458. ■ ■ Air gaps
  2459. Tunneling/VPN
  2460. ■ ■ Site-to-site
  2461. ■ ■ Remote access
  2462. Security device/technology placement
  2463. ■ ■ Sensors
  2464. ■ ■ Collectors
  2465. ■ ■ Correlation engines
  2466. ■ ■ Filters
  2467. ■ ■ Proxies
  2468. ■ ■ Firewalls
  2469. ■ ■ VPN concentrators
  2470. ■ ■ SSL accelerators
  2471. ■ ■ Load balancers
  2472. ■ ■ DDoS mitigator
  2473. ■ ■ Aggregation switches
  2474. ■ ■ Taps and port mirror
  2475. SDN✓ ✓ 3.3 Given a scenario, implement secure systems design.
  2476. ■ ■
  2477. ■ ■
  2478. Hardware/firmware security
  2479. ■ ■ FDE/SED
  2480. ■ ■ TPM
  2481. ■ ■ HSM
  2482. ■ ■ UEFI/BIOS
  2483. ■ ■ Secure boot and attestation
  2484. ■ ■ Supply chain
  2485. ■ ■ Hardware root of trust
  2486. ■ ■ EMI/EMP
  2487. Operating systems
  2488. ■ ■
  2489. ■ ■
  2490. Types
  2491. ■ ■ Network
  2492. ■ ■ Server
  2493. ■ ■ Workstation
  2494. ■ ■ Appliance
  2495. ■ ■ Kiosk
  2496. ■ ■ Mobile OS
  2497. ■ ■ Patch management
  2498. ■ ■ Disabling unnecessary ports and services
  2499. ■ ■ Least functionality
  2500. ■ ■ Secure configurations
  2501. ■ ■ Trusted operating system
  2502. ■ ■ Application whitelisting/blacklisting
  2503. ■ ■ Disable default accounts/passwords
  2504. Peripherals
  2505. ■ ■ Wireless keyboards
  2506. ■ ■ Wireless mice
  2507. ■ ■ Displays
  2508. ■ ■ WiFi-enabled MicroSD cards
  2509. ■ ■ Printers/MFDs
  2510. ■ ■ External storage devices
  2511. ■ ■ Digital cameras✓ ✓ 3.4 Explain the importance of secure staging
  2512. deployment concepts.
  2513. ■ ■ Sandboxing
  2514. ■ ■ Environment
  2515. ■ ■ Development
  2516. ■ ■ Test
  2517. ■ ■ Staging
  2518. ■ ■ Production
  2519. ■ ■ Secure baseline
  2520. ■ ■ Integrity measurement
  2521. ✓ ✓ 3.5 Explain the security implications of embedded
  2522. systems.
  2523. ■ ■ SCADA/ICS
  2524. ■ ■ Smart devices/IoT
  2525. ■ ■ Wearable technology
  2526. ■ ■ Home automation
  2527. ■ ■ HVAC
  2528. ■ ■ SoC
  2529. ■ ■ RTOS
  2530. ■ ■ Printers/MFDs
  2531. ■ ■ Camera systems
  2532. ■ ■ Special purpose
  2533. ■ ■ Medical devices
  2534. ■ ■ Vehicles
  2535. ■ ■ Aircraft/UAV
  2536. ✓ ✓ 3.6 Summarize secure application development and
  2537. deployment concepts.
  2538. ■ ■
  2539. Development life-cycle models
  2540. ■ ■
  2541. ■ ■
  2542. Waterfall vs. Agile
  2543. Secure DevOps
  2544. ■ ■ Security automation
  2545. ■ ■ Continuous integration■ ■ Baselining
  2546. ■ ■ Immutable systems
  2547. ■ ■ Infrastructure as code
  2548. ■ ■ Version control and change management
  2549. ■ ■ Provisioning and deprovisioning
  2550. ■ ■ Secure coding techniques
  2551. ■ ■
  2552. ■ ■
  2553. ✓ ✓ 3.7
  2554. ■ ■
  2555. ■ ■ Proper error handling
  2556. ■ ■ Proper input validation
  2557. ■ ■ Normalization
  2558. ■ ■ Stored procedures
  2559. ■ ■ Code signing
  2560. ■ ■ Encryption
  2561. ■ ■ Obfuscation/camouflage
  2562. ■ ■ Code reuse/dead code
  2563. ■ ■ Server-side vs. client-side execution and validation
  2564. ■ ■ Memory management
  2565. ■ ■ Use of third-party libraries and SDKs
  2566. ■ ■ Data exposure
  2567. Code quality and testing
  2568. ■ ■ Static code analyzers
  2569. ■ ■ Dynamic analysis (e.g., fuzzing)
  2570. ■ ■ Stress testing
  2571. ■ ■ Model verification
  2572. Compiled vs. runtime code
  2573. Summarize cloud and virtualization concepts.
  2574. Hypervisor
  2575. ■ ■ Type I
  2576. ■ ■ Type II
  2577. ■ ■ Application cells/containers
  2578. ■ ■ VM sprawl avoidance
  2579. ■ ■ VM escape protection
  2580. ■ ■ Cloud storage■ ■
  2581. Cloud deployment models
  2582. ■ ■ SaaS
  2583. ■ ■ PaaS
  2584. ■ ■ IaaS
  2585. ■ ■ Private
  2586. ■ ■ Public
  2587. ■ ■ Hybrid
  2588. ■ ■ Community
  2589. ■ ■ On-premise vs. hosted vs. cloud
  2590. ■ ■ VDI/VDE
  2591. ■ ■ Cloud access security broker
  2592. ■ ■ Security as a Service
  2593. ✓ ✓ 3.8 Explain how resiliency and automation strategies
  2594. reduce risk.
  2595. ■ ■
  2596. Automation/scripting
  2597. ■ ■ Automated courses of action
  2598. ■ ■ Continuous monitoring
  2599. ■ ■ Configuration validation
  2600. ■ ■ Templates
  2601. ■ ■ Master image
  2602. ■ ■ Non-persistence
  2603. ■ ■ Snapshots
  2604. ■ ■ Revert to known state
  2605. ■ ■ Rollback to known configuration
  2606. ■ ■ Live boot media
  2607. ■ ■ Elasticity
  2608. ■ ■ Scalability
  2609. ■ ■ Distributive allocation
  2610. ■ ■ Redundancy
  2611. ■ ■ Fault tolerance
  2612. ■ ■ High availability
  2613. ■ ■ RAID✓ ✓ 3.9
  2614. Explain the importance of physical security controls.
  2615. ■ ■ Lighting
  2616. ■ ■ Signs
  2617. ■ ■ Fencing/gate/cage
  2618. ■ ■ Security guards
  2619. ■ ■ Alarms
  2620. ■ ■ Safe
  2621. ■ ■ Secure cabinets/enclosures
  2622. ■ ■ Protected distribution/Protected cabling
  2623. ■ ■ Airgap
  2624. ■ ■ Mantrap
  2625. ■ ■ Faraday cage
  2626. ■ ■ Lock types
  2627. ■ ■ Biometrics
  2628. ■ ■ Barricades/bollards
  2629. ■ ■ Tokens/cards
  2630. ■ ■ Environmental controls
  2631. ■ ■ HVAC
  2632. ■ ■ Hot and cold aisles
  2633. ■ ■ Fire suppression
  2634. ■ ■ Cable locks
  2635. ■ ■ Screen filters
  2636. ■ ■ Cameras
  2637. ■ ■ Motion detection
  2638. ■ ■ Logs
  2639. ■ ■ Infrared detection
  2640. ■ ■ Key management
  2641. Architecture and Design
  2642. 1. Caroline has been asked to find a standard to guide her company’s choices in
  2643. implementing information security management systems. She is looking for a standard
  2644. that is international. Which of the following would be the best choice for her?
  2645. A. ISO 27002
  2646. B. ISO 27017
  2647. C. NIST 800-12
  2648. D. NIST 800-14
  2649. 2. You are responsible for network security at an e-commerce company. You want to ensure
  2650. that you are using best practices for the e-commerce website your company hosts. What
  2651. standard would be the best for you to review?
  2652. A. OWASP
  2653. B. NERC
  2654. C. NIST
  2655. D. ISA/IEC
  2656. 3. Cheryl is responsible for cybersecurity at a mid-sized insurance company. She has decided
  2657. to utilize a different vendor for network antimalware than she uses for host antimalware.
  2658. Is this a recommended action, and why or why not?
  2659. A. This is not recommended; you should use a single vendor for a particular security
  2660. control.
  2661. B. This is recommended; this is described as vendor diversity.
  2662. C. This is not recommended; this is described as vendor forking.
  2663. D. It is neutral. This does not improve or detract from security.
  2664. 4. Maria is a security administrator for a large bank. She is concerned about malware, par-
  2665. ticularly spyware that could compromise customer data. Which of the following would be
  2666. the best approach for her to mitigate the threat of spyware?
  2667. A. Computer usage policies, network antimalware, and host antimalware
  2668. B. Host antimalware and network antimalware
  2669. C. Host and network antimalware, computer usage policies, and website whitelisting
  2670. D. Host and network antimalware, computer usage policies, and employee training
  2671. 5. Gabriel is setting up a new e-commerce server. He is concerned about security issues.
  2672. Which of the following would be the best location to place an e-commerce server?
  2673. A. DMZ
  2674. B. Intranet
  2675. C. Guest network
  2676. D. Extranet
  2677. 6. Enrique is concerned about backup data being infected by malware. The company backs
  2678. up key servers to digital storage on a backup server. Which of the following would be
  2679. most effective in preventing the backup data being infected by malware?
  2680. A. Place the backup server on a separate VLAN.
  2681. B. Air-gap the backup server.
  2682. C. Place the backup server on a different network segment.
  2683. D. Use a honeynet.
  2684. 7. Janelle is the security administrator for a small company. She is trying to improve security
  2685. throughout the network. Which of the following steps should she take first?
  2686. A. Implement antimalware on all computers.
  2687. B. Implement acceptable use policies.
  2688. C. Turn off unneeded services on all computers.
  2689. D. Turn on host-based firewalls on all computers.
  2690. 8. Mary is the CISO for a mid-sized company. She is attempting to mitigate the danger
  2691. of computer viruses. Which administrative control can she implement to help achieve
  2692. this goal?
  2693. A. Implement host-based antimalware.
  2694. B. Implement policies regarding email attachments and file downloads.
  2695. C. Implement network-based antimalware.
  2696. D. Block portable storage devices from being connected to computers.
  2697. 9. You are the network administrator for a large company. Your company frequently has
  2698. nonemployees in the company such as clients and vendors. You have been directed to
  2699. provide these nonemployees with access to the Internet. Which of the following is the best
  2700. way to implement this?
  2701. A. Establish a guest network.
  2702. B. Allow nonemployees to connect only to the DMZ.
  2703. C. Allow nonemployees to connect only to the intranet.
  2704. D. Establish limited accounts on your network for nonemployees to use.
  2705. 10. Juan is a network administrator for an insurance company. His company has a number
  2706. of traveling salespeople. He is concerned about confidential data on their laptops. What is
  2707. the best way for him to address this?
  2708. A. FDE
  2709. B. TPM
  2710. C. SDN
  2711. D. DMZ
  2712. 11. Terrance is responsible for secure communications on his company’s network. The
  2713. company has a number of traveling salespeople who need to connect to network
  2714. resources. What technology would be most helpful in addressing this need?
  2715. A. VPN concentrator
  2716. B. SSL accelerator
  2717. C. DMZ
  2718. D. Guest network
  2719. 12. Mohaned is concerned about malware infecting machines on his network. One of his
  2720. concerns is that malware would be able to access sensitive system functionality that
  2721. requires administrative access. What technique would best address this issue?
  2722. A. Implementing host-based antimalware
  2723. B. Using a nonadministrative account for normal activities
  2724. C. Implementing FDE
  2725. D. Making certain the operating systems are patched
  2726. 13. John works for an insurance company. His company uses a number of operating systems,
  2727. including Windows and Linux. In this mixed environment, what determines the network
  2728. operating system?
  2729. A. The OS of the DNS server
  2730. B. The OS of the domain controller
  2731. C. The OS of the majority of servers
  2732. D. The OS of the majority of client computers
  2733. 14. Juanita is implementing virtualized systems in her network. She is using Type I
  2734. hypervisors. What operating system should be on the machines for her to install
  2735. the hypervisor?
  2736. A. None
  2737. B. Windows
  2738. C. Any operating system
  2739. D. Windows or Linux
  2740. 15. You are responsible for security at your company. You want to improve cloud security by
  2741. following the guidelines of an established international standard. What standard would
  2742. be most helpful?
  2743. A. NIST 800-14
  2744. B. NIST 800-53
  2745. C. ISO 27017
  2746. D. ISO 27002
  2747. 16. You are responsible for setting up a kiosk computer that will be in your company’s lobby.
  2748. It will be accessible for visitors to locate employee offices, obtain the guest WiFi pass-
  2749. word, and retrieve general public company information. What is the most important thing
  2750. to consider when configuring this system?
  2751. A. Using a strong administrator password
  2752. B. Limiting functionality to only what is needed
  2753. C. Using good antivirus protection
  2754. D. Implementing a host-based firewall
  2755. 17. You are concerned about peripheral devices being exploited by an attacker. Which of the
  2756. following is the first step you should take to mitigate this threat?
  2757. A. Disable WiFi for any peripheral that does not absolutely need it.
  2758. B. Enable BIOS protection for peripheral devices.
  2759. C. Use strong encryption on all peripheral devices.
  2760. D. Configure antivirus on all peripherals.
  2761. 18. Which design concept limits access to systems from outside users while protecting users
  2762. and systems inside the LAN?
  2763. A. DMZ
  2764. B. VLAN
  2765. C. Router
  2766. D. Guest network
  2767. 19. Which of the following is the equivalent of a VLAN from a physical security perspective?
  2768. A. Perimeter security
  2769. B. Partitioning
  2770. C. Security zones
  2771. D. Firewall
  2772. 20. In an attempt to observe hacker techniques, a security administrator configures a
  2773. nonproduction network to be used as a target so that he can covertly monitor network
  2774. attacks. What is this type of network called?
  2775. A. Active detection
  2776. B. False subnet
  2777. C. IDS
  2778. D. Honeynet
  2779. 21. You have instructed all administrators to disable all nonessential ports on servers at their
  2780. sites. Why are nonessential protocols a security issue that you should be concerned about?
  2781. A. Nonessential ports provide additional areas of attack.
  2782. B. Nonessential ports can’t be secured.
  2783. C. Nonessential ports are less secure.
  2784. D. Nonessential ports require more administrative effort to secure.
  2785. 22. Which type of firewall examines the content and context of each packet it encounters?
  2786. A. Packet filtering firewall
  2787. B. Stateful packet filtering firewall
  2788. C. Application layer firewall
  2789. D. Gateway firewall
  2790. 23. Which of the following would prevent a user from installing a program on a company-
  2791. owned mobile device?
  2792. A. Whitelisting
  2793. B. Blacklisting
  2794. C. ACL
  2795. D. HIDS
  2796. 24. You’re designing a new network infrastructure so that your company can allow unauthen-
  2797. ticated users connecting from the Internet to access certain areas. Your goal is to protect
  2798. the internal network while providing access to those areas. You decide to put the web
  2799. server on a separate subnet open to public contact. What is this subnet called?
  2800. A. Guest network
  2801. B. DMZ
  2802. C. Intranet
  2803. D. VLAN
  2804. 25. Upper management has decreed that a firewall must be put in place immediately, before
  2805. your site suffers an attack similar to one that struck a sister company. Responding to
  2806. this order, your boss instructs you to implement a packet filter by the end of the week. A
  2807. packet filter performs which function?
  2808. A. Prevents unauthorized packets from entering the network
  2809. B. Allows all packets to leave the network
  2810. C. Allows all packets to enter the network
  2811. D. Eliminates collisions in the network
  2812. 26. You’re outlining your plans for implementing a wireless network to upper management.
  2813. Which protocol was designed to provide security for a wireless network and is considered
  2814. equivalent to the security of a wired network?
  2815. A. WAP
  2816. B. WPA
  2817. C. WPA2
  2818. D. WEP
  2819. 27. An IV attack is usually associated with which of the following wireless protocols?
  2820. A. WEP
  2821. B. WAP
  2822. C. WPA
  2823. D. WPA2
  2824.  
  2825. 28. Suzan is responsible for application development in her company. She wants to have all
  2826. web applications tested prior to being deployed live. She wants to use a test system that is
  2827. identical to the live server. What is this called?
  2828. A. Production server
  2829. B. Development server
  2830. C. Test server
  2831. D. Predeployment server
  2832. 29. John is responsible for security in his company. He is implementing a kernel integrity sub-
  2833. system for key servers. What is the primary benefit of this action?
  2834. A. To detect malware
  2835. B. To detect whether files have been altered
  2836. C. To detect rogue programs being installed
  2837. D. To detect changes to user accounts
  2838. 30. You are responsible for BIOS security in your company. Which of the following is the
  2839. most fundamental BIOS integrity technique?
  2840. A. Verifying the BIOS version
  2841. B. Using a TPM
  2842. C. Managing BIOS passwords
  2843. D. Backing up the BIOS
  2844. 31. You have been asked to implement security for SCADA systems in your company. Which
  2845. of the following standards will be most helpful to you?
  2846. A. NIST 800-82
  2847. B. PCI-DSS
  2848. C. NIST 800-30
  2849. D. ISO 27002
  2850. 32. Joanne works for a large insurance company. Some employees have wearable technology,
  2851. such as smart watches. What is the most significant security concern from such devices?
  2852. A. These devices can distract employees.
  2853. B. These devices can be used to carry data in and out of the company.
  2854. C. These devices may not have encrypted drives.
  2855. D. These devices may not have strong passwords.
  2856. 33. John is installing an HVAC system in his datacenter. What will this HVAC have the most
  2857. impact on?
  2858. A. Confidentiality
  2859. B. Availability
  2860. C. Fire suppression
  2861. D. Monitoring access to the datacenter
  2862. 34. Maria is a security engineer with a manufacturing company. During a recent investiga-
  2863. tion, she discovered that an engineer’s compromised workstation was being used to con-
  2864. nect to SCADA systems while the engineer was not logged in. The engineer is responsible
  2865. for administering the SCADA systems and cannot be blocked from connecting to them.
  2866. What should Maria do to mitigate this threat?
  2867. A. Install host-based antivirus software on the engineer’s system.
  2868. B. Implement account usage auditing on the SCADA system.
  2869. C. Implement an NIPS on the SCADA system.
  2870. D. Use FDE on the engineer’s system.
  2871. 35. Lucy works as a network administrator for a large company. She needs to administer sev-
  2872. eral servers. Her objective is to make it easy to administer and secure these servers, as well
  2873. as making the installation of new servers more streamlined. Which of the following best
  2874. addresses these issues?
  2875. A. Setting up a cluster
  2876. B. Virtualizing the servers
  2877. C. Putting the servers on a VLAN
  2878. D. Putting the servers on a separate subnet
  2879. 36. Gerard is responsible for secure communications with his company’s e-commerce server.
  2880. All communications with the server use TLS. What is the most secure option for Gerard
  2881. to store the private key on the e-commerce server?
  2882. A. HSM
  2883. B. FDE
  2884. C. SED
  2885. D. SDN
  2886. 37. You are the security officer for a large company. You have discovered malware on one of
  2887. the workstations. You are concerned that the malware might have multiple functions and
  2888. might have caused more security issues with the computer than you can currently detect.
  2889. What is the best way to test this malware?
  2890. A. Leave the malware on that workstation until it is tested.
  2891. B. Place the malware in a sandbox environment for testing.
  2892. C. It is not important to test it; just remove it from the machine.
  2893. D. Place the malware on a honeypot for testing.
  2894. 38. Web developers in your company currently have direct access to the production server and
  2895. can deploy code directly to it. This can lead to unsecure code, or simply code flaws being
  2896. deployed to the live system. What would be the best change you could make to mitigate
  2897. this risk?
  2898. A. Implement sandboxing.
  2899. B. Implement virtualized servers.
  2900. C. Implement a staging server.
  2901. D. Implement deployment policies.
  2902. 39. Denish is concerned about the security of embedded devices in his company. He is most
  2903. concerned about the operating system security for such devices. Which of the following
  2904. would be the best option for mitigating this threat?
  2905. A. RTOS
  2906. B. SCADA
  2907. C. FDE
  2908. D. TPM
  2909. 40. Which of the following 802.11 standards is supported in WPA2, but not in WEP or WPA?
  2910. A. 802.11a
  2911. B. 802.11b
  2912. C. 802.11i
  2913. D. 802.11n
  2914. 41. Teresa is responsible for WiFi security in her company. Which wireless security protocol
  2915. uses TKIP?
  2916. A. WPA
  2917. B. CCMP
  2918. C. WEP
  2919. D. WPA2
  2920. 42. Juan is responsible for wireless security in his company. He has decided to disable the SSID
  2921. broadcast on the single AP the company uses. What will the effect be on client machines?
  2922. A. They will no longer be able to use wireless networking.
  2923. B. They will no longer see the SSID as a preferred network when they are connected.
  2924. C. They will no longer see the SSID as an available network.
  2925. D. They will be required to make the SSID part of their HomeGroup.
  2926. 43. Which cloud service model provides the consumer with the infrastructure to create appli-
  2927. cations and host them?
  2928. A. SaaS
  2929. B. PaaS
  2930. C. IaaS
  2931. D. CaaS
  2932. 44. Which cloud service model gives the consumer the ability to use applications provided by
  2933. the cloud provider over the Internet?
  2934. A. SaaS
  2935. B. PaaS
  2936. C. IaaS
  2937. D. CaaS
  2938. 45. Which feature of cloud computing involves dynamically provisioning (or deprovisioning)
  2939. resources as needed?
  2940. A. Multitenancy
  2941. B. Elasticity
  2942. C. CMDB
  2943. D. Sandboxing
  2944. 46. Which type of hypervisor implementation is known as “bare metal”?
  2945. A. Type I
  2946. B. Type II
  2947. C. Type III
  2948. D. Type IV
  2949. 47. Mohaned is a security analyst and has just removed malware from a virtual server. What
  2950. feature of virtualization would he use to return the virtual server to a last known good
  2951. state?
  2952. A. Sandboxing
  2953. B. Hypervisor
  2954. C. Snapshot
  2955. D. Elasticity
  2956. 48. Lisa is concerned about fault tolerance for her database server. She wants to ensure that if
  2957. any single drive fails, it can be recovered. What RAID level would support this goal while
  2958. using distributed parity bits?
  2959. A. RAID 0
  2960. B. RAID 1
  2961. C. RAID 3
  2962. D. RAID 5
  2963. 49. Jarod is concerned about EMI affecting a key escrow server. Which method would be
  2964. most effective in mitigating this risk?
  2965. A. VLAN
  2966. B. SDN
  2967. C. Trusted platform module
  2968. D. Faraday cage
  2969. 50. John is responsible for physical security at his company. He is particularly concerned
  2970. about an attacker driving a vehicle into the building. Which of the following would
  2971. provide the best protection against this threat?
  2972. A. A gate
  2973. B. Bollards
  2974. C. A security guard on duty
  2975. D. Security cameras
  2976. 51. Mark is responsible for cybersecurity at a small college. There are many computer labs
  2977. that are open for students to use. These labs are monitored only by a student worker, who
  2978. may or may not be very attentive. Mark is concerned about the theft of computers. Which
  2979. of the following would be the best way for him to mitigate this threat?
  2980. A. Cable locks
  2981. B. FDE on the lab computers
  2982. C. Strong passwords on the lab computers
  2983. D. Having a lab sign-in sheet
  2984. 52. Joanne is responsible for security at a power plant. The facility is very sensitive and secu-
  2985. rity is extremely important. She wants to incorporate two-factor authentication with
  2986. physical security. What would be the best way to accomplish this?
  2987. A. Smart cards
  2988. B. A mantrap with a smart card at one door and a pin keypad at the other door
  2989. C. A mantrap with video surveillance
  2990. D. A fence with a smart card gate access
  2991. 53. Which of the following terms refers to the process of establishing a standard for security?
  2992. A. Baselining
  2993. B. Security evaluation
  2994. C. Hardening
  2995. D. Normalization
  2996. 54. You are trying to increase security at your company. You’re currently creating an outline
  2997. of all the aspects of security that will need to be examined and acted on. Which of the fol-
  2998. lowing terms describes the process of improving security in a trusted OS?
  2999. A. FDE
  3000. B. Hardening
  3001. C. SED
  3002. D. Baselining
  3003. 55. Which level of RAID is a “stripe of mirrors”?
  3004. A. RAID 1+0
  3005. B. RAID 6
  3006. C. RAID 0
  3007. D. RAID 1
  3008. 56. Isabella is responsible for database management and security. She is attempting to remove
  3009. redundancy in the database. What is this process called?
  3010. A. Integrity checking
  3011. B. Deprovisioning
  3012. C. Baselining
  3013. D. Normalization
  3014. 57. A list of applications approved for use on your network would be known as which of the
  3015. following?
  3016. A. Blacklist
  3017. B. Red list
  3018. C. Whitelist
  3019. D. Orange list
  3020. 58. Hans is a security administrator for a large company. Users on his network visit a wide
  3021. range of websites. He is concerned they might get malware from one of these many web-
  3022. sites. Which of the following would be his best approach to mitigate this threat?
  3023. A. Implement host-based antivirus.
  3024. B. Blacklist known infected sites.
  3025. C. Set browsers to allow only signed components.
  3026. D. Set browsers to block all active content (ActiveX, JavaScript, etc.).
  3027. 59. Elizabeth has implemented agile development for her company. What is the primary dif-
  3028. ference between agile development and the waterfall method?
  3029. A. Agile has fewer phases.
  3030. B. Waterfall has fewer phases.
  3031. C. Agile is more secure.
  3032. D. Agile repeats phases.
  3033. 60. John is using the waterfall method for application development. At which phase should he
  3034. implement security measures?
  3035. A. Requirements
  3036. B. Design
  3037. C. Implementation
  3038. D. All
  3039. 61. You are responsible for database security at your company. You are concerned that pro-
  3040. grammers might pass badly written SQL commands to the database, or that an attacker
  3041. might exploit badly written SQL in applications. What is the best way to mitigate this
  3042. threat?
  3043. A. Programmer training
  3044. B. Programming policies
  3045. C. Agile programming
  3046. D. Stored procedures
  3047.  
  3048. 62. Mary is concerned about application security for her company’s application development.
  3049. Which of the following is the most important step for addressing application security?
  3050. A. Proper error handling
  3051. B. Regular data backups
  3052. C. Encrypted data transmission
  3053. D. Strong authentication
  3054. 63. Farès is responsible for managing the many virtual machines on his company’s networks.
  3055. Over the past two years, the company has increased the number of virtual machines sig-
  3056. nificantly. Farès is no longer able to effectively manage the large number of machines.
  3057. What is the term for this situation?
  3058. A. VM overload
  3059. B. VM sprawl
  3060. C. VM spread
  3061. D. VM zombies
  3062. 64. Mary is responsible for virtualization management in her company. She is concerned
  3063. about VM escape. Which of the following methods would be the most effective in mitigat-
  3064. ing this risk?
  3065. A. Only share resources between the VM and host if absolutely necessary.
  3066. B. Keep the VM patched.
  3067. C. Use a firewall on the VM.
  3068. D. Use host-based antimalware on the VM.
  3069. 65. You work at a large company. You are concerned about ensuring that all workstations
  3070. have a common configuration, no rogue software is installed, and all patches are kept up
  3071. to date. Which of the following would be the most effective for accomplishing this?
  3072. A. Use VDE.
  3073. B. Implement strong policies.
  3074. C. Use an image for all workstations.
  3075. D. Implement strong patch management.
  3076. 66. Juan is responsible for the physical security of the company server room. He has been
  3077. asked to recommend a type of fire suppression system for the server room. Which of the
  3078. following would be the best choice?
  3079. A. Wet pipe
  3080. B. Deluge
  3081. C. Pre-action
  3082. D. Halon
  3083. 67. You are responsible for server room security for your company. You are concerned about
  3084. physical theft of the computers. Which of the following would be best able to detect theft
  3085. or attempted theft?
  3086. A. Motion sensor–activated cameras
  3087. B. Smart card access to the server rooms
  3088. C. Strong deadbolt locks for the server rooms
  3089. D. Logging everyone who enters the server room
  3090. 68. Teresa has deployed session tokens on her network. These would be most effective against
  3091. which of the following attacks?
  3092. A. DDoS
  3093. B. Replay
  3094. C. SYN flood
  3095. D. Malware
  3096. 69. Hector is using infrared cameras to verify that servers in his datacenter are being properly
  3097. racked. Which of the following datacenter elements is he concerned about?
  3098. A. EMI blocking
  3099. B. Humidity control
  3100. C. Hot and cold aisles
  3101. D. HVAC
  3102. 70. Gerald is concerned about unauthorized people entering the company’s building. Which
  3103. of the following would be most effective in preventing this?
  3104. A. Alarm systems
  3105. B. Fencing
  3106. C. Cameras
  3107. D. Security guards
  3108. 71. Which of the following is the most important benefit from implementing SDN?
  3109. A. It will stop malware.
  3110. B. It provides scalability.
  3111. C. It will detect intrusions.
  3112. D. It will prevent session hijacking.
  3113. 72. Mark is an administrator for a health care company. He has to support an older, legacy
  3114. application. He is concerned that this legacy application might have vulnerabilities that
  3115. would affect the rest of the network. What is the most efficient way to mitigate this?
  3116. A. Use an application container.
  3117. B. Implement SDN.
  3118. C. Run the application on a separate VLAN.
  3119. D. Insist on an updated version of the application.
  3120. 73. Lars is auditing the physical security of a company. The company uses chain-link fences
  3121. on its perimeter. The fence is over pavement, not soft ground. How close to the ground
  3122. should the bottom of the fence be?
  3123. A. Touching the ground
  3124. B. Within 4 inches
  3125. C. There is no standard for this.
  3126. D. Within 2 inches
  3127. 74. Mia has to deploy and support a legacy application. The configuration for this application
  3128. and the OS it runs on are very specific and cannot be changed. What is the best approach
  3129. for her to deploy this?
  3130. A. Use an immutable server.
  3131. B. Use a VM.
  3132. C. Set permissions on the application so it cannot be changed.
  3133. D. Place the application on a separate VLAN.
  3134. 75. To mitigate the impact of a software vendor going out of business, a company that uses
  3135. vendor software should require which one of the following?
  3136. A. A detailed credit investigation prior to acquisition
  3137. B. A third-party source-code escrow
  3138. C. Substantial penalties for breach of contract
  3139. D. Standby contracts with other vendors
  3140. 76. Abigail is responsible for datacenters in a large, multinational company. She has to sup-
  3141. port multiple datacenters in diverse geographic regions. What would be the most effective
  3142. way for her to manage these centers consistently across the enterprise?
  3143. A. Hire datacenter managers for each center.
  3144. B. Implement enterprise-wide SDN.
  3145. C. Implement Infrastructure as Code (IaC).
  3146. D. Automate provisioning and deprovisioning.
  3147. 77. Olivia is responsible for web application security for her company’s e-commerce server.
  3148. She is particularly concerned about XSS and SQL injection. Which technique would be
  3149. most effective in mitigating these attacks?
  3150. A. Proper error handling
  3151. B. The use of stored procedures
  3152. C. Proper input validation
  3153. D. Code signing
  3154. 78. Sophia wants to test her company’s web application to see if it is handling input validation
  3155. and data validation properly. Which testing method would be most effective for this?
  3156. A. Static code analysis
  3157. B. Fuzzing
  3158. C. Baselining
  3159. D. Version control
  3160. 79. Omar is using the waterfall method for software development in his company. Which of
  3161. the following is the proper sequence for the waterfall method?
  3162. A. Requirements, design, implementation, testing, deployment, maintenance
  3163. B. Planning, designing, coding, testing, deployment
  3164. C. Requirements, planning, designing, coding, testing, deployment
  3165. D. Design, coding, testing, deployment, maintenance
  3166. 80. Lilly is responsible for security on web applications for her company. She is checking to
  3167. see that all applications have robust input validation. What is the best way to implement
  3168. validation?
  3169. A. Server-side validation
  3170. B. Client-side validation
  3171. C. Validate in transit
  3172. D. Client-side and server-side validation
  3173. 81. Edward is responsible for web application security at a large insurance company. One
  3174. of the applications that he is particularly concerned about is used by insurance adjusters
  3175. in the field. He wants to have strong authentication methods to mitigate misuse of the
  3176. application. What would be his best choice?
  3177. A. Authenticate the client with a digital certificate.
  3178. B. Implement a very strong password policy.
  3179. C. Secure application communication with TLS.
  3180. D. Implement a web application firewall (WAF).
  3181. 82. Sarah is the CIO for a small company. The company uses several custom applications
  3182. that have complicated interactions with the host operating system. She is concerned about
  3183. ensuring that systems on her network are all properly patched. What is the best approach
  3184. in her environment?
  3185. A. Implement automatic patching.
  3186. B. Implement a policy that has individual users patch their systems.
  3187. C. Delegate patch management to managers of departments so they can find the best
  3188. patch management for their departments.
  3189. D. Immediately deploy patches to a test environment, then as soon as testing is complete
  3190. have a staged rollout to the network.
  3191. 83. John is examining the logs for his company’s web applications. He discovers what he
  3192. believes is a breach. After further investigation, it appears as if the attacker executed code
  3193. from one of the libraries the application uses, code that is no longer even used by the
  3194. application. What best describes this attack?
  3195. A. Buffer overflow
  3196. B. Code reuse attack
  3197. C. DoS attack
  3198. D. Session hijacking
  3199. 84. Emiliano is a network administrator and is concerned about the security of peripheral
  3200. devices. Which of the following would be a basic step he could take to improve security
  3201. for those devices?
  3202. A. Implement FDE.
  3203. B. Turn off remote access (SSH, telnet, etc.) if not needed.
  3204. C. Utilize fuzzy testing for all peripherals.
  3205. D. Implement digital certificates for all peripherals.
  3206. 85. Ixxia is a software development team manager. She is concerned about memory leaks in
  3207. code. What type of testing is most likely to find memory leaks?
  3208. A. Fuzzing
  3209. B. Stress testing
  3210. C. Static code analysis
  3211. D. Normalization
  3212. 86. Victor is a network administrator for a medium-sized company. He wants to be able to
  3213. access servers remotely so that he can perform small administrative tasks from remote
  3214. locations. Which of the following would be the best protocol for him to use?
  3215. A. SSH
  3216. B. Telnet
  3217. C. RSH
  3218. D. SNMP
  3219. 87. Mark is responsible for a server that runs sensitive software for a major research facility.
  3220. He is very concerned that only authorized software execute on this server. He is also
  3221. concerned about malware masquerading as legitimate, authorized software. What
  3222. technique would best address this concern?
  3223. A. Secure boot
  3224. B. Software attestation
  3225. C. Sandboxing
  3226. D. TPM
  3227. 88. Hannah is a programmer with a large software company. She is interested in ensuring that
  3228. the module she just created will work well with a module created by another program.
  3229. What type of testing is this?
  3230. A. Unit testing
  3231. B. Regression testing
  3232. C. Stress testing
  3233. D. Integration testing
  3234. 89. Erik is responsible for the security of a SCADA system. Availability is a critical issue.
  3235. Which of the following is most important to implement?
  3236. A. SIEM
  3237. B. IPS
  3238. C. Automated patch control
  3239. D. Honeypot
  3240. 90. You are concerned about the security of new devices your company has implemented.
  3241. Some of these devices use SoC technology. What would be the best security measure you
  3242. could take for these?
  3243. A. Using a TPM
  3244. B. Ensuring each has its own cryptographic key
  3245. C. Using SED
  3246. D. Using BIOS protection
  3247. 91. Vincent works for a company that manufactures portable medical devices, such as insulin
  3248. pumps. He is concerned about ensuring these devices are secure. Which of the following is
  3249. the most important step for him to take?
  3250. A. Ensure all communications with the device are encrypted.
  3251. B. Ensure the devices have FDE.
  3252. C. Ensure the devices have individual antimalware.
  3253. D. Ensure the devices have been fuzz tested.
  3254. 92. Emile is concerned about securing the computer systems in vehicles. Which of the follow-
  3255. ing vehicle types has significant cybersecurity vulnerabilities?
  3256. A. UAV
  3257. B. Automobiles
  3258. C. Airplanes
  3259. D. All of the above
  3260. 93. Ariel is responsible for software development in her company. She is concerned that the
  3261. software development team integrate well with the network system. She wants to ensure
  3262. that software development processes are aligned with the security needs of the entire
  3263. network. Which of the following would be most important for her to implement?
  3264. A. Integration testing
  3265. B. Secure DevOps
  3266. C. Clear policies
  3267. D. Employee training
  3268.  
  3269. 94. Greg is a programmer with a small company. He is responsible for the web application.
  3270. He has become aware that one of the modules his web application uses may have a secu-
  3271. rity flaw allowing an attacker to circumvent authentication. There is an update available
  3272. for this module that fixes the flaw. What is the best approach for him to take to mitigate
  3273. this threat?
  3274. A. Submit an RFC.
  3275. B. Immediately apply the update.
  3276. C. Place the update on a test server, then if it works apply it to the production server.
  3277. D. Document the issue.
  3278. 95. You are using a sophisticated system that models various attacks on your networks. You
  3279. intend for this system to help your team realize weak areas and improve response to
  3280. incidents. What is the most important step to take before relying on data from this system?
  3281. A. Get approval from a CAB.
  3282. B. Thoroughly review the systems documentation.
  3283. C. Verify the models being used.
  3284. D. Perform integration testing on the system.
  3285. 96. Your company has an accounting application that was developed in-house. It has been in
  3286. place for 36 months, and functioning very well, with very few issues. You have just made
  3287. a minor change to the tax calculation based on a change in tax law. What should be your
  3288. next step?
  3289. A. Deploy the change.
  3290. B. Get CAB approval for the change.
  3291. C. Perform stress testing.
  3292. D. Perform regression testing.
  3293. 97. Tom works as a software development manager for a large company. He is trying to
  3294. explain to management the difference between compiled code and runtime code. What is
  3295. the biggest advantage of compiled code?
  3296. A. Better performance
  3297. B. Platform independence
  3298. C. More secure
  3299. D. Faster development time
  3300. 98. Your company is interested in keeping data in the cloud. Management feels that public
  3301. clouds are not secure but is concerned about the cost of a private cloud. What is the
  3302. solution you would recommend?
  3303. A. Tell them there are no risks with public clouds.
  3304. B. Tell them they will have to find a way to budget for a private cloud.
  3305. C. Suggest that they consider a community cloud.
  3306. D. Recommend against a cloud solution at this time.
  3307. 99. Your development team primarily uses Windows, but they need to develop a specific solu-
  3308. tion that will run on Linux. What is the best solution to getting your programmers access
  3309. to Linux systems for development and testing?
  3310. A. Set their machines to dual-boot Windows and Linux.
  3311. B. PaaS
  3312. C. Set up a few Linux machines for them to work with as needed.
  3313. D. IaaS
  3314. 100. Daniel works for a mid-sized financial institution. The company has recently moved some
  3315. of its data to a cloud solution. Daniel is concerned that the cloud provider may not sup-
  3316. port the same security policies as the company’s internal network. What is the best way to
  3317. mitigate this concern?
  3318. A. Implement a cloud access security broker.
  3319. B. Perform integration testing.
  3320. C. Establish cloud security policies.
  3321. D. Implement Security as a Service.
  3322. 101. Hanz is responsible for the e-commerce servers at his company. He is concerned about
  3323. how they will respond to a DoS attack. Which software testing methodology would be
  3324. most helpful in determining this?
  3325. A. Regression testing
  3326. B. Stress testing
  3327. C. Integration testing
  3328. D. Fuzz testing
  3329. 102. You are the CIO for a small company. The company wants to use cloud storage for some
  3330. of its data, but cost is a major concern. Which of the following cloud deployment models
  3331. would be best?
  3332. A. Community cloud
  3333. B. Private cloud
  3334. C. Public cloud
  3335. D. Hybrid cloud
  3336. 103. Alisha is monitoring security for a mid-sized financial institution. Under her predecessor
  3337. there were multiple high-profile breaches. Management is very concerned about detecting
  3338. any security issues or breach of policy as soon as possible. Which of the following would
  3339. be the best solution for this?
  3340. A. Monthly audits
  3341. B. NIPS
  3342. C. NIDS
  3343. D. Continuous monitoring
  3344.  
  3345. 104. Helga works for a bank and is responsible for secure communications with the online
  3346. banking application. The application uses TLS to secure all customer communications.
  3347. She has noticed that since migrating to larger encryption keys, the server’s performance
  3348. has declined. What would be the best way to address this issue?
  3349. A. Implement a VPN concentrator.
  3350. B. Implement an SSL accelerator.
  3351. C. Return to smaller encryption keys.
  3352. D. Upgrade all servers.
  3353. 105. What is the primary advantage of allowing only signed code to be installed on computers?
  3354. A. It guarantees that malware will not be installed.
  3355. B. It improves patch management.
  3356. C. It verifies who created the software.
  3357. D. It executes faster on computers with a TPM.
  3358. 106. Which of the following is the best description for VM sprawl?
  3359. A. When VMs on your network outnumber physical machines
  3360. B. When there are more VMs than IT can effectively manage
  3361. C. When a VM on a computer begins to consume too many resources
  3362. D. When VMs are spread across a wide area network
  3363. 107. Which of the following is the best description of a stored procedure?
  3364. A. Code that is in a DLL, rather than the executable
  3365. B. Server-side code that is called from a client
  3366. C. SQL statements compiled on the database server as a single procedure that can be
  3367. called
  3368. D. Procedures that are kept on a separate server from the calling application, such as in
  3369. middleware
  3370. 108. Farès is responsible for security at his company. He has had bollards installed around the
  3371. front of the building. What is Farès trying to accomplish?
  3372. A. Gated access for people entering the building
  3373. B. Video monitoring around the building
  3374. C. Protecting against EMI
  3375. D. Preventing a vehicle from being driven into the building
  3376. 109. Jane is concerned about servers in her datacenter. She is particularly worried about EMI.
  3377. What damage might EMI most likely cause to servers?
  3378. A. Damage to chips (CPU or RAM)
  3379. B. Temperature control issues
  3380. C. Malware infections
  3381. D. The staff could be locked out of the servers.
  3382. 110. You are concerned about VM escape attacks. Which of the following would provide the
  3383. most protection against this?
  3384. A. Completely isolate the VM from the host.
  3385. B. Install a host-based antivirus on both the VM and the host.
  3386. C. Implement FDE on both the VM and the host.
  3387. D. Use a TPM on the host.
  3388. 111. Teresa is the network administrator for a small company. The company is interested in a
  3389. robust and modern network defense strategy but lacks the staff to support it. What would
  3390. be the best solution for Teresa to use?
  3391. A. Implement SDN.
  3392. B. Use automated security.
  3393. C. Use Security as a Service.
  3394. D. Implement only as much security controls as they can support.
  3395. 112. Dennis is trying to set up a system to analyze the integrity of applications on his network.
  3396. He wants to make sure that the applications have not been tampered with or Trojaned.
  3397. What would be most useful in accomplishing this goal?
  3398. A. Implement NIPS.
  3399. B. Use cryptographic hashes.
  3400. C. Sandbox the applications in question.
  3401. D. Implement NIDS.
  3402. 113. George is a network administrator at a power plant. He notices that several turbines had
  3403. unusual ramp-ups in cycles last week. After investigating, he finds that an executable was
  3404. uploaded to the system control console and caused this. Which of the following would be
  3405. most effective in preventing this from affecting the SCADA system in the future?
  3406. A. Implement SDN.
  3407. B. Improve patch management.
  3408. C. Place the SCADA system on a separate VLAN.
  3409. D. Implement encrypted data transmissions.
  3410. 114. Tom is responsible for VPN connections in his company. His company uses IPSec for
  3411. VPNs. What is the primary purpose of AH in IPSec?
  3412. A. Encrypt the entire packet.
  3413. B. Encrypt just the header.
  3414. C. Authenticate the entire packet.
  3415. D. Authenticate just the header.
  3416. 115. Mia is a network administrator for a bank. She is responsible for secure communications
  3417. with her company’s customer website. Which of the following would be the best for her to
  3418. implement?
  3419. A. SSL
  3420. B. PPTP
  3421. C. IPSec
  3422. D. TLS
  3423.  
  3424. 116. Abigail is responsible for setting up an NIPS on her network. The NIPS is located in one
  3425. particular network segment. She is looking for a passive method to get a copy of all traf-
  3426. fic to the NIPS network segment so that it can analyze the traffic. Which of the following
  3427. would be her best choice?
  3428. A. Using a network tap
  3429. B. Using port mirroring
  3430. C. Setting the NIPS on a VLAN that is connected to all other segments
  3431. D. Setting up an NIPS on each segment
  3432. 117. Janice is explaining how IPSec works to a new network administrator. She is trying to
  3433. explain the role of IKE. Which of the following most closely matches the role of IKE in
  3434. IPSec?
  3435. A. It encrypts the packet.
  3436. B. It establishes the SAs.
  3437. C. It authenticates the packet.
  3438. D. It establishes the tunnel.
  3439. 118. Jeff is the security administrator for an e-commerce site. He is concerned about DoS
  3440. attacks. Which of the following would be the most effective in addressing this?
  3441. A. DDoS mitigator
  3442. B. WAF with SPI
  3443. C. NIPS
  3444. D. Increased available bandwidth
  3445. 119. Doug is a network administrator for a small company. The company has recently imple-
  3446. mented an e-commerce server. This has placed a strain on network bandwidth. What
  3447. would be the most cost-effective means for him to address this issue?
  3448. A. Isolate the new server on a separate network segment.
  3449. B. Upgrade the network to CAT 7.
  3450. C. Move to fiber optic.
  3451. D. Implement aggregation switches.
  3452. 120. Liam is responsible for monitoring security events in his company. He wants to see how
  3453. diverse events may connect. He is interested in identifying different indicators of compro-
  3454. mise that may point to the same breach. Which of the following would be most helpful for
  3455. him to implement?
  3456. A. NIDS
  3457. B. SIEM
  3458. C. Correlation engine
  3459. D. Aggregation switch
  3460. 121. Emily manages the IDS/IPS for her network. She has an NIPS installed and properly
  3461. configured. It is not detecting obvious attacks on one specific network segment. She has
  3462. verified that the NIPS is properly configured and working properly. What would be the
  3463. most efficient way for her to address this?
  3464. A. Implement port mirroring for that segment.
  3465. B. Install an NIPS on that segment.
  3466. C. Upgrade to a more effective NIPS.
  3467. D. Isolate that segment on its own VLAN.
  3468. 122. You have been instructed to find a VPN solution for your company. Your company uses
  3469. TACACS+ for remote access. Which of the following would be the best VPN solution for
  3470. your company?
  3471. A. PPTP
  3472. B. RADIUS
  3473. C. L2TP
  3474. D. CHAP
  3475. 123. Jacob is the CIO for a mid-sized company. His company has very good security policies
  3476. and procedures. The company has outsourced its web application development to a well-
  3477. known web programming company. Which of the following should be the most important
  3478. security issue for Jacob to address?
  3479. A. The web application vendor’s hiring practices
  3480. B. The financial stability of the web application vendor
  3481. C. Security practices of the web application vendor
  3482. D. Having an escrow for the source code
  3483. 124. Gerard is responsible for physical security at his company. He is considering using cam-
  3484. eras that would detect a burglar entering the building at night. Which of the following
  3485. would be most useful in accomplishing this goal?
  3486. A. Motion-sensing camera
  3487. B. Infrared-sensing camera
  3488. C. Sound-activated camera
  3489. D. HD camera
  3490. 125. Tim is implementing a Faraday cage around his server room. What is the primary purpose
  3491. of a Faraday cage?
  3492. A. Regulate temperature
  3493. B. Regulate current
  3494. C. Block intrusions
  3495. D. Block EMI
  3496. 126. You are working for a large company. You are trying to find a solution that will provide
  3497. controlled physical access to the building and record every employee who enters the
  3498. building. Which of the following would be the best for you to implement?
  3499. A. A security guard with a sign-in sheet
  3500. B. Smart card access
  3501. C. A camera by the entrance
  3502. D. A sign-in sheet by the front door
  3503. 127. David is responsible for cryptographic keys in his company. What is the best way to
  3504. deauthorize a public key?
  3505. A. Send out a network alert.
  3506. B. Delete the digital certificate.
  3507. C. Publish that certificate in the CRL.
  3508. D. Notify the RA.
  3509. 128. Thomas is trying to select the right fire extinguisher for his company’s server room.
  3510. Which of the following would be his best choice?
  3511. A. Type A
  3512. B. Type B
  3513. C. Type C
  3514. D. Type D
  3515. 129. Carole is concerned about security for her server room. She wants the most secure lock
  3516. she can find for the server room door. Which of the following would be the best choice for
  3517. her?
  3518. A. Combination lock
  3519. B. Key-in-knob
  3520. C. Deadbolt
  3521. D. Padlock
  3522. 130. What is the ideal humidity range for a server room?
  3523. A. 70% to 80%
  3524. B. 40% to 60%
  3525. C. Below 30%
  3526. D. Above 70%
  3527. 131. Molly is implementing biometrics in her company. Which of the following should be her
  3528. biggest concern?
  3529. A. FAR
  3530. B. FRR
  3531. C. CER
  3532. D. EER
  3533. 132. Daniel is responsible for physical security in his company. All external doors have
  3534. electronic smart card access. In an emergency such as a power failure, how should the
  3535. doors fail?
  3536. A. Fail secure
  3537. B. Fail closed
  3538. C. Fail open
  3539. D. Fail locked
  3540. 133. Donald is responsible for networking for a defense contractor. He is concerned that
  3541. emanations from UTP cable could reveal classified information. Which of the following
  3542. would be his most effective way to address this?
  3543. A. Migrate to CAT 7 cable.
  3544. B. Implement protected cabling.
  3545. C. Place all cable in a Faraday cage.
  3546. D. Don’t send any classified information over the cable.
  3547. 134. Fred is responsible for physical security in his company. He wants to find a good way
  3548. to protect the USB thumb drives that have BitLocker keys stored on them. Which of the
  3549. following would be the best solution for this situation?
  3550. A. Store the drives in a secure cabinet.
  3551. B. Encrypt the thumb drives.
  3552. C. Don’t store BitLocker keys on these drives.
  3553. D. Lock the thumb drives in desk drawers.
  3554. 135. Juanita is responsible for servers in her company. She is looking for a fault-tolerant
  3555. solution that can handle two drives failing. Which of the following should she select?
  3556. A. RAID 1+0
  3557. B. RAID 3
  3558. C. RAID 5
  3559. D. RAID 6
  3560. 136. You are a network administrator for a mid-sized company. You need all workstations to
  3561. have the same configuration. What would be the best way for you to accomplish this?
  3562. A. Push out a configuration file.
  3563. B. Implement a policy requiring all workstations to be configured the same way.
  3564. C. Ensure all computers have the same version of the operating system and the same
  3565. applications installed.
  3566. D. Use a master image that is properly configured and image all workstations from that.
  3567.  
  3568. 137. Mike is a network administrator for an e-commerce company. There have been several
  3569. updates to the operating system, the web server software, and the web application, all
  3570. within the last 24 hours. It appears that one of these updates has caused a significant
  3571. security problem. What would be the best approach for Mike to take to correct this
  3572. problem?
  3573. A. Remove the updates one at a time to see which corrects the problem.
  3574. B. Roll the server back to the last known good state.
  3575. C. Investigate and find out which update caused the problem, and remove only that
  3576. update.
  3577. D. Investigate and find out which update caused the problem, and find a patch for that
  3578. issue.
  3579. 138. Which device would most likely process the following rules?
  3580. PERMIT IP ANY EQ 443
  3581. DENY IP ANY ANY
  3582. A. NIPS
  3583. B. HIPS
  3584. C. Content filter
  3585. D. Firewall
  3586. 139. Ixxia is responsible for security at a mid-sized company. She wants to prevent users on her
  3587. network from visiting job-hunting sites while at work. Which of the following would be
  3588. the best device to accomplish this goal?
  3589. A. Proxy server
  3590. B. NAT
  3591. C. Firewall
  3592. D. NIPS
  3593. 140. You are responsible for an e-commerce site. The site is hosted in a cluster. Which of the
  3594. following techniques would be best in assuring availability?
  3595. A. A VPN concentrator
  3596. B. Aggregate switching
  3597. C. An SSL accelerator
  3598. D. Load balancing
  3599. 141. When you are concerned about application security, what is the most important issue in
  3600. memory management?
  3601. A. Never allocate a variable any larger than is needed.
  3602. B. Always check bounds on arrays.
  3603. C. Always declare a variable where you need it (i.e., at function or file level if possible).
  3604. D. Make sure you release any memory you allocate.
  3605. 142. Darrel is looking for a cloud solution for his company. One of the requirements is that
  3606. the IT staff can make the transition with as little change to the existing infrastructure as
  3607. possible. Which of the following would be his best choice?
  3608. A. Off-premises cloud
  3609. B. On-premises cloud
  3610. C. Hybrid solution
  3611. D. Use only a community cloud
  3612. 143. Ryan is concerned about the security of his company’s web application. Since the
  3613. application processes confidential data, he is most concerned about data exposure. Which
  3614. of the following would be the most important for him to implement?
  3615. A. WAF
  3616. B. TLS
  3617. C. NIPS
  3618. D. NIDS
  3619. 144. Arjun has just taken over web application security for a small company. He notices that
  3620. some values are temporarily stored in hidden fields on one of the web pages. What is this
  3621. called and how would it be best characterized?
  3622. A. This is obfuscation, a weak security measure.
  3623. B. This is data hiding, a weak security measure.
  3624. C. This is obfuscation, a possible security flaw.
  3625. D. This is data hiding, a possible security flaw.
  3626. 145. What is the primary reason a company would consider implementing Agile programming?
  3627. A. To speed up development time
  3628. B. To improve development documentation
  3629. C. To focus more on design
  3630. D. To focus more on testing
  3631. 146. When you’re implementing security cameras in your company, which of the following is
  3632. the most important concern?
  3633. A. High-definition video
  3634. B. Large storage capacity
  3635. C. How large an area the camera can cover
  3636. D. Security of the camera and video storage
  3637. 147. What is the primary security issue presented by monitors?
  3638. A. Unauthorized users may see confidential data.
  3639. B. Data can be detected from electromagnetic emanations.
  3640. C. Poor authentication
  3641. D. Screen burn
  3642.  
  3643. 148. Clark is responsible for mobile device security in his company. Which of the following is
  3644. the most important security measure for him to implement?
  3645. A. Encrypted drives
  3646. B. Patch management
  3647. C. Remote wiping
  3648. D. Geotagging
  3649. 149. Which of the following security measures is most effective against phishing attacks?
  3650. A. User training
  3651. B. NIPS
  3652. C. Spam filters
  3653. D. Content filter
  3654. 150. You are the CISO for a mid-sized health care company. Which of the following is the most
  3655. important for you to implement?
  3656. A. Industry best practices
  3657. B. Contractual requirements
  3658. C. Strong security policies
  3659. D. Regulatory requirements
  3660.  
  3661. +++++
  3662. ++++
  3663.  
  3664.  
  3665. 4
  3666. Identity and Access
  3667. Management
  3668. The CompTIA Security+ Exam
  3669. SY0-501 topics covered in this
  3670. chapter include the following:
  3671. ✓ ✓ 4.1 Compare and contrast identity and access
  3672. management concepts.
  3673. ■ ■
  3674. Identification, authentication, authorization and accounting
  3675. (AAA)
  3676. ■ ■
  3677. Multifactor authentication
  3678. ■ ■ Something you are
  3679. ■ ■ Something you have
  3680. ■ ■ Something you know
  3681. ■ ■ Somewhere you are
  3682. ■ ■ Something you do
  3683. ■ ■ Federation
  3684. ■ ■ Single sign-on
  3685. ■ ■ Transitive trust
  3686. ✓ ✓ 4.2 Given a scenario, install and configure identity and
  3687. access services.
  3688. ■ ■ LDAP
  3689. ■ ■ Kerberos
  3690. ■ ■ TACACS+
  3691. ■ ■ CHAP
  3692. ■ ■ PAP
  3693. ■ ■ MSCHAP
  3694. ■ ■ RADIUS
  3695. ■ ■ SAML
  3696. ■ ■ OpenID Connect■ ■ OAUTH
  3697. ■ ■ Shibboleth
  3698. ■ ■ Secure token
  3699. ■ ■ NTLM
  3700. ✓ ✓ 4.3 Given a scenario,implement identity and access
  3701. management controls.
  3702. ■ ■
  3703. ■ ■
  3704. ■ ■
  3705. ■ ■
  3706. ■ ■
  3707. Access control models
  3708. ■ ■ MAC
  3709. ■ ■ DAC
  3710. ■ ■ ABAC
  3711. ■ ■ Role-based access control
  3712. ■ ■ Rule-based access control
  3713. Physical access control
  3714. ■ ■ Proximity cards
  3715. ■ ■ Smart cards
  3716. Biometric factors
  3717. ■ ■ Fingerprint scanner
  3718. ■ ■ Retinal scanner
  3719. ■ ■ Iris scanner
  3720. ■ ■ Voice recognition
  3721. ■ ■ Facial recognition
  3722. ■ ■ False acceptance rate
  3723. ■ ■ False rejection rate
  3724. ■ ■ Crossover error rate
  3725. Tokens
  3726. ■ ■ Hardware
  3727. ■ ■ Software
  3728. ■ ■ HOTP/TOTP
  3729. Certificate-based authentication
  3730. ■ ■ PIV/CAC/smart card
  3731. ■ ■ IEEE 802.1x■ ■ File system security
  3732. ■ ■ Database security
  3733. ✓ ✓ 4.4 Given a scenario, differentiate common account
  3734. management practices.
  3735. ■ ■
  3736. ■ ■
  3737. ■ ■
  3738. Account types
  3739. ■ ■ User account
  3740. ■ ■ Shared and generic accounts/credentials
  3741. ■ ■ Guest accounts
  3742. ■ ■ Service accounts
  3743. ■ ■ Privileged accounts
  3744. General Concepts
  3745. ■ ■ Least privilege
  3746. ■ ■ Onboarding/offboarding
  3747. ■ ■ Permission auditing and review
  3748. ■ ■ Usage auditing and review
  3749. ■ ■ Time-of-day restrictions
  3750. ■ ■ Recertification
  3751. ■ ■ Standard naming convention
  3752. ■ ■ Account maintenance
  3753. ■ ■ Group-based access control
  3754. ■ ■ Location-based policies
  3755. Account policy enforcement
  3756. ■ ■ Credential management
  3757. ■ ■ Group policy
  3758. ■ ■ Password complexity
  3759. ■ ■ Expiration
  3760. ■ ■ Recovery
  3761. ■ ■ Disablement
  3762. ■ ■ Lockout
  3763. ■ ■ Password history
  3764. ■ ■ Password reuse
  3765. ■ ■ Password lengthChapter 4
  3766. 114
  3767. Identity and Access Management
  3768. 1. Jack is using smart cards for authentication. He is trying to classify the type of authentica-
  3769. tion for a report to his CIO. What type of authentication is Jack using?
  3770. A. Type I
  3771. B. Type II
  3772. C. Type III
  3773. D. Strong
  3774. 2. Carole is responsible for various network protocols at her company. The network time
  3775. protocol has been intermittently failing. Which of the following would be most affected?
  3776. A. Kerberos
  3777. B. RADIUS
  3778. C. CHAP
  3779. D. LDAP
  3780. 3. You are selecting an authentication method for your company’s servers. You are looking
  3781. for a method that periodically reauthenticates clients to prevent session hijacking. Which
  3782. of the following would be your best choice?
  3783. A. PAP
  3784. B. SPAP
  3785. C. CHAP
  3786. D. OAUTH
  3787. 4. Emiliano is working for a small company. His company is concerned about authentica-
  3788. tion and wants to implement biometrics using facial recognition and fingerprint scanning.
  3789. How would this authentication be classified?
  3790. A. Type I
  3791. B. Type II
  3792. C. Type III
  3793. D. Strong
  3794. 5. Lisa is setting up accounts for her company. She wants to set up accounts for the Oracle
  3795. database server. Which of the following would be the best type of account to assign to the
  3796. database service?
  3797. A. User
  3798. B. Guest
  3799. C. Admin
  3800. D. Service
  3801. 6. You have been asked to select an authentication method that will support single sign-on,
  3802. integrate with SAML, and work well over the Internet. Which of the following would be
  3803. your best choice?
  3804. A. Shibboleth
  3805. B.
  3806. OAUTHChapter 4
  3807. C. SPAP
  3808. D. CHAP
  3809. Identity and Access Management
  3810. 115
  3811. 7. Which authentication method was used as a native default for older versions of Microsoft
  3812. Windows?
  3813. A. PAP
  3814. B. CHAP
  3815. C. OAUTH
  3816. D. NTLM
  3817. 8. Carl has been asked to set up access control for a server. The requirements state that users
  3818. at a lower privilege level should not be able to see or access files or data at a higher privi-
  3819. lege level. What access control model would best fit these requirements?
  3820. A. MAC
  3821. B. DAC
  3822. C. RBAC
  3823. D. SAML
  3824. 9. Clarice is concerned about an attacker getting information regarding network resources
  3825. in her company. Which protocol should she implement that would be most helpful in miti-
  3826. gating this risk?
  3827. A. LDAP
  3828. B. TLS
  3829. C. SNMP
  3830. D. LDAPS
  3831. 10. Ahmed is looking for an authentication protocol for his network. He is very concerned
  3832. about highly skilled attackers. As part of mitigating that concern, he wants an authentica-
  3833. tion protocol that never actually transmits a user’s password, in any form. Which authen-
  3834. tication protocol would be a good fit for Ahmed’s needs?
  3835. A. CHAP
  3836. B. Kerberos
  3837. C. RBAC
  3838. D. Type II
  3839. 11. You work for a social media website. You wish to integrate your users’ accounts with
  3840. other web resources. To do so, you need to allow authentication to be used across differ-
  3841. ent domains, without exposing your users’ passwords to these other services. Which of the
  3842. following would be most helpful in accomplishing this goal?
  3843. A. Kerberos
  3844. B. SAML
  3845. C. OAUTH
  3846. D. OpenIDChapter 4
  3847. 116
  3848. Identity and Access Management
  3849. 12. Mary is trying to set up remote access to her network for salespeople in her company.
  3850. Which protocol would be most helpful in accomplishing this goal?
  3851. A. RADIUS
  3852. B. Kerberos
  3853. C. CHAP
  3854. D. OpenID
  3855. 13. Victor is trying to identify the protocol used by Windows for authentication to a server
  3856. that is not part of the network domain. Which of the following would be most useful for
  3857. Victor?
  3858. A. Kerberos
  3859. B. NTLM
  3860. C. OpenID
  3861. D. CHAP
  3862. 14. You have been asked to find an authentication service that is handled by a third party.
  3863. The service should allow users to access multiple websites, as long as they support the
  3864. third-party authentication service. What would be your best choice?
  3865. A. OpenID
  3866. B. Kerberos
  3867. C. NTLM
  3868. D. Shibboleth
  3869. 15. Abigail is implementing biometrics for her company. She is trying to get the false rejection
  3870. rate and false acceptance rate to the same level. What is the term used for this?
  3871. A. Crossover error rate
  3872. B. Leveling
  3873. C. Balanced error rate
  3874. D. Remediation
  3875. 16. Mia is responsible for website security for a bank. When a user forgets their password, she
  3876. wants a method to give them a temporary password. Which of the following would be the
  3877. best solution for this situation?
  3878. A. Facial recognition
  3879. B. Digital certificate authentication
  3880. C. RBAC
  3881. D. TOTP
  3882. 17. George wants a secure authentication protocol that can integrate with RADIUS and can
  3883. use digital certificates. Which of the following would be his best choice?
  3884. A. CHAP
  3885. B.
  3886. 802.11iChapter 4
  3887. C. 802.1x
  3888. D. OAUTH
  3889. Identity and Access Management
  3890. 117
  3891. 18. Jacob is responsible for database server security in his company. He is very concerned
  3892. about preventing unauthorized access to the databases. Which of the following would be
  3893. the most appropriate for him to implement?
  3894. A. ABAC
  3895. B. TOTP
  3896. C. HIDS
  3897. D. DAMP
  3898. 19. Mason is responsible for security at a company that has traveling salespeople. The com-
  3899. pany has been using ABAC for access control to the network. Which of the following is an
  3900. issue that is specific to ABAC and might cause it to incorrectly reject logins?
  3901. A. Geographic location
  3902. B. Wrong password
  3903. C. Remote access is not allowed by ABAC.
  3904. D. Firewalls usually block ABAC.
  3905. 20. You work for a U.S. defense contractor. You are setting up access cards that have chips
  3906. embedded in them to provide access control for users in your company. Which of the fol-
  3907. lowing types of cards would be best for you to use?
  3908. A. CAC
  3909. B. PIV
  3910. C. NFC
  3911. D. Smart card
  3912. 21. Darrell is concerned that users on his network have too many passwords to remember and
  3913. might write down their passwords, thus creating a significant security risk. Which of the
  3914. following would be most helpful in mitigating this issue?
  3915. A. OAUTH
  3916. B. SSO
  3917. C. OpenID
  3918. D. Kerberos
  3919. 22. Fares is a security administrator for a large company. Occasionally, a user needs to access
  3920. a specific resource that they don’t have permission to access. Which access control meth-
  3921. odology would be most helpful in this situation?
  3922. A. Mandatory Access Control
  3923. B. Discretionary Access Control
  3924. C. Role-based Access Control
  3925. D. Rule-based Access ControlChapter 4
  3926. 118
  3927. Identity and Access Management
  3928. 23. You are comparing biometric solutions for your company, and the product you pick must
  3929. have an appropriate False Acceptance Rate (FAR). Which of the following best describes
  3930. FAR?
  3931. A. How often an unauthorized user is granted access by mistake
  3932. B. How readily users accept the new technology, based on ease of use
  3933. C. How often an authorized user is not granted access
  3934. D. How frequently the system is offline
  3935. 24. Amelia is looking for a network authentication method that can use digital certificates
  3936. and does not require end users to remember passwords. Which of the following would
  3937. best fit her requirements?
  3938. A. OAUTH
  3939. B. Tokens
  3940. C. OpenID
  3941. D. RBAC
  3942. 25. You are responsible for setting up new accounts for your company network. What is the
  3943. most important thing to keep in mind when setting up new accounts?
  3944. A. Password length
  3945. B. Password complexity
  3946. C. Account age
  3947. D. Least privileges
  3948. 26. Stefan just became the new security officer for a university. He is concerned that student
  3949. workers who work late on campus could try and log in with faculty credentials. Which of
  3950. the following would be most effective in preventing this?
  3951. A. Time of day restrictions
  3952. B. Usage auditing
  3953. C. Password length
  3954. D. Credential management
  3955. 27. Jennifer is concerned that some people in her company have more privileges than they
  3956. should. This has occurred due to people moving from one position to another, and having
  3957. cumulative rights that exceed the requirements of their current jobs. Which of the follow-
  3958. ing would be most effective in mitigating this issue?
  3959. A. Permission auditing
  3960. B. Job rotation
  3961. C. Preventing job rotation
  3962. D. Separation of dutiesChapter 4
  3963. Identity and Access Management
  3964. 119
  3965. 28. Chloe has noticed that users on her company’s network frequently have simple passwords
  3966. made up of common words. Thus, they have weak passwords. How could Chloe best miti-
  3967. gate this issue?
  3968. A. Increase minimum password length.
  3969. B. Have users change passwords more frequently.
  3970. C. Require password complexity.
  3971. D. Implement Single Sign-On (SSO).
  3972. 29. Bart is looking for a remote access protocol for his company. It is important that the
  3973. solution he selects support multiple protocols and use a reliable network communication
  3974. protocol. Which of the following would be his best choice?
  3975. A. RADIUS
  3976. B. TACACS+
  3977. C. NTLM
  3978. D. CHAP
  3979. 30. You are looking for an authentication method that has one-time passwords and
  3980. works well with the Initiative for Open Authentication. However, the user should
  3981. have unlimited time to use the password. Which of the following would be your best
  3982. choice?
  3983. A. CHAP
  3984. B. TOTP
  3985. C. HOTP
  3986. D. ABAC
  3987. 31. Gerard is trying to find a flexible remote access protocol that can use either TCP or UDP.
  3988. Which of the following should he select?
  3989. A. RADIUS
  3990. B. DIAMETER
  3991. C. TACACS+
  3992. D. TACACS
  3993. 32. Emiliano is considering voice recognition as part of his access control strategy. What is
  3994. one weakness with voice recognition?
  3995. A. People’s voices change.
  3996. B. Systems require training.
  3997. C. High false negative rate
  3998. D. High false positive rateChapter 4
  3999. 120
  4000. Identity and Access Management
  4001. 33. You are explaining facial recognition to a colleague. What is the most significant draw-
  4002. back to implementing facial recognition?
  4003. A. These systems can be expensive.
  4004. B. These systems can be fooled with facial hair, glasses, etc.
  4005. C. These systems have a high false positive rate.
  4006. D. The systems require a long time to observe a face.
  4007. 34. Mohanned is responsible for account management at his company. He is very concerned
  4008. about hacking tools that rely on rainbow tables. Which of the following would be most
  4009. effective in mitigating this threat?
  4010. A. Password complexity
  4011. B. Password age
  4012. C. Password expiration
  4013. D. Password length
  4014. 35. Mary is a security administrator for a mid-sized company. She is trying to securely off-
  4015. board employees. What should she do with the network account for an employee who is
  4016. being off-boarded?
  4017. A. Disable the account.
  4018. B. Delete the account.
  4019. C. Change the account password.
  4020. D. Leave the account as is.
  4021. 36. Your supervisor tells you to implement security based on your users’ physical characteris-
  4022. tics. Under which type of security would hand scanning and retina scanning fall?
  4023. A. CHAP
  4024. B. Multifactor
  4025. C. Biometrics
  4026. D. Token
  4027. 37. What port does TACACS use?
  4028. A. TCP 143
  4029. B. TCP and UDP 49
  4030. C. TCP 443
  4031. D. UDP 53
  4032. 38. A company-wide policy is being created to define various security levels. Which of the fol-
  4033. lowing systems of access control would use documented security levels like Confidential
  4034. or Secret for information?
  4035. A. RBAC
  4036. B. MAC
  4037. C. DAC
  4038. D. BBCChapter 4
  4039. Identity and Access Management
  4040. 121
  4041. 39. There is a common security issue that is extremely hard to control in large environments.
  4042. It occurs when a user has more computer rights, permissions, and privileges than what is
  4043. required for the tasks the user needs to fulfill. This is the opposite of what principle?
  4044. A. Separation of duties
  4045. B. Least privileges
  4046. C. Transitive trust
  4047. D. Account management
  4048. 40. Users in your network are able to assign permissions to their own shared resources.
  4049. Which of the following access control models is used in your network?
  4050. A. DAC
  4051. B. RBAC
  4052. C. MAC
  4053. D. ABAC
  4054. 41. John is performing a port scan of a network as part of a security audit. He notices that the
  4055. domain controller is using secure LDAP. Which of the following ports would lead him to
  4056. that conclusion?
  4057. A. 53
  4058. B. 389
  4059. C. 443
  4060. D. 636
  4061. 42. Which of the following access control methods grants permissions based on the user’s
  4062. position in the organization?
  4063. A. MAC
  4064. B. RBAC
  4065. C. DAC
  4066. D. ABAC
  4067. 43. Which of the following can be used as a means for dual-factor authentication?
  4068. A. Password and PIN number
  4069. B. RADIUS and L2TP
  4070. C. LDAP and WPA
  4071. D. Iris scan and password
  4072. 44. Kerberos uses which of the following to issue tickets?
  4073. A. Authentication service
  4074. B. Certificate authority
  4075. C. Ticket-granting service
  4076. D. Key distribution centerChapter 4
  4077. 122
  4078. Identity and Access Management
  4079. 45. A company requires that a user’s credentials include providing something they know and
  4080. something they are in order to gain access to the network. Which of the following types of
  4081. authentication is being described?
  4082. A. Token
  4083. B. Two-factor
  4084. C. Kerberos
  4085. D. Biometrics
  4086. 46. Samantha is looking for an authentication method that incorporates the X.509 standard
  4087. and will allow authentication to be digitally signed. Which of the following authentication
  4088. methods would best meet these requirements?
  4089. A. Certificate-based authentication
  4090. B. OAUTH
  4091. C. Kerberos
  4092. D. Smart cards
  4093. 47. Your company relies heavily on cloud and SaaS service providers such as salesforce.com,
  4094. Office365, and Google. Which of the following would you have security concerns about?
  4095. A. LDAP
  4096. B. TACACS+
  4097. C. SAML
  4098. D. Transitive trust
  4099. 48. Greg is responsible for database security for his company. He is concerned about authenti-
  4100. cation and permissions. Which of the following should be his first step?
  4101. A. Implement minimum password length.
  4102. B. Implement password lockout.
  4103. C. Conduct a permissions audit.
  4104. D. Ensure least privileges.
  4105. 49. Which of the following is a step in account maintenance?
  4106. A. Implement two-factor authentication.
  4107. B. Check for time of day restrictions.
  4108. C. Review onboarding processes.
  4109. D. Check to see that all accounts are for active employees.
  4110. 50. Tyrell works as a security officer for a mid-sized bank. All the employees only work in the
  4111. office; there are no employees who work remotely or travel for company business. Tyrell
  4112. is concerned about someone using an employee’s login credentials to access the bank’s
  4113. network. Which of the following would be most effective in mitigating this threat?
  4114. A. Kerberos authentication
  4115. B.
  4116. TOTPChapter 4
  4117. C. Location-based policies
  4118. D. Group-based access control
  4119. Identity and Access Management
  4120. 123
  4121. 51. Henry is an employee at Acme Company. The company requires him to change his
  4122. password every three months. He has trouble remembering new passwords, so he keeps
  4123. switching between just two passwords. Which policy would be most effective in prevent-
  4124. ing this?
  4125. A. Password complexity
  4126. B. Password history
  4127. C. Password length
  4128. D. Password age
  4129. 52. Sheila is concerned that some users on her network may be accessing files that they should
  4130. not—specifically, files that are not required for their job tasks. Which of the following
  4131. would be most effective in determining if this is happening?
  4132. A. Usage auditing and review
  4133. B. Permissions auditing and review
  4134. C. Account maintenance
  4135. D. Policy review
  4136. 53. In which of the following scenarios would using a shared account pose the least security
  4137. risk?
  4138. A. For a group of tech support personnel
  4139. B. For guest Wi-Fi access
  4140. C. For students logging in at a university
  4141. D. For accounts with few privileges
  4142. 54. Which of the following is not a part of password complexity?
  4143. A. Using both uppercase and lowercase letters
  4144. B. Minimum password length
  4145. C. Using numbers
  4146. D. Using symbols (such as $, #, etc.)
  4147. 55. Jane is setting up login accounts for federated identities. She wants to avoid requiring
  4148. the users to remember login credentials and allow them to use their logins from the
  4149. originating network. Which of the following technologies would be most suitable for
  4150. implementing this?
  4151. A. Credential management
  4152. B. OAUTH
  4153. C. Kerberos
  4154. D. ShibbolethChapter 4
  4155. 124
  4156. Identity and Access Management
  4157. 56. Sam is responsible for password management at a large company. Sometimes users cannot
  4158. recall their passwords. What would be the best solution for him to address this?
  4159. A. Changing password history length
  4160. B. Implementing password recovery
  4161. C. Eliminating password complexity
  4162. D. Lengthening password age
  4163. 57. You are a security administrator for an insurance company. You have discovered that
  4164. there are a few active accounts for employees who left the company over a year ago.
  4165. Which of the following would best address this issue?
  4166. A. Password complexity
  4167. B. Offboarding procedures
  4168. C. Onboarding procedures
  4169. D. Password expiration
  4170. 58. Maria is responsible for security at a small company. She is concerned about unauthorized
  4171. devices being connected to the network. She is looking for a device authentication process.
  4172. Which of the following would be the best choice for her?
  4173. A. CHAP
  4174. B. Kerberos
  4175. C. 802.11i
  4176. D. 802.1x
  4177. 59. Laura is a security admin for a mid-sized mortgage company. She wants to ensure that the
  4178. network is using the most secure login and authentication scheme possible. Which of the
  4179. following would be her best choice?
  4180. A. Iris scanning
  4181. B. Fingerprint scanning
  4182. C. Multifactor authentication
  4183. D. Smart cards
  4184. 60. Charles is a CISO for an insurance company. He recently read about an attack wherein
  4185. an attacker was able to enumerate all the network resources, and was able to make some
  4186. resources unavailable. All this was done by exploiting a single protocol. Which protocol
  4187. should Charles secure to mitigate this attack?
  4188. A. SNMP
  4189. B. LDAP
  4190. C. HTTP
  4191. D. DHCP
  4192. 61. Robert is using PAP for authentication in his network. What is the most significant weak-
  4193. ness in PAP?
  4194. A. Unsigned authentication
  4195. B.
  4196. Single factorChapter 4
  4197. C. Credentials sent in cleartext
  4198. D. PAP does not support TACACS+.
  4199. Identity and Access Management
  4200. 125
  4201. 62. You are responsible for account access control and authorization at a large university.
  4202. There are approximately 30,000 students and 1,200 faculty/staff for whom you must
  4203. manage accounts. Which of the following would be the best access control/account man-
  4204. agement approach?
  4205. A. Group-based
  4206. B. Location-based
  4207. C. MAC
  4208. D. DAC
  4209. 63. Which of the following is most important in managing account permissions?
  4210. A. Account recertification
  4211. B. Usage auditing
  4212. C. Standard naming conventions
  4213. D. Account recovery
  4214. 64. Which of the following would be the best choice for naming the account of John Smith,
  4215. who is a domain administrator?
  4216. A. dm_jsmith
  4217. B. jsmithAdmin
  4218. C. AdministratorSmith
  4219. D. jsmith
  4220. 65. Megan is very concerned about file system security on her network servers. Which of the
  4221. following is the most basic form of file system security?
  4222. A. Encryption
  4223. B. Access control
  4224. C. Auditing
  4225. D. RAID
  4226. 66. Karen is responsible for account security in her company. She has discovered a reception-
  4227. ist whose account has a six-character password that has not been changed in two years,
  4228. and her password history is not being maintained. What is the most significant problem
  4229. with this account?
  4230. A. Nothing, this is adequate for a low-security position.
  4231. B. The password length is the most significant problem.
  4232. C. The lack of password history is the most significant problem.
  4233. D. The age of the password is the most significant problem.Chapter 4
  4234. 126
  4235. Identity and Access Management
  4236. 67. When you’re offboarding an employee, which of the following is the first thing you should do?
  4237. A. Audit their computer.
  4238. B. Conduct an out-processing questionnaire.
  4239. C. Disable accounts.
  4240. D. Delete accounts.
  4241. 68. Which of the following is a difference between TACACS and TACACS+?
  4242. A. TACACS uses TCP, TACACS+ uses UDP
  4243. B. TACACS uses UDP, TACACS+ uses TCP
  4244. C. TACACS uses TCP or UDP, TACACS+ uses UDP
  4245. D. TACACS uses UDP, TACACS+ uses UDP or TCP
  4246. 69. Greg is considering using CHAP or MS-CHAPv2 for authenticating remote users. Which
  4247. of the following is a major difference between the two protocols?
  4248. A. CHAP uses a hash for the challenge, MS-CHAPv2 uses AES.
  4249. B. CHAP provides mutual authentication, MS-CHAPv2 does not.
  4250. C. CHAP uses AES for the challenge, MS-CHAPv2 uses a hash.
  4251. D. MS-CHAPv2 provides mutual authentication, CHAP does not.
  4252. 70. Terrance is looking for a physical access solution that uses asymmetric cryptography (pub-
  4253. lic key cryptography) to authorize the user. What type of solution is this?
  4254. A. Asynchronous password token
  4255. B. Challenge response token
  4256. C. TOTP token
  4257. D. Static password token
  4258. 71. Which access control model is based on the Trusted Computer System Evaluation Criteria
  4259. (TCSEC)?
  4260. A. ABAC
  4261. B. MAC
  4262. C. RBAC
  4263. D. DAC
  4264. 72. Mary is responsible for the security of database servers at a mortgage company. The serv-
  4265. ers are Windows Server 2016. She is concerned about file system security. Which of the
  4266. following Microsoft features would be most helpful to her in implementing file system
  4267. security?
  4268. A. Password policies
  4269. B. EFS
  4270. C. Account lockout
  4271. D. UACChapter 4
  4272. Identity and Access Management
  4273. 127
  4274. 73. Santiago manages database security for a university. He is concerned about ensuring that
  4275. appropriate security measures are implemented. Which of the following would be most
  4276. important to database security?
  4277. A. Password policies
  4278. B. Antivirus
  4279. C. EFS
  4280. D. Access control policies
  4281. 74. Ingrid is reviewing her company’s recertification policy. Which of the following is the best
  4282. reason to recertify?
  4283. A. To audit usage
  4284. B. To enhance onboarding
  4285. C. To audit permissions
  4286. D. To manage credentials
  4287. 75. Emma is concerned about credential management. Users on her network often have over a
  4288. half-dozen passwords to remember. She is looking for a solution to this problem. Which of
  4289. the following would be the best way to address this issue?
  4290. A. Implement a manager.
  4291. B. Use shorter passwords.
  4292. C. Implement OAUTH.
  4293. D. Implement Kerberos.
  4294. 76. Magnus is concerned about someone using a password cracker on computers in his com-
  4295. pany. He is concerned that crackers will attempt common passwords in order to log in to
  4296. a system. Which of the following would be best for mitigating this threat?
  4297. A. Password age restrictions
  4298. B. Password minimum length requirements
  4299. C. Account lockout policies
  4300. D. Account usage auditing
  4301. 77. Lucas is looking for an XML-based open standard for exchanging authentication infor-
  4302. mation. Which of the following would best meet his needs?
  4303. A. SAML
  4304. B. OAUTH
  4305. C. RADIUS
  4306. D. NTLMChapter 4
  4307. 128
  4308. Identity and Access Management
  4309. 78. Which of the following processes transpires when a user provides a correct username and
  4310. password?
  4311. A. Identification
  4312. B. Authentication
  4313. C. Authorization
  4314. D. Accounting
  4315. 79. Min-seo is looking for a type of access control that enforces authorization rules by the
  4316. operating system. Users cannot override authentication or access control policies. Which
  4317. of the following best fits this description?
  4318. A. DAC
  4319. B. MAC
  4320. C. RBAC
  4321. D. ABAC
  4322. 80. Hinata is considering biometric access control solutions for her company. She is concerned
  4323. about the crossover error rate (CER). Which of the following most accurately describes
  4324. the CER?
  4325. A. The rate of false acceptance
  4326. B. The rate of false rejection
  4327. C. The point at which false rejections outpace false acceptances
  4328. D. The point at which false rejections and false acceptances are equal
  4329. 81. Joshua is looking for an authentication protocol that would be effective at stopping ses-
  4330. sion hijacking. Which of the following would be his best choice?
  4331. A. CHAP
  4332. B. PAP
  4333. C. SPAP
  4334. D. RADIUS
  4335. 82. David is trying to select an authentication method for his company. He needs one that will
  4336. support REST as well as multiple web-based and mobile clients. Which of the following
  4337. would be his best choice?
  4338. A. Shibboleth
  4339. B. RADIUS
  4340. C. OpenID Connect
  4341. D. OAuth
  4342. 83. Phillip is examining options for controlling physical access to the server room at his com-
  4343. pany. He wants a hands-free solution. Which of the following would be his best choice?
  4344. A. Smart cards
  4345. B.
  4346. Proximity cardsChapter 4
  4347. C. Tokens
  4348. D. Fingerprint scanner
  4349. Identity and Access Management
  4350. 84. Which of the following is the most significant disadvantage of federated identities?
  4351. A. They cannot be used with Kerberos.
  4352. B. They don’t implement least privileges.
  4353. C. Poor password management
  4354. D. Transitive trust
  4355. 85. Max is implementing type II authentication for his company. Which of the following
  4356. would be an example of type II authentication?
  4357. A. Strong passwords
  4358. B. Retinal scan
  4359. C. Smart cards
  4360. D. Timed one-time passwords
  4361. 86. Nicole is implementing a server authentication method that depends on a TPM in the
  4362. server. Which of the following best describes this approach?
  4363. A. Hardware-based access control
  4364. B. Software-based access control
  4365. C. Digital certificate–based access control
  4366. D. Chip-based access control
  4367. 129Chapter
  4368. 5
  4369. Risk Management
  4370. The CompTIA Security+ Exam
  4371. SY0-501 topics covered in this
  4372. chapter include the following:
  4373. ✓ ✓ 5.1 Explain the importance of policies, plans and
  4374. procedures related to organizational security.
  4375. ■ ■ Standard operating procedure
  4376. ■ ■ Agreement types
  4377. ■ ■
  4378. ■ ■ BPA
  4379. ■ ■ SLA
  4380. ■ ■ ISA
  4381. ■ ■ MOU/MOA
  4382. Personnel management
  4383. ■ ■ Mandatory vacations
  4384. ■ ■ Jot rotation
  4385. ■ ■ Separation of duties
  4386. ■ ■ Clean desk
  4387. ■ ■ Background checks
  4388. ■ ■ Exit interviews
  4389. ■ ■ Role-based awareness training
  4390. ■ ■ Data owner
  4391. ■ ■ System administrator
  4392. ■ ■ System owner
  4393. ■ ■ User
  4394. ■ ■ Privileged user
  4395. ■ ■ Executive user
  4396. ■ ■ NDA
  4397. ■ ■ Onboarding
  4398. ■ ■ Continuing education
  4399. ■ ■ Acceptable use policy/rules of behavior
  4400. ■ ■ Adverse actions■ ■
  4401. General security policies
  4402. ■ ■ Social media networks/applications
  4403. ■ ■ Personal email
  4404. ✓ ✓ 5.2 Summarize business impact analysis concepts.
  4405. ■ ■ RTO/RPO
  4406. ■ ■ MTBF
  4407. ■ ■ MTTR
  4408. ■ ■ Mission-essential functions
  4409. ■ ■ Identification of critical systems
  4410. ■ ■ Single point of failure
  4411. ■ ■ Impact
  4412. ■ ■ Life
  4413. ■ ■ Property
  4414. ■ ■ Safety
  4415. ■ ■ Finance
  4416. ■ ■ Reputation
  4417. ■ ■ Privacy impact assessment
  4418. ■ ■ Privacy threshold assessment
  4419. ✓ ✓ 5.3
  4420. ■ ■
  4421. Explain risk management processes and concepts.
  4422. Threat assessment
  4423. ■ ■ Environmental
  4424. ■ ■ Manmade
  4425. ■ ■ Internal vs external
  4426. ■ ■ Risk assessment
  4427. ■ ■ SLE
  4428. ■ ■ ALE
  4429. ■ ■ ARO
  4430. ■ ■ Asset value
  4431. ■ ■ Risk register
  4432. ■ ■ Likelihood of occurrence
  4433. ■ ■ Supply chain assessment
  4434. ■ ■ Impact
  4435. ■ ■ Quantitative■ ■ Qualitative
  4436. ■ ■ Testing
  4437. ■ ■
  4438. ■ ■
  4439. ■ ■ Penetration testing authorization
  4440. ■ ■ Vulnerability testing authorization
  4441. Risk response techniques
  4442. ■ ■ Accept
  4443. ■ ■ Transfer
  4444. ■ ■ Avoid
  4445. ■ ■ Mitigate
  4446. Change Management
  4447. ✓ ✓ 5.4 Given a scenario, follow incident response procedures.
  4448. ■ ■
  4449. ■ ■
  4450. ✓ ✓ 5.5
  4451. Incident response plan
  4452. ■ ■ Documented incident types/category definitions
  4453. ■ ■ Roles and responsibilities
  4454. ■ ■ Reporting requirements/escalation
  4455. ■ ■ Cyber-incident response teams
  4456. ■ ■ Exercise
  4457. Incident response process
  4458. ■ ■ Preparation
  4459. ■ ■ Identification
  4460. ■ ■ Containment
  4461. ■ ■ Eradication
  4462. ■ ■ Recovery
  4463. ■ ■ Lessons learned
  4464. Summarize basic concepts of forensics.
  4465. ■ ■ Order of volatility
  4466. ■ ■ Chain of custody
  4467. ■ ■ Legal hold
  4468. ■ ■ Data acquisition
  4469. ■ ■ Capture system image
  4470. ■ ■ Network traffic and logs
  4471. ■ ■ Capture video
  4472. ■ ■ Record time offset■ ■ Take hashes
  4473. ■ ■ Screenshots
  4474. ■ ■ Witness interviews
  4475. ■ ■ Preservation
  4476. ■ ■ Recovery
  4477. ■ ■ Strategic intelligence/counterintelligence gathering
  4478. ■ ■
  4479. ■ ■
  4480. Active logging
  4481. Track man-hours
  4482. ✓ ✓ 5.6 Explain disaster recovery and continuity of operation
  4483. concepts.
  4484. ■ ■
  4485. Recovery sites
  4486. ■ ■ Hot site
  4487. ■ ■ Warm site
  4488. ■ ■ Cold site
  4489. ■ ■ Order of restoration
  4490. ■ ■ Backup concepts
  4491. ■ ■
  4492. ■ ■
  4493. ■ ■ Differential
  4494. ■ ■ Incremental
  4495. ■ ■ Snapshots
  4496. ■ ■ Full
  4497. Geographic considerations
  4498. ■ ■ Off-site backups
  4499. ■ ■ Distance
  4500. ■ ■ Location selection
  4501. ■ ■ Legal implications
  4502. ■ ■ Data sovereignty
  4503. Continuity of operation planning
  4504. ■ ■ Exercises/tabletop
  4505. ■ ■ After-action reports
  4506. ■ ■ Failover
  4507. ■ ■ Alternate processing sites
  4508. ■ ■ Alternate business practices✓ ✓ 5.7 Compare and contrast various types of controls.
  4509. ■ ■ Deterrent
  4510. ■ ■ Preventive
  4511. ■ ■ Detective
  4512. ■ ■ Corrective
  4513. ■ ■ Compensating
  4514. ■ ■ Technical
  4515. ■ ■ Administrative
  4516. ■ ■ Physical
  4517. ✓ ✓ 5.8 Given a scenario, carry out data security and privacy
  4518. practices.
  4519. ■ ■
  4520. ■ ■
  4521. ■ ■
  4522. Data destruction and media sanitization
  4523. ■ ■ Burning
  4524. ■ ■ Shredding
  4525. ■ ■ Pulping
  4526. ■ ■ Pulverizing
  4527. ■ ■ Degaussing
  4528. ■ ■ Purging
  4529. ■ ■ Wiping
  4530. Data sensitivity labeling and handling
  4531. ■ ■ Confidential
  4532. ■ ■ Private
  4533. ■ ■ Public
  4534. ■ ■ Proprietary
  4535. ■ ■ PII
  4536. ■ ■ PHI
  4537. Data roles
  4538. ■ ■ Owner
  4539. ■ ■ Steward/custodian
  4540. ■ ■ Privacy officer
  4541. ■ ■ Data retention
  4542. ■ ■ Legal and complianceChapter 5
  4543. 136
  4544. Risk Management
  4545. 1. You are a manager of a bank and you suspect one of your tellers has stolen money from
  4546. their station. After talking with your supervisor, you place the employee on leave with
  4547. pay, suspend their computer account, and obtain their proximity card and keys to the
  4548. building. Which of the following policies did you follow?
  4549. A. Mandatory vacations
  4550. B. Exit interviews
  4551. C. Adverse actions
  4552. D. Onboarding
  4553. 2. Which of the following principles stipulates that multiple changes to a computer system
  4554. should not be made at the same time?
  4555. A. Due diligence
  4556. B. Acceptable use
  4557. C. Change management
  4558. D. Due care
  4559. 3. Why are penetration test often not advised?
  4560. A. It can be disruptive for the business activities.
  4561. B. It is able to measure and authenticate the efficiency of a company’s defensive
  4562. mechanisms.
  4563. C. It’s able to find both known and unknown hardware or software weaknesses.
  4564. D. It permits the exploration of real risks and gives a precise depiction of a company’s IT
  4565. infrastructure security posture at any given time.
  4566. 4. You are a security engineer and discovered an employee using the company’s computer
  4567. systems to operate their small business. The employee installed their personal software
  4568. on the company’s computer and is using the computer hardware, such as the USB port.
  4569. What policy would you recommend the company implement to prevent any risk of the
  4570. company’s data and network being compromised?
  4571. A. Acceptable use policy
  4572. B. Clean desk policy
  4573. C. Mandatory vacation policy
  4574. D. Job rotation policy
  4575. 5. What should be done to back up tapes that are stored off-site?
  4576. A. Generate a file hash for each backup file.
  4577. B. Scan the backup data for viruses.
  4578. C. Perform a chain of custody on the backup tape.
  4579. D. Encrypt the backup data.
  4580. 6. Which recovery site is the easiest to test?
  4581. A. Warm site
  4582. B.
  4583. Cold siteChapter 5
  4584. C. Hot site
  4585. D. Medium site
  4586. Risk Management
  4587. 137
  4588. 7. Katelyn is a network technician for a manufacturing company. She is testing a network
  4589. forensic capturing software and plugs her laptop into an Ethernet switch port and
  4590. begins capturing network traffic. Later she begins to analyze the data and notices some
  4591. broadcast and multicast packets, as well as her own laptop’s network traffic. Which of
  4592. the following statements best describes why Katelyn was unable to capture all network
  4593. traffic on the switch?
  4594. A. Each port on the switch is an isolated broadcast domain.
  4595. B. Each port on the switch is an isolated collision domain.
  4596. C. Promiscuous mode must be enabled on the NIC.
  4597. D. Promiscuous mode must be disabled on the NIC.
  4598. 8. Which of the following is not a step of the incident response process?
  4599. A. Snapshot
  4600. B. Preparation
  4601. C. Recovery
  4602. D. Containment
  4603. 9. Which of the following is another term for technical controls?
  4604. A. Access controls
  4605. B. Logical controls
  4606. C. Detective controls
  4607. D. Preventive controls
  4608. 10. You are a security manager for your company and need to reduce the risk of employees
  4609. working in collusion to embezzle funds. Which of the following policies would you
  4610. implement?
  4611. A. Mandatory vacations
  4612. B. Clean desk
  4613. C. NDA
  4614. D. Continuing education
  4615. 11. You are a security administrator, and your manager has asked you about protecting
  4616. the privacy of personally identifiable information (PII) that is collected. Which of the
  4617. following would be the best option to fulfill the request?
  4618. A. PIA
  4619. B. BIA
  4620. C. RTO
  4621. D. SPFChapter 5
  4622. 138
  4623. Risk Management
  4624. 12. Which of the following plans best identifies critical systems and components to ensure the
  4625. assets are protected?
  4626. A. DRP
  4627. B. BCP
  4628. C. IT contingency plan
  4629. D. Succession plan
  4630. 13. After your company implemented a clean desk policy, you have been asked to secure
  4631. physical documents every night. Which of the following would be the best solution?
  4632. A. Department door lock
  4633. B. Locking cabinets and drawers
  4634. C. Proximity card
  4635. D. Onboarding
  4636. 14. Your manager has instructed the team to test certain systems based on the business
  4637. continuity plan to ensure they are operating properly. The manager wants to ensure there
  4638. are no overlaps in the plan before implementing the test. Which continuity of operation
  4639. planning concept is your manager referring to?
  4640. A. After-action report
  4641. B. Failover
  4642. C. Eradication
  4643. D. Tabletop exercise
  4644. 15. Which of the following is an example of PHI?
  4645. A. Passport number
  4646. B. Criminal record
  4647. C. Fingerprints
  4648. D. Name of school attended
  4649. 16. Which of the following techniques attempts to predict the likelihood a threat will occur
  4650. and assigns monetary values should a loss occur?
  4651. A. Change management
  4652. B. Vulnerability assessment
  4653. C. Qualitative risk assessment
  4654. D. Quantitative risk assessment
  4655. 17. Your competitors are offering a new service that is predicted to sell strong. After much
  4656. careful research, your company has decided not to launch a competing service due to the
  4657. uncertainty of the market and the enormous investment required. Which of the following
  4658. best describes the company’s decision?
  4659. A. Risk transfer
  4660. B.
  4661. Risk avoidanceChapter 5
  4662. C. Risk acceptance
  4663. D. Risk mitigation
  4664. Risk Management
  4665. 139
  4666. 18. Which of the following agreements is less formal than a traditional contract but still has a
  4667. certain level of importance to all parties involved?
  4668. A. SLA
  4669. B. BPA
  4670. C. ISA
  4671. D. MOU
  4672. 19. Your company is considering moving its mail server to a hosting company. This will help
  4673. reduce hardware and server administrator costs at the local site. Which of the following
  4674. documents would formally state the reliability and recourse if the reliability is not met?
  4675. A. MOU
  4676. B. SLA
  4677. C. ISA
  4678. D. BPA
  4679. 20. You have an asset that is valued at $16,000, the exposure factor of a risk affecting that
  4680. asset is 35%, and the annualized rate of occurrence if 75%. What is the SLE?
  4681. A. $5,600
  4682. B. $5,000
  4683. C. $4,200
  4684. D. $3,000
  4685. 21. During a meeting, you present management with a list of access controls used on your
  4686. network. Which of the following controls is an example of a corrective control?
  4687. A. IDS
  4688. B. Audit logs
  4689. C. Antivirus software
  4690. D. Router
  4691. 22. You are the new security administrator and have discovered your company lacks deterrent
  4692. controls. Which of the following would you install that satisfies your needs? (Choose
  4693. two.)
  4694. A. Lighting
  4695. B. Motion sensor
  4696. C. No trespassing signs
  4697. D. Antivirus scannerChapter 5
  4698. 140
  4699. Risk Management
  4700. 23. Your company’s security policy includes system testing and security awareness training
  4701. guidelines. Which of the following control types is this?
  4702. A. Detective technical control
  4703. B. Preventive technical control
  4704. C. Detective administrative control
  4705. D. Preventive administrative control
  4706. 24. Which step of the incident response process occurs after containment?
  4707. A. Preparation
  4708. B. Recovery
  4709. C. Identification
  4710. D. Eradication
  4711. 25. You are a security administrator for your company and you identify a security risk. You
  4712. decide to continue with the current security plan. However, you develop a contingency
  4713. plan in case the security risk occurs. Which of the following type of risk response
  4714. technique are you demonstrating?
  4715. A. Accept
  4716. B. Transfer
  4717. C. Avoid
  4718. D. Mitigate
  4719. 26. Which of the following best visually shows the state of a computer at the time it was
  4720. collected by law enforcement?
  4721. A. Screenshots
  4722. B. Identification
  4723. C. Tabletop exercise
  4724. D. Generate hash values
  4725. 27. You are asked to protect the company’s data should a complete disaster occur. Which
  4726. action would be the best option for this request?
  4727. A. Back up all data to tape, and store those tapes at an alternate location within the city.
  4728. B. Back up all data to tape, and store those tapes at an alternate location in another city.
  4729. C. Back up all data to disk, and store the disk in a safe in the company’s basement.
  4730. D. Back up all data to disk, and store the disk in a safe at the network administrator’s
  4731. home.
  4732. 28. Which of the following would not be a purpose of a privacy threshold analysis?
  4733. A. Identify programs and systems that are privacy-sensitive.
  4734. B. Demonstrate the inclusion of privacy considerations during the review of a program
  4735. or system.
  4736. C. Identify systems that are considered a single point of failure.
  4737. D. Demonstrate compliance with privacy laws and regulations.Chapter 5
  4738. Risk Management
  4739. 141
  4740. 29. You have purchased new laptops for your salespeople. You plan to dispose of the hard
  4741. drives of the former laptops as part of a company computer sale. Which of the following
  4742. methods would you use to properly dispose of the hard drives?
  4743. A. Destruction
  4744. B. Shredding
  4745. C. Purging
  4746. D. Formatting
  4747. 30. You are the head of the IT department of a school and are looking for a way to promote
  4748. safe and responsible use of the Internet for students. With the help of the teachers, you
  4749. develop a document for students to sign that describes methods of accessing the Internet
  4750. on the school’s network. Which of the following best describes this document?
  4751. A. Service level agreement
  4752. B. Acceptable use policy
  4753. C. Incident response plan
  4754. D. Chain of custody
  4755. 31. You are the security administrator and have discovered a malware incident. Which of the
  4756. following responses should you do first?
  4757. A. Recovery
  4758. B. Eradication
  4759. C. Containment
  4760. D. Identification
  4761. 32. You are an IT administrator for a company and you are adding new employees to an
  4762. organization’s identity and access management system. Which of the following best
  4763. describes the process you are performing?
  4764. A. Onboarding
  4765. B. Offboarding
  4766. C. Adverse action
  4767. D. Job rotation
  4768. 33. Your company is partnering with another company and requires systems to be shared.
  4769. Which of the following agreements would outline how the shared systems should be
  4770. interfaced?
  4771. A. BPA
  4772. B. MOU
  4773. C. SLA
  4774. D. ISAChapter 5
  4775. 142
  4776. Risk Management
  4777. 34. Mark is an office manager at a local bank branch. He wants to ensure customer informa-
  4778. tion isn’t compromised when the deskside employees are away from their desks for the
  4779. day. What security concept would Mark use to mitigate this concern?
  4780. A. Clean desk
  4781. B. Background checks
  4782. C. Continuing education
  4783. D. Job rotation
  4784. 35. You are a security administrator and advise the web development team to include a
  4785. CAPTCHA on the web page where users register for an account. Which of the following
  4786. controls is this referring to?
  4787. A. Deterrent
  4788. B. Detective
  4789. C. Compensating
  4790. D. Degaussing
  4791. 36. Which of the following is not a common security policy type?
  4792. A. Acceptable use policy
  4793. B. Social media policy
  4794. C. Password policy
  4795. D. Parking policy
  4796. 37. As the IT security officer, you are configuring data label options for your company’s
  4797. research and development file server. Regular users can label documents as contractor,
  4798. public, or internal. Which label should be assigned to company trade secrets?
  4799. A. High
  4800. B. Top secret
  4801. C. Proprietary
  4802. D. Low
  4803. 38. Users are currently accessing their personal email through company computers, so you
  4804. and your IT team have created a security policy for email use. What is the next step after
  4805. creating and approving the email use policy?
  4806. A. Encrypt all user email messages.
  4807. B. Provide security user awareness training.
  4808. C. Provide every employee with their own device to access their personal email.
  4809. D. Forward all personal emails to their company email account.
  4810. 39. Which of the following is not a physical security control?
  4811. A. Motion detector
  4812. B. Fence
  4813. C. Antivirus software
  4814. D. CCTVChapter 5
  4815. Risk Management
  4816. 143
  4817. 40. Which of the following might you find in a DRP?
  4818. A. Single point of failure
  4819. B. Prioritized list of critical computer systems
  4820. C. Exposure factor
  4821. D. Asset value
  4822. 41. Your security manager wants to decide which risks to mitigate based on cost. What is this
  4823. an example of?
  4824. A. Quantitative risk assessment
  4825. B. Qualitative risk assessment
  4826. C. Business impact analysis
  4827. D. Threat assessment
  4828. 42. Your company has outsourced its proprietary processes to Acme Corporation. Due to
  4829. technical issues, Acme Corporation wants to include a third-party vendor to help resolve
  4830. the technical issues. Which of the following must Acme Corporation consider before
  4831. sending data to the third party?
  4832. A. This data should be encrypted before it is sent to the third-party vendor.
  4833. B. This may constitute unauthorized data sharing.
  4834. C. This may violate the privileged user role-based awareness training.
  4835. D. This may violate a nondisclosure agreement.
  4836. 43. Zack is a security administrator who has been given permission to run a vulnerability
  4837. scan on the company’s wireless network infrastructure. The results show TCP ports
  4838. 21 and 23 open on most hosts. What port numbers do these refer to? (Choose two.)
  4839. A. FTP
  4840. B. SMTP
  4841. C. Telnet
  4842. D. DNS
  4843. 44. Which of the following backup concepts is the quickest backup but slowest restore?
  4844. A. Incremental
  4845. B. Differential
  4846. C. Full
  4847. D. Snapshots
  4848. 45. Which of the following operations should you undertake to avoid mishandling of tapes,
  4849. removal drives, CDs, and DVDs?
  4850. A. Degaussing
  4851. B. Acceptable use
  4852. C. Data labeling
  4853. D. WipingChapter 5
  4854. 144
  4855. Risk Management
  4856. 46. Which of the following can be classified as a single point of failure?
  4857. A. Failover
  4858. B. A cluster
  4859. C. Load balancing
  4860. D. A configuration
  4861. 47. Which of the following are considered detective controls?
  4862. A. Closed-circuit television (CCTV)
  4863. B. Guard
  4864. C. Firewall
  4865. D. IPS
  4866. 48. Your CIO wants to move the company’s large sets of sensitive data to an SaaS cloud
  4867. provider to limit the storage and infrastructure costs. Both the cloud provider and the
  4868. company are required to have a clear understanding of the security controls that will
  4869. be applied to protect the sensitive data. What type of agreement would the SaaS cloud
  4870. provider and your company initiate?
  4871. A. MOU
  4872. B. BPA
  4873. C. SLA
  4874. D. ISA
  4875. 49. Which of the following is typically included in a BPA?
  4876. A. Clear statements detailing the expectation between a customer and a service provider
  4877. B. The agreement that a specific function or service will be delivered at the agreed-upon
  4878. level of performance
  4879. C. Sharing of profits and losses and the addition or removal of a partner
  4880. D. Security requirements associated with interconnecting IT systems
  4881. 50. Your team powered off the SQL database server for over 7 hours to perform a test. Which
  4882. of the following is the most likely reason for this?
  4883. A. Business impact analysis
  4884. B. Succession plan
  4885. C. Continuity of operations plan
  4886. D. Service level agreement
  4887. 51. Which of the following role-based positions should receive training on how to manage a
  4888. particular system?
  4889. A. Users
  4890. B.
  4891. Privileged usersChapter 5
  4892. C. Executive users
  4893. D. System owners
  4894. Risk Management
  4895. 145
  4896. 52. You maintain a network of 150 computers and must determine which hosts are secure and
  4897. which are not. Which of the following tools would best meet your need?
  4898. A. Vulnerability scanner
  4899. B. Protocol analyzer
  4900. C. Port scanner
  4901. D. Password cracker
  4902. 53. You have been instructed to introduce an affected system back into the company’s environ-
  4903. ment and be sure that it will not lead to another incident. You test, monitor, and validate
  4904. that the system is not being compromised by any other means. Which of the incident
  4905. response processes have you completed?
  4906. A. Lessons learned
  4907. B. Preparation
  4908. C. Recovery
  4909. D. Containment
  4910. 54. You discover that an investigator made a few mistakes during a recent forensic investiga-
  4911. tion. You want to ensure the investigator follows the appropriate process for the collection,
  4912. analysis, and preservation of evidence. Which of the following terms should you use for this
  4913. process?
  4914. A. Incident handling
  4915. B. Legal hold
  4916. C. Order of volatility
  4917. D. Chain of custody
  4918. 55. You receive a call from the help desk manager stating that there has been an increase
  4919. in calls from users reporting their computers are infected with malware. Which of the
  4920. following incident response steps should be completed first?
  4921. A. Containment
  4922. B. Eradication
  4923. C. Lessons learned
  4924. D. Identification
  4925. 56. Which of the following are examples of custodian security roles? (Choose two.)
  4926. A. Human resources employee
  4927. B. Sales executive
  4928. C. CEO
  4929. D. Server backup operatorChapter 5
  4930. 146
  4931. Risk Management
  4932. 57. You are the network administrator of your company, and the manager of a retail site
  4933. located across town has complained about the loss of power to their building several
  4934. times this year. The branch manager is asking for a compensating control to overcome the
  4935. power outage. What compensating control would you recommend?
  4936. A. Firewall
  4937. B. Security guard
  4938. C. IDS
  4939. D. Backup generator
  4940. 58. James is a security administrator and is attempting to block unauthorized access to the
  4941. desktop computers within the company’s network. He has configured the computers’
  4942. operating systems to lock after 5 minutes of no activity. What type of security control has
  4943. James implemented?
  4944. A. Preventive
  4945. B. Corrective
  4946. C. Deterrent
  4947. D. Detective
  4948. 59. Which of the following terms best describes sensitive medical information?
  4949. A. AES
  4950. B. PHI
  4951. C. PII
  4952. D. TLS
  4953. 60. An accounting employee changes roles with another accounting employee every 4 months.
  4954. What is this an example of?
  4955. A. Separation of duties
  4956. B. Mandatory vacation
  4957. C. Job rotation
  4958. D. Onboarding
  4959. 61. Which of the following are considered inappropriate places to store backup tapes?
  4960. (Choose two.)
  4961. A. Near a workstation
  4962. B. Near a speaker
  4963. C. Near a CRT monitor
  4964. D. Near an LCD screen
  4965. 62. You are a member of your company’s security response team and have discovered an
  4966. incident within your network. You are instructed to remove and restore the affected
  4967. system. You restore the system with the original disk image and then install patches and
  4968. disable any unnecessary services to harden the system against any future attacks. Which
  4969. incident response process have you completed?
  4970. A. Eradication
  4971. B.
  4972. PreparationChapter 5
  4973. C. Containment
  4974. D. Recovery
  4975. Risk Management
  4976. 147
  4977. 63. You are a security administrator and have decided to implement a unified threat manage-
  4978. ment (UTM) appliance within your network. This appliance will provide antimalware,
  4979. spam filtering, and content inspection along with other protections. Which of the following
  4980. statements best describes the potential problem with this plan?
  4981. A. The protections can only be performed one at a time.
  4982. B. This is a complex plan because you will manage several complex platforms.
  4983. C. This could create the potential for a single point of failure.
  4984. D. You work with a single vendor and its support department.
  4985. 64. You are attending a risk analysis meeting and are asked to define internal threats. Which
  4986. of the following is not considered an internal threat?
  4987. A. Employees accessing external websites through the company’s hosts
  4988. B. Embezzlement
  4989. C. Threat actors compromising a network through a firewall
  4990. D. Users connecting a personal USB thumb drive to a workstation
  4991. 65. You are the network director and are creating the following year’s budget. You submit
  4992. forensic dollar amounts for the cyber incident response team. Which of the following
  4993. would you not submit? (Choose two.)
  4994. A. ALE amounts
  4995. B. SLE amounts
  4996. C. Training expenses
  4997. D. Man-hour expenses
  4998. 66. Computer evidence of a crime is preserved by making an exact copy of the hard disk.
  4999. Which of the following does this demonstrate?
  5000. A. Chain of custody
  5001. B. Order of volatility
  5002. C. Capture system image
  5003. D. Taking screenshots
  5004. 67. Which option is an example of a workstation not hardened?
  5005. A. Risk
  5006. B. Threat
  5007. C. Exposure
  5008. D. MitigateChapter 5
  5009. 148
  5010. Risk Management
  5011. 68. Which of the following elements should not be included in the preparation phase of the
  5012. incident response process?
  5013. A. Policy
  5014. B. Lesson learned documentation
  5015. C. Response plan/strategy
  5016. D. Communication
  5017. 69. Which of the following does not minimize security breaches committed by internal
  5018. employees?
  5019. A. Job rotation
  5020. B. Separation of duties
  5021. C. Nondisclosure agreements signed by employees
  5022. D. Mandatory vacations
  5023. 70. You find one of your employees posting negative comments about the company on Facebook
  5024. and Twitter. You also discover the employee is sending negative comments from their
  5025. personal email on the company’s computer. You are asked to implement a policy to help
  5026. the company avoid any negative reputation in the marketplace. Which of the following
  5027. would be the best option to fulfill the request?
  5028. A. Account policy enforcement
  5029. B. Change management
  5030. C. Security policy
  5031. D. Risk assessment
  5032. 71. Which of the following statements best describes a differential backup?
  5033. A. Only the changed portions of files are backed up.
  5034. B. All files are copied to storage media.
  5035. C. Files that have changed since the last full backup are backed up.
  5036. D. Only files that have changed since the last full or incremental backup are backed up.
  5037. 72. During which step of the incident response process does root cause analysis occur?
  5038. A. Preparation
  5039. B. Lessons learned
  5040. C. Containment
  5041. D. Recovery
  5042. 73. Which of the following types of testing can help identify risks? (Choose two.)
  5043. A. Quantitative
  5044. B. Penetration testing
  5045. C. Vulnerability testing
  5046. D. QualitativeChapter 5
  5047. Risk Management
  5048. 149
  5049. 74. What can a company do to prevent sensitive data from being retrieved by dumpster
  5050. diving?
  5051. A. Degaussing
  5052. B. Capture system image
  5053. C. Shredding
  5054. D. Wiping
  5055. 75. You are a network administrator and have been asked to send a large file that
  5056. contains PII to an accounting firm. Which of the following protocols would it be best
  5057. to use?
  5058. A. Telnet
  5059. B. FTP
  5060. C. SFTP
  5061. D. SMTP
  5062. 76. Zackary is a network backup engineer and performs a full backup each Sunday evening
  5063. and an incremental backup Monday through Friday evenings. One of the company’s
  5064. network servers crashes on Thursday afternoon. How many backups will Zack need to do
  5065. to restore the server?
  5066. A. Two
  5067. B. Three
  5068. C. Four
  5069. D. Five
  5070. 77. Your company website is hosted by an Internet service provider. Which of the following
  5071. risk response techniques is in use?
  5072. A. Risk avoidance
  5073. B. Risk register
  5074. C. Risk acceptance
  5075. D. Risk mitigation
  5076. 78. A call center leases a new space across town, complete with a functioning computer
  5077. network that mirrors the current live site. A high-speed network link continuously
  5078. synchronizes data between the two sites. Which of the following describes the site at the
  5079. new leased location?
  5080. A. Cold site
  5081. B. Warm site
  5082. C. Hot site
  5083. D. Differential siteChapter 5
  5084. 150
  5085. Risk Management
  5086. 79. A security administrator is reviewing the company’s continuity plan, and it specifies an
  5087. RTO of 4 hours and an RPO of 1 day. Which of the following is the plan describing?
  5088. A. Systems should be restored within 1 day and should remain operational for at least
  5089. 4 hours.
  5090. B. Systems should be restored within 4 hours and no later than 1 day after the
  5091. incident.
  5092. C. Systems should be restored within 1 day and lose, at most, 4 hours’ worth of data.
  5093. D. Systems should be restored within 4 hours with a loss of 1 day’s worth of data at
  5094. most.
  5095. 80. Which of the following statements is true regarding a data retention policy?
  5096. A. Regulations require financial transactions to be stored for 7 years.
  5097. B. Employees must remove and lock up all sensitive and confidential documents when
  5098. not in use.
  5099. C. It describes a formal process of managing configuration changes made to a
  5100. network.
  5101. D. It is a legal document that describes a mutual agreement between parties.
  5102. 81. You are attending a meeting with your manager and he wants to validate the cost of a
  5103. warm site versus a cold site. Which of the following reasons best justify the cost of a warm
  5104. site? (Choose two.)
  5105. A. Small amount of income loss during long downtime
  5106. B. Large amount of income loss during short downtime
  5107. C. Business contracts enduring no more than 72 hours of downtime
  5108. D. Business contracts enduring no more than 8 hours of downtime
  5109. 82. Recently, company data that was sent over the Internet was intercepted and read by
  5110. hackers. This damaged the company’s reputation with its customers. You have been
  5111. asked to implement a policy that will protect against these attacks. Which of the
  5112. following options would you choose to help protect data that is sent over the Internet?
  5113. (Choose two.)
  5114. A. Confidentiality
  5115. B. Safety
  5116. C. Availability
  5117. D. Integrity
  5118. 83. How do you calculate the annual loss expectancy (ALE) that may occur due to a threat?
  5119. A. Exposure Factor (EF) / Single Loss Expectancy (SLE)
  5120. B. Single Loss Expectancy (SLE) × Annual Rate of Occurrence (ARO)
  5121. C. Asset Value (AV) × Exposure Factor (EF)
  5122. D. Single Loss Expectancy (SLE) / Exposure Factor (EF)Chapter 5
  5123. Risk Management
  5124. 151
  5125. 84. Which of the following impact scenarios would include severe weather events? (Choose
  5126. two.)
  5127. A. Life
  5128. B. Reputation
  5129. C. Salary
  5130. D. Property
  5131. 85. Which of the following outlines a business goal for system restoration and allowable data
  5132. loss?
  5133. A. RPO
  5134. B. Single point of failure
  5135. C. MTTR
  5136. D. MTBF
  5137. 86. Which of the following is an example of a preventive control? (Choose two.)
  5138. A. Data backups
  5139. B. Security camera
  5140. C. Door alarm
  5141. D. Cable locks
  5142. 87. You are a security administrator for your company and you identify a security risk that
  5143. you do not have in-house skills to address. You decide to acquire contract resources. The
  5144. contractor will be responsible for handling and managing this security risk. Which of
  5145. the following type of risk response technique are you demonstrating?
  5146. A. Accept
  5147. B. Mitigate
  5148. C. Transfer
  5149. D. Avoid
  5150. 88. You are an IT manager and discovered your department had a break-in, and the company’s
  5151. computers were physically damaged. What type of impact best describes this situation?
  5152. A. Life
  5153. B. Reputation
  5154. C. Property
  5155. D. Safety
  5156. 89. Which of the following would help build informed decisions regarding a specific DRP?
  5157. A. Business impact analysis
  5158. B. ROI analysis
  5159. C. RTO
  5160. D. Life impactChapter 5
  5161. 152
  5162. Risk Management
  5163. 90. Each salesperson who travels has a cable lock to lock down their laptop when they step
  5164. away from the device. Which of the following controls does this apply?
  5165. A. Administrative
  5166. B. Compensating
  5167. C. Deterrent
  5168. D. Preventive
  5169. 91. Which of the following secures access to company data in agreement to management
  5170. policies?
  5171. A. Technical controls
  5172. B. Administrative controls
  5173. C. HTTPS
  5174. D. Integrity
  5175. 92. You are a server administrator for your company’s private cloud. To provide service to
  5176. employees, you are instructed to use reliable hard disks in the server to host a virtual
  5177. environment. Which of the following best describes the reliability of hard drives?
  5178. A. MTTR
  5179. B. RPO
  5180. C. MTBF
  5181. D. ALE
  5182. 93. You are replacing a number of devices with a mobile appliance that combines several
  5183. functions. Which of the following describes the new implementation?
  5184. A. Cloud computing
  5185. B. Load balancing
  5186. C. Single point of failure
  5187. D. Virtualization
  5188. 94. Which of the following can help mitigate adware intrusions?
  5189. A. Antivirus
  5190. B. Antispam
  5191. C. Spyware
  5192. D. Pop-up blocker
  5193. 95. In the initial stages of a forensics investigation, Zack, a security administrator, was given
  5194. the hard drive of the compromised workstation by the incident manager. Which of the
  5195. following data acquisition procedures would Zack need to perform in order to begin the
  5196. analysis? (Choose two.)
  5197. A. Take hashes
  5198. B.
  5199. Take screenshotsChapter 5
  5200. C. Capture the system image
  5201. D. Start the order of volatility
  5202. Risk Management
  5203. 153
  5204. 96. Which of the following best describes a Computer Incident Response Team (CIRT)?
  5205. A. Personnel who participate in exercises to practice incident response procedures
  5206. B. Personnel who promptly and correctly handle incidents so they can be quickly
  5207. contained, investigated, and recovered from
  5208. C. A team to identify planning flaws before an actual incident occurs
  5209. D. Team members using a walk-through checklist to ensure understanding of roles in a
  5210. DRP
  5211. 97. Which of the following decreases the success of brute-force attacks?
  5212. A. Password complexity
  5213. B. Password hints
  5214. C. Account lockout threshold
  5215. D. Enforce password history
  5216. 98. A warrant has been issued to investigate a file server that is suspected to be part of an
  5217. organized crime to steal credit card information. You are instructed to follow the order of
  5218. volatility. Which data would you collect first?
  5219. A. RAM
  5220. B. USB flash drive
  5221. C. Hard disk
  5222. D. Swap files
  5223. 99. What should human resources personnel be trained in regarding security policies?
  5224. A. Guidelines and enforcement
  5225. B. Order of volatility
  5226. C. Penetration assessment
  5227. D. Vulnerability assessment
  5228. 100. Which of the following is not a basic concept of computer forensics?
  5229. A. Preserve evidence
  5230. B. Determine if the suspect is guilty based on the findings
  5231. C. Track man-hours and expenses
  5232. D. Interview all witnessesChapter 5
  5233. 154
  5234. Risk Management
  5235. 101. The Chief Information Officer (CIO) wants to set up a redundant server location so
  5236. that the production server images can be moved within 36 hours and the servers can be
  5237. restored quickly, should a catastrophic failure occur at the primary location. Which of the
  5238. following can be implemented?
  5239. A. Hot site
  5240. B. Cold site
  5241. C. Warm site
  5242. D. Load balancing
  5243. 102. Choose the correct order of volatility when collecting digital evidence.
  5244. A. Hard disk drive, DVD-R, RAM, swap file
  5245. B. Swap file, RAM, DVD-R, hard disk drive
  5246. C. RAM, DVD-R, swap file, hard disk drive
  5247. D. RAM, swap file, hard disk drive, DVD-R
  5248. 103. Which of the following pieces of information would be summarized in the lessons learned
  5249. phase of the incident response process? (Choose three.)
  5250. A. When the problem was first detected and by whom
  5251. B. How the problem was contained and eradicated
  5252. C. The work that was performed during the recovery
  5253. D. Preparing a company’s team to be ready to handle an incident at a moment’s notice
  5254. 104. You receive a phone call from an employee reporting that their workstation is acting
  5255. strangely. You gather information from the intrusion detection system and notice unusual
  5256. network traffic from the workstation, and you determine the event may be an incident.
  5257. You report the event to your manager, who then begins to collect evidence and prepare for
  5258. the next steps. Which phase of the incident response process is this?
  5259. A. Preparation
  5260. B. Identification
  5261. C. Containment
  5262. D. Eradication
  5263. 105. Your manager has asked you to recommend a way to transmit PII via email and maintain
  5264. its confidentiality. Which of the following options is the best solution?
  5265. A. Hash the information before sending.
  5266. B. Protect the information with a digital signature.
  5267. C. Protect the information by using RAID.
  5268. D. Encrypt the information before sending.
  5269. 106. Which of the following statements best defines change management?
  5270. A. Responding to, containing, analyzing, and recovering from a computer-related incident
  5271. B. Means used to define which access permissions subjects have for a specific object
  5272. C. Procedures followed when configuration changes are made to a network
  5273. D. Categorizing threats and vulnerabilities and their potential impacts to a networkChapter 5
  5274. Risk Management
  5275. 155
  5276. 107. During which step of the incident response process does identification of incidents that
  5277. can be prevented or mitigated occur?
  5278. A. Containment
  5279. B. Eradication
  5280. C. Preparation
  5281. D. Lessons learned
  5282. 108. Which of the following best describes the disadvantages of quantitative risk analysis
  5283. compared to qualitative risk analysis? (Choose two.)
  5284. A. Quantitative risk analysis requires complex calculations.
  5285. B. Quantitative risk analysis is sometimes subjective.
  5286. C. Quantitative risk analysis is generally scenario-based.
  5287. D. Quantitative risk analysis is more time-consuming than qualitative risk analysis.
  5288. 109. Which of the following are disadvantages of using a cold site? (Choose two.)
  5289. A. Expense
  5290. B. Recovery time
  5291. C. Testing availability
  5292. D. Administration time
  5293. 110. Which of the following policies should be implemented to minimize data loss or theft?
  5294. A. Password policy
  5295. B. PII handling
  5296. C. Chain of custody
  5297. D. Detective control
  5298. 111. Which of the following should a comprehensive data policy include?
  5299. A. Wiping, disposing, storage, retention
  5300. B. Disposing, patching, storage, retention
  5301. C. Storage, retention, virtualization
  5302. D. Onboarding, storage, disposing
  5303. 112. You have revealed a recent intrusion within the company’s network and have decided to
  5304. execute incident response procedures. The incident response team has identified audit
  5305. logs that hold information about the recent security breach. Prior to the incident, a
  5306. security consultant firm recommended that your company install a NTP server within
  5307. the network. Which of the following is a setback the incident response team will likely
  5308. encounter during the assessment?
  5309. A. Order of volatility
  5310. B. Chain of custody
  5311. C. Eradication
  5312. D. Record time offsetChapter 5
  5313. 156
  5314. Risk Management
  5315. 113. You plan to provide a word processing program to the employees in your company. You
  5316. decide not to install the program on each employee’s workstation but rather have a cloud
  5317. service provider host the application. Which of the following risk response techniques best
  5318. describes the situation?
  5319. A. Risk mitigation
  5320. B. Risk acceptance
  5321. C. Risk avoidance
  5322. D. Risk transfer
  5323. 114. Which of the following statements is true about incremental backup?
  5324. A. It backs up all files.
  5325. B. It backs up all files in a compressed format.
  5326. C. It backs up all new files and any files that have changed since the last full backup
  5327. without resetting the archive bit.
  5328. D. It backs up all new files and any files that have changed since the last full or
  5329. incremental backup and resets the archive bit.
  5330. 115. The chief security officer (CSO) has seen four security breaches during the past
  5331. 2 years. Each breach cost the company $30,000, and a third-party vendor has offered
  5332. to repair the security weakness in the system for $250,000. The breached system is set
  5333. to be replaced in 5 years. Which of the following risk response techniques should the
  5334. CSO use?
  5335. A. Accept the risk.
  5336. B. Transfer the risk.
  5337. C. Avoid the risk.
  5338. D. Mitigate the risk.
  5339. 116. Which of the following would not be a guideline for performing a BIA?
  5340. A. Identify impact scenarios that put your business operations at risk.
  5341. B. Identify mission-essential functions and the critical systems within each function.
  5342. C. Approve and execute changes in order to ensure maximum security and availability
  5343. of IT services.
  5344. D. Calculate RPO, RTO, MTTR, and MTBF.
  5345. 117. You are a network administrator and have purchased two devices that will work as
  5346. failovers for each other. Which of the following does this best demonstrate?
  5347. A. Integrity
  5348. B. Availability
  5349. C. Authentication
  5350. D. ConfidentialityChapter 5
  5351. Risk Management
  5352. 157
  5353. 118. Your company has lost power and the salespeople cannot take orders because the computers
  5354. and phone systems are unavailable. Which of the following would be the best options to an
  5355. alternate business practice? (Choose two.)
  5356. A. Tell the salespeople to go home for the day until the power is restored.
  5357. B. Tell the salespeople to use their cell phones until the power is restored.
  5358. C. Have the salespeople use paper and pen to take orders until the power is restored.
  5359. D. Have the salespeople instruct customers to fax their orders until the power is
  5360. restored.
  5361. 119. Leigh Ann is the new network administrator for a local community bank. She studies the
  5362. current file server folder structures and permissions. The previous administrator didn’t
  5363. properly secure customer documents in the folders. Leigh Ann assigns appropriate file
  5364. and folder permissions to be sure that only the authorized employees can access the data.
  5365. What security role is Leigh Ann assuming?
  5366. A. Power user
  5367. B. Data owner
  5368. C. User
  5369. D. Custodian
  5370. 120. Which of the following methods is not recommended for removing data from a storage
  5371. media that is used to store confidential information?
  5372. A. Formatting
  5373. B. Shredding
  5374. C. Wiping
  5375. D. Degaussing
  5376. 121. A SQL database server is scheduled for full backups on Sundays at 2:00 a.m. and incre-
  5377. mental backups each weeknight at 11:00 p.m. Write verification is enabled, and backup
  5378. tapes are stored off-site at a bank safety deposit box. Which of the following should be
  5379. completed to ensure integrity and confidentiality of the backups? (Choose two.)
  5380. A. Use SSL to encrypt the backup data.
  5381. B. Encrypt the backup data before it is stored off-site.
  5382. C. Ensure that an employee other than the backup operator analyzes each day’s backup
  5383. logs.
  5384. D. Ensure that the employee performing the backup is a member of the administrators’
  5385. group.
  5386. 122. You are planning to perform a security audit and would like to see what type of network
  5387. traffic is transmitting within your company’s network. Which of the following tools
  5388. would you use?
  5389. A. Port scanner
  5390. B. Vulnerability scanner
  5391. C. Protocol analyzer
  5392. D. Network intrusion detection systemChapter 5
  5393. 158
  5394. Risk Management
  5395. 123. Your company has hired a new administrative assistant to a commercial lender named
  5396. Leigh Ann. She will be using a web browser on a company computer at the office to access
  5397. internal documents on a public cloud provider over the Internet. Which type of document
  5398. should Leigh Ann read and sign?
  5399. A. Internet acceptable use policy
  5400. B. Audit policy
  5401. C. Password policy
  5402. D. Privacy policy
  5403. 124. During a conversation with another colleague, you suggest there is a single point of failure
  5404. in the single load balancer in place for the company’s SQL server. You suggest implement-
  5405. ing two load balancers in place with only one in service at a given time. What type of load
  5406. balancing configuration have you described?
  5407. A. Active-active
  5408. B. Active directory
  5409. C. Round robin
  5410. D. Active-passive
  5411. 125. Which of the following policies would you implement to help prevent the company’s users
  5412. from revealing their login credentials for others to view?
  5413. A. Job rotation
  5414. B. Data owner
  5415. C. Clean desk
  5416. D. Separation of duties
  5417. 126. Which of the following are part of the chain of custody?
  5418. A. Delegating evidence collection to your manager
  5419. B. Capturing the system image to another hard drive
  5420. C. Capturing memory contents before capturing hard disk contents
  5421. D. Preserving, protecting, and documenting evidence
  5422. 127. Zackary has been assigned the task of performing a penetration test on a server and was
  5423. given limited information about the inner workings of the server. Which of the following
  5424. tests will he be performing?
  5425. A. White box
  5426. B. Gray box
  5427. C. Black box
  5428. D. Clear box
  5429. 128. Which of the following are considered administrative controls? (Choose two.)
  5430. A. Firewall rules
  5431. B.
  5432. Personnel hiring policyChapter 5
  5433. C. Separation of duties
  5434. D. Intrusion prevention system
  5435. Risk Management
  5436. 159
  5437. 129. Which of the following are examples of alternate business practices? (Choose two.)
  5438. A. The business’s point-of-sale terminal goes down, and employees use pen and paper to
  5439. take orders and a calculator to determine customers’ bills.
  5440. B. The network system crashes due to an update, and employees are told to take time off
  5441. until the company’s network system is restored.
  5442. C. Power is lost at a company’s site and the manager posts a closed sign until power is
  5443. restored.
  5444. D. A bank location has lost power, and the employees are sent to another location to
  5445. resume business.
  5446. 130. Which of the following require careful handling and special policies for data retention and
  5447. distribution? (Choose two.)
  5448. A. Personal electronic devices
  5449. B. MOU
  5450. C. PII
  5451. D. NDA
  5452. 131. Matt is the head of IT security for a university department. He recently read articles about
  5453. security breaches that involved malware on USB removable devices and is concerned about
  5454. future incidents within the university. Matt reviews the past incident responses to deter-
  5455. mine how these occurrences may be prevented and how to improve the past responses.
  5456. What type of document should Matt prepare?
  5457. A. MOU
  5458. B. SLA
  5459. C. After-action report
  5460. D. Nondisclosure agreement
  5461. 132. Categorizing residual risk is most important to which of the following risk response
  5462. techniques?
  5463. A. Risk mitigation
  5464. B. Risk acceptance
  5465. C. Risk avoidance
  5466. D. Risk transfer
  5467. 133. You are the IT manager and one of your employees asks who assigns data labels. Which of
  5468. the following assigns data labels?
  5469. A. Owner
  5470. B. Custodian
  5471. C. Privacy officer
  5472. D. System administratorChapter 5
  5473. 160
  5474. Risk Management
  5475. 134. Which of the following is the most pressing security concern related to social media
  5476. networks?
  5477. A. Other users can view your MAC address.
  5478. B. Other users can view your IP address.
  5479. C. Employees can leak a company’s confidential information.
  5480. D. Employees can express their opinion about their company.
  5481. 135. You are a network administrator looking to test patches quickly and often before pushing
  5482. them out to the production workstations. Which of the following would be the best way
  5483. to do this?
  5484. A. Create a full disk image to restore the system after each patch installation.
  5485. B. Create a virtual machine and utilize snapshots.
  5486. C. Create an incremental backup of an unpatched workstation.
  5487. D. Create a differential backup of an unpatched workstation.
  5488. 136. You have instructed your junior network administrator to test the integrity of the com-
  5489. pany’s backed-up data. Which of the following is the best way to test the integrity of a
  5490. backup?
  5491. A. Review written procedures.
  5492. B. Use software to recover deleted files.
  5493. C. Restore part of the backup.
  5494. D. Conduct another backup.
  5495. 137. What concept is being used when user accounts are created by one employee and user
  5496. permissions are configured by another employee?
  5497. A. Background checks
  5498. B. Job rotation
  5499. C. Separation of duties
  5500. D. Collusion
  5501. 138. Your company is requesting the installation of a fence around the property and cipher locks
  5502. on all front entrances. Which of the following concepts is your company concerned about?
  5503. A. Confidentiality
  5504. B. Integrity
  5505. C. Availability
  5506. D. Safety
  5507. 139. Which of the following is an example of a vulnerability assessment tool?
  5508. A. Ophcrack
  5509. B. John the Ripper
  5510. C. L0phtCrack
  5511. D. NessusChapter 5
  5512. Risk Management
  5513. 161
  5514. 140. A security analyst is analyzing the cost the company could incur if the customer database
  5515. was breached. The database contains 2,500 records with PII. Studies show the cost per
  5516. record would be $300. The likelihood that the database would be breached in the next
  5517. year is only 5%. Which of the following would be the ALE for a security breach?
  5518. A. $15,000
  5519. B. $37,500
  5520. C. $150,000
  5521. D. $750,000
  5522. 141. Your team must perform a test of a specific system to be sure the system operates at the
  5523. alternate site. The results of the test must be compared with the company’s live environ-
  5524. ment. Which test is your team performing?
  5525. A. Cutover test
  5526. B. Walk-through
  5527. C. Parallel test
  5528. D. Simulation
  5529. 142. Which of the following concepts defines a company goal for system restoration and
  5530. acceptable data loss?
  5531. A. MTBF
  5532. B. MTTR
  5533. C. RPO
  5534. D. ARO
  5535. 143. Your IT team has created a disaster recovery plan to be used in case a SQL database
  5536. server fails. What type of control is this?
  5537. A. Detective
  5538. B. Corrective
  5539. C. Preventive
  5540. D. Deterrent
  5541. 144. Which of the following is not a step in the incident response process?
  5542. A. Snapshot
  5543. B. Preparation
  5544. C. Recovery
  5545. D. Containment
  5546. 145. Which of the following threats is mitigated by shredding paper documents?
  5547. A. Shoulder surfing
  5548. B. Physical
  5549. C. Adware
  5550. D. SpywareChapter 5
  5551. 162
  5552. Risk Management
  5553. 146. Your company hires a third-party auditor to analyze the company’s data backup and
  5554. long-term archiving policy. Which type of organization document should you provide
  5555. to the auditor?
  5556. A. Clean desk policy
  5557. B. Acceptable use policy
  5558. C. Security policy
  5559. D. Data retention policy
  5560. 147. You are a network administrator and have been given the duty of creating users accounts
  5561. for new employees the company has hired. These employees are added to the identity
  5562. and access management system and assigned mobile devices. What process are you
  5563. performing?
  5564. A. Offboarding
  5565. B. System owner
  5566. C. Onboarding
  5567. D. Executive user
  5568. 148. Which of the following defines a standard operating procedure (SOP)? (Choose three.)
  5569. A. Standard
  5570. B. Privacy
  5571. C. Procedure
  5572. D. Guideline
  5573. 149. Computer equipment was suspected to be involved in a computer crime and was seized.
  5574. The computer equipment was left unattended in a corridor for 10 minutes while officers
  5575. restrained a potential suspect. The seized equipment is no longer admissible as evidence
  5576. because of which of the following violations?
  5577. A. Chain of custody
  5578. B. Order of volatility
  5579. C. Preparation
  5580. D. Eradication
  5581. 150. Which of the following should be performed when conducting a qualitative risk analysis?
  5582. (Choose two.)
  5583. A. ARO
  5584. B. SLE
  5585. C. Asset estimation
  5586. D. Rating potential threatsChapter
  5587. 6
  5588. Cryptography and PKI
  5589. The CompTIA Security+ Exam
  5590. SY0-501 topics covered in this
  5591. chapter include the following:
  5592. ✓ ✓ 6.1 Compare and contrast basic concepts of
  5593. cryptography.
  5594. ■ ■ Symmetric algorithms
  5595. ■ ■ Modes of operation
  5596. ■ ■ Asymmetric algorithms
  5597. ■ ■ Hashing
  5598. ■ ■ Salt, IV, nonce
  5599. ■ ■ Elliptic curve
  5600. ■ ■ Weak/deprecated algorithms
  5601. ■ ■ Key exchange
  5602. ■ ■ Digital signatures
  5603. ■ ■ Diffusion
  5604. ■ ■ Confusion
  5605. ■ ■ Collision
  5606. ■ ■ Steganography
  5607. ■ ■ Obfuscation
  5608. ■ ■ Stream vs. block
  5609. ■ ■ Key strength
  5610. ■ ■ Session keys
  5611. ■ ■ Ephemeral key
  5612. ■ ■ Secret algorithm
  5613. ■ ■ Data-in-transit
  5614. ■ ■ Data-at-rest
  5615. ■ ■ Data-in-use■ ■ Random/pseudo-random number generation
  5616. ■ ■ Key stretching
  5617. ■ ■ Implementation vs. algorithm selection
  5618. ■ ■ Crypto service provider
  5619. ■ ■ Crypto modules
  5620. ■ ■ Perfect forward secrecy
  5621. ■ ■ Security through obscurity
  5622. ■ ■ Common use cases
  5623. ■ ■ Low power devices
  5624. ■ ■ Low latency
  5625. ■ ■ High resiliency
  5626. ■ ■ Supporting confidentiality
  5627. ■ ■ Supporting integrity
  5628. ■ ■ Supporting obfuscation
  5629. ■ ■ Supporting authentication
  5630. ■ ■ Supporting non-repudiation
  5631. ■ ■ Resource vs. security constraints
  5632. ✓ ✓ 6.2 Explain cryptography algorithms and their basic
  5633. characteristics.
  5634. ■ ■
  5635. ■ ■
  5636. Symmetric algorithms
  5637. ■ ■ AES
  5638. ■ ■ DES
  5639. ■ ■ 3DES
  5640. ■ ■ RC4
  5641. ■ ■ Blowfish/Twofish
  5642. Cipher modes
  5643. ■ ■ CBC
  5644. ■ ■ GCM
  5645. ■ ■ ECB
  5646. ■ ■ CTM
  5647. ■ ■ Stream vs. block■ ■
  5648. ■ ■
  5649. ■ ■
  5650. ■ ■
  5651. Asymmetric algorithms
  5652. ■ ■ RSA
  5653. ■ ■ DSA
  5654. ■ ■ Diffie-Hellman
  5655. ■ ■ Groups
  5656. ■ ■ DHE
  5657. ■ ■ ECDHE
  5658. ■ ■ Elliptic curve
  5659. ■ ■ PGP/GPG
  5660. Hashing algorithms
  5661. ■ ■ MD5
  5662. ■ ■ SHA
  5663. ■ ■ HMAC
  5664. ■ ■ RIPEMD
  5665. Key stretching algorithms
  5666. ■ ■ BCRYPT
  5667. ■ ■ PBKDF2
  5668. Obfuscation
  5669. ■ ■ XOR
  5670. ■ ■ ROT13
  5671. ■ ■ Substitution ciphers
  5672. ✓ ✓ 6.3 Given a scenario, install and configure wireless
  5673. security settings.
  5674. ■ ■
  5675. ■ ■
  5676. Cryptographic protocols
  5677. ■ ■ WPA
  5678. ■ ■ WPA2
  5679. ■ ■ CCMP
  5680. ■ ■ TKIP
  5681. Authentication protocols
  5682. ■ ■ EAP
  5683. ■ ■ PEAP
  5684. ■ ■ EAP-FAST■ ■
  5685. ■ ■ EAP-TLS
  5686. ■ ■ EAP-TTLS
  5687. ■ ■ IEEE 802.1x
  5688. ■ ■ RADIUS Federation
  5689. Methods
  5690. ■ ■ PSK vs. Enterprise vs. Open
  5691. ■ ■ WPS
  5692. ■ ■ Captive portals
  5693. ✓ ✓ 6.4 Given a scenario, implement public key infrastructure.
  5694. ■ ■
  5695. ■ ■
  5696. ■ ■
  5697. Components
  5698. ■ ■ CA
  5699. ■ ■ Intermediate CA
  5700. ■ ■ CRL
  5701. ■ ■ OCSP
  5702. ■ ■ CSR
  5703. ■ ■ Certificate
  5704. ■ ■ Public key
  5705. ■ ■ Private key
  5706. ■ ■ Object identifiers (OID)
  5707. Concepts
  5708. ■ ■ Online vs. offline CA
  5709. ■ ■ Stapling
  5710. ■ ■ Pinning
  5711. ■ ■ Trust model
  5712. ■ ■ Key escrow
  5713. ■ ■ Certificate chaining
  5714. Types of certificates
  5715. ■ ■ Wildcard
  5716. ■ ■ SAN
  5717. ■ ■ Code signing■ ■
  5718. ■ ■ Self-signed
  5719. ■ ■ Machine/computer
  5720. ■ ■ Email
  5721. ■ ■ User
  5722. ■ ■ Root
  5723. ■ ■ Domain validation
  5724. ■ ■ Extended validation
  5725. Certificate formats
  5726. ■ ■ DER
  5727. ■ ■ PEM
  5728. ■ ■ PFX
  5729. ■ ■ CER
  5730. ■ ■ P12
  5731. ■ ■ P7BChapter 6
  5732. 168
  5733. Cryptography and PKI
  5734. 1. Which of the following would a public key be used for?
  5735. A. To decrypt a hash of a digital signature
  5736. B. To encrypt TLS traffic
  5737. C. To digitally sign messages
  5738. D. To decrypt TLS messages
  5739. 2. Your company’s web server certificate has been revoked and external customers are
  5740. receiving errors when they connect to the website. Which of following actions must
  5741. you take?
  5742. A. Renew the certificate.
  5743. B. Create and use a self-signed certificate.
  5744. C. Request a certificate from the key escrow.
  5745. D. Generate a new key pair and new certificate.
  5746. 3. Mary is concerned about the validity of an email because a coworker denies sending it.
  5747. How can Mary prove the authenticity of the email?
  5748. A. Symmetric algorithm
  5749. B. Digital signature
  5750. C. CRL
  5751. D. Asymmetric algorithm
  5752. 4. Wi-Fi Alliance recommends that a passphrase be how many characters in length for
  5753. WPA2-Personal security?
  5754. A. 6 characters
  5755. B. 8 characters
  5756. C. 12 characters
  5757. D. 16 characters
  5758. 5. Which of the following digital certificate management practices will ensure that a lost
  5759. certificate is not compromised?
  5760. A. CRL
  5761. B. Key escrow
  5762. C. Nonrepudiation
  5763. D. Recovery agent
  5764. 6. Which of the following are restricted to 64-bit block sizes? (Choose two.)
  5765. A. DES
  5766. B. SHA
  5767. C. MD5
  5768. D. 3DESChapter 6
  5769. Cryptography and PKI
  5770. 169
  5771. 7. Your company has implemented a RADIUS server and has clients that are capable of using
  5772. multiple EAP types, including one configured for use on the RADIUS server. Your secu-
  5773. rity manager wants to implement a WPA2-Enterprise system. Since you have the RADIUS
  5774. server and clients, what piece of the network would you need?
  5775. A. Network access control
  5776. B. Authentication server
  5777. C. Authenticator
  5778. D. Supplicant
  5779. 8. You are given the task of selecting an asymmetric encryption type that has an appropriate
  5780. level of encryption strength but uses a smaller key length than is typically required. Which
  5781. of the following encryption methods will accomplish your requirement?
  5782. A. Blowfish
  5783. B. RSA
  5784. C. DHE
  5785. D. ECC
  5786. 9. Matt has been told that successful attacks have been taking place and data that has been
  5787. encrypted by his company’s software system has leaked to the company’s competitors.
  5788. Matt, through investigation, has discovered patterns due to the lack of randomness in
  5789. the seeding values used by the encryption algorithm in the company’s software. This
  5790. discovery has led to successful reverse engineering. What can the company use to ensure
  5791. patterns are not created during the encryption process?
  5792. A. One-time pad
  5793. B. Initialization vector
  5794. C. Stream cipher
  5795. D. Block cipher
  5796. 10. You are asked to configure a WLAN that does not require a user to provide any creden-
  5797. tials to associate with a wireless AP and access a WLAN. What type of authentication is
  5798. said to be in use?
  5799. A. IV
  5800. B. WEP
  5801. C. WPA
  5802. D. Open
  5803. 11. The CIO at your company no longer wants to use asymmetric algorithms because of the
  5804. cost. Of the following algorithms, which should the CIO discontinue using?
  5805. A. AES
  5806. B. RC4
  5807. C. RSA
  5808. D. TwofishChapter 6
  5809. 170
  5810. Cryptography and PKI
  5811. 12. Which of the following would you use to verify certificate status by receiving a response
  5812. of “good,” “revoked,” or “unknown”?
  5813. A. CRL
  5814. B. OSCP
  5815. C. RA
  5816. D. PKI
  5817. 13. Which of the following symmetric key algorithms are block ciphers? (Choose two.)
  5818. A. MD5
  5819. B. 3DES
  5820. C. RC4
  5821. D. Blowfish
  5822. 14. Which of the following encryption algorithms is the weakest?
  5823. A. Blowfish
  5824. B. AES
  5825. C. DES
  5826. D. SHA
  5827. 15. What encryption protocol does WEP improperly use?
  5828. A. RC6
  5829. B. RC4
  5830. C. AES
  5831. D. DES
  5832. 16. James, an IT manager, expresses a concern during a monthly meeting about weak user
  5833. passwords used on company servers and how they may be susceptible to brute-force
  5834. password attacks. Which concept can James implement to make the weak passwords
  5835. stronger?
  5836. A. Key stretching
  5837. B. Key escrow
  5838. C. Key strength
  5839. D. ECC
  5840. 17. You are installing a network for a small business named Matrix Interior Design that the
  5841. owner is operating out of their home. There are only four devices that will use the wireless
  5842. LAN, and you are installing a SOHO wireless router between the wireless LAN clients
  5843. and the broadband connection. To ensure better security from outside threats connecting
  5844. to the wireless SOHO router, which of the following would be a good choice for the
  5845. WPA2-PSK passphrase?
  5846. A. 123456
  5847. B.
  5848. XXrcERr6Euex9pRCdn3h3Chapter 6
  5849. C. bRtlBv
  5850. D. HomeBusiness
  5851. Cryptography and PKI
  5852. 171
  5853. 18. You set up your wireless SOHO router to encrypt wireless traffic, and you configure the
  5854. router to require wireless clients to authenticate against a RADIUS server. What type of
  5855. security have you configured?
  5856. A. WPA2 Enterprise
  5857. B. WPA2 Personal
  5858. C. TKIP
  5859. D. WEP
  5860. 19. You must implement a cryptography system that applies encryption to a group of data at a
  5861. time. Which of the following would you choose?
  5862. A. Stream
  5863. B. Block
  5864. C. Asymmetric
  5865. D. Symmetric
  5866. 20. Which symmetric block cipher supersedes Blowfish?
  5867. A. RSA
  5868. B. Twofish
  5869. C. MD5
  5870. D. PBKDF2
  5871. 21. Root CAs can delegate their authority to which of the following to issue certificates to
  5872. users?
  5873. A. Registered authorities
  5874. B. Intermediate CAs
  5875. C. CRL
  5876. D. CSR
  5877. 22. Which of the following protocols should be used to authenticate remote access users with
  5878. smartcards?
  5879. A. PEAP
  5880. B. EAP-TLS
  5881. C. CHAP
  5882. D. MS-CHAPv2
  5883. 23. Tom is sending Mary a document and wants to show the document came from him.
  5884. Which of the following should Tom use to digitally sign the document?
  5885. A. TKIP
  5886. B. Intermediate CA
  5887. C. Public key
  5888. D. Private keyChapter 6
  5889. 172
  5890. Cryptography and PKI
  5891. 24. Which of the following EAP types offers support for legacy authentication protocols such
  5892. as PAP, CHAP, MS-CHAP, or MS-CHAPv2?
  5893. A. PEAP
  5894. B. EAP-FAST
  5895. C. EAP-TLS
  5896. D. EAP-TTLS
  5897. 25. You are conducting a training program for new network administrators for your
  5898. company. You talk about the benefits of asymmetric encryption. Which of the following
  5899. are considered asymmetric algorithms? (Choose two.)
  5900. A. RC4
  5901. B. DES
  5902. C. RSA
  5903. D. ECC
  5904. 26. Which of the following is a form of encryption also known as ROT13?
  5905. A. Substitution cipher
  5906. B. Transposition cipher
  5907. C. Diffusion
  5908. D. Confusion
  5909. 27. Matt needs to calculate the number of keys that must be generated for 480 employees
  5910. using the company’s PKI asymmetric algorithm. How many keys must Matt create?
  5911. A. 114,960
  5912. B. 480
  5913. C. 960
  5914. D. 229,920
  5915. 28. You are conducting a one-time electronic transaction with another company. The transac-
  5916. tion needs to be encrypted, and for efficiency and simplicity, you want to use a single key
  5917. for encryption and decryption of the data. Which of the following types would you use?
  5918. A. Asymmetric
  5919. B. Symmetric
  5920. C. Hashing
  5921. D. Steganography
  5922. 29. Which of the following uses two mathematically related keys to secure data during
  5923. transmission?
  5924. A. Twofish
  5925. B. 3DES
  5926. C. RC4
  5927. D. RSAChapter 6
  5928. Cryptography and PKI
  5929. 173
  5930. 30. You have been instructed by the security manager to protect the server’s data-at-rest.
  5931. Which of the following would provide the strongest protection?
  5932. A. Implement a full-disk encryption system.
  5933. B. Implement biometric controls on data entry points.
  5934. C. Implement a host-based intrusion detection system.
  5935. D. Implement a host-based intrusion prevention system.
  5936. 31. Which of the following EAP types use a three-phase operation?
  5937. A. EAP-FAST
  5938. B. EAP-TLS
  5939. C. EAP-TTLS
  5940. D. PEAP
  5941. 32. Which of the following is an encryption standard that uses a single 56-bit symmetric key?
  5942. A. DES
  5943. B. 3DES
  5944. C. AES
  5945. D. WPS
  5946. 33. Which of the following cryptography concepts converts output data into a fixed-length
  5947. value and cannot be reversed?
  5948. A. Steganography
  5949. B. Hashing
  5950. C. Collision
  5951. D. IV
  5952. 34. SSL is a protocol used for securing transactions transmitting over an untrusted network
  5953. such as the Internet. Which of the following best describes the action that occurs during
  5954. the SSL connection setup process?
  5955. A. The client creates a session key and encrypts it with the server’s private key.
  5956. B. The client creates a session key and encrypts it with the server’s public key.
  5957. C. The server creates a session key and encrypts it with the client’s private key.
  5958. D. The server creates a session key and encrypts it with the client’s public key.
  5959. 35. Which of the following EAP types requires both server and client certificates?
  5960. A. EAP-FAST
  5961. B. PEAP
  5962. C. EAP-TLS
  5963. D. EAP-TTLSChapter 6
  5964. 174
  5965. Cryptography and PKI
  5966. 36. You are the network administrator for a small office of 35 users and need to utilize mail
  5967. encryption that will allow specific users to encrypt outgoing email messages. You are
  5968. looking for an inexpensive onsite encryption server. Which of the following would you
  5969. implement?
  5970. A. PGP/GPG
  5971. B. WPA2
  5972. C. CRL
  5973. D. EAP-TLS
  5974. 37. You have been promoted to security administrator for your company and you need to be
  5975. aware of all types of hashing algorithms for integrity checks. Which algorithm offers a
  5976. 160-bit digest?
  5977. A. MD5
  5978. B. RC4
  5979. C. SHA-1
  5980. D. AES
  5981. 38. You are the security manager for your company, and a system administrator wants to
  5982. know if there is a way to reduce the cost of certificates by purchasing a certificate to cover
  5983. all domains and subdomains for the company. Which of the following solutions would
  5984. you offer?
  5985. A. Wildcards
  5986. B. Object identifiers
  5987. C. Key escrow
  5988. D. OCSP
  5989. 39. Which of the following are authentication protocols? (Choose two.)
  5990. A. WPS
  5991. B. EAP
  5992. C. IPSec
  5993. D. IEEE 802.1x
  5994. 40. Your company is looking to accept electronic orders from a vendor and wants to ensure
  5995. nonauthorized people cannot send orders. Your manager wants a solution that provides
  5996. nonrepudiation. Which of the following options would meet the requirements?
  5997. A. Digital signatures
  5998. B. Hashes
  5999. C. Steganography
  6000. D. Perfect forward secrecy
  6001. 41. You are tasked to implement a solution to ensure data that are stored on a removable USB
  6002. drive hasn’t been tampered with. Which of the following would you implement?
  6003. A. Key escrow
  6004. B.
  6005. File backupChapter 6
  6006. C. File encryption
  6007. D. File hashing
  6008. Cryptography and PKI
  6009. 175
  6010. 42. Which of the following is mainly used for remote access into a network?
  6011. A. TACACS+
  6012. B. XTACACS
  6013. C. Kerberos
  6014. D. RADIUS
  6015. 43. A security manager has asked you to explain why encryption is important and what
  6016. symmetric encryption offers. Which of the following is the best explanation?
  6017. A. Confidentiality
  6018. B. Nonrepudiation
  6019. C. Steganography
  6020. D. Collision
  6021. 44. You are a security administrator and have discovered one of the employees has been
  6022. encoding confidential information into graphic files. Your employee is sharing these pic-
  6023. tures on their social media account. What concept was the employee using?
  6024. A. Hashing
  6025. B. Steganography
  6026. C. Symmetric algorithm
  6027. D. Asymmetric algorithm
  6028. 45. Your company’s branch offices connect to the main office through a VPN. You recently
  6029. discovered the key used on the VPN has been compromised. What should you do to
  6030. ensure the key isn’t compromised in the future?
  6031. A. Enable perfect forward secrecy at the main office and branch office ends of the VPN.
  6032. B. Enable perfect forward secrecy at the main office end of the VPN.
  6033. C. Enable perfect forward secrecy at the branch office end of the VPN.
  6034. D. Disable perfect forward secrecy at the main office and branch office ends of the VPN.
  6035. 46. You are configuring your friend’s new wireless SOHO router and discover a PIN on the
  6036. back of the router. Which of the following best describes the purpose of the PIN?
  6037. A. This is a WEP PIN.
  6038. B. This is a WPS PIN.
  6039. C. This is a WPA PIN.
  6040. D. This is a Bluetooth PIN.
  6041. 47. Which of the following benefits do digital signatures provide? (Choose two.)
  6042. A. Nonrepudiation
  6043. B. Authentication
  6044. C. Encryption
  6045. D. Key exchangeChapter 6
  6046. 176
  6047. Cryptography and PKI
  6048. 48. Your company has asked you to recommend a secure method for password storage. Which
  6049. of the following would provide the best protection against brute-force attacks? (Choose
  6050. two.)
  6051. A. ROT13
  6052. B. MD5
  6053. C. PBKDF2
  6054. D. BCRYPT
  6055. 49. Your IT support center is receiving a high number of calls stating that users trying to
  6056. access the company’s website are receiving certificate errors within their browsers. Which
  6057. of the following statements best describes what the issue is?
  6058. A. The website certificate has expired.
  6059. B. Users have forgotten their usernames or passwords.
  6060. C. The domain name has expired.
  6061. D. The network is currently unavailable.
  6062. 50. In asymmetric encryption, what is used to decrypt an encrypted file?
  6063. A. Private key
  6064. B. Public key
  6065. C. Message digest
  6066. D. Ciphertext
  6067. 51. You are performing a vulnerability assessment on a company’s LAN and determine they
  6068. are using 802.1x for secure access. Which of the following attacks can a threat actor use
  6069. to bypass the network security?
  6070. A. MAC spoofing
  6071. B. ARP poisoning
  6072. C. Ping of death
  6073. D. Xmas attack
  6074. 52. Your security manager is looking to implement a one-time pad scheme for the company’s
  6075. salespeople to use when traveling. Which of the following best describes a requirement for
  6076. this implementation? (Choose three.)
  6077. A. The pad must be distributed securely and protected at its destination.
  6078. B. The pad must always be the same length.
  6079. C. The pad must be used only one time.
  6080. D. The pad must be made up of truly random values.
  6081. 53. A threat actor has created a man-in-the-middle attack and captured encrypted communi-
  6082. cation between two users. The threat actor was unable to decrypt the messages. Which of
  6083. the following is the reason the threat actor is unable to decrypt the messages?
  6084. A. Hashing
  6085. B.
  6086. Symmetric encryptionChapter 6
  6087. C. Asymmetric encryption
  6088. D. Key escrow
  6089. Cryptography and PKI
  6090. 177
  6091. 54. You have implemented a PKI to send signed and encrypted data. The user sending data
  6092. must have which of the following? (Choose two.)
  6093. A. The receiver’s private key
  6094. B. The sender’s private key
  6095. C. The sender’s public key
  6096. D. The receiver’s public key
  6097. 55. Which of the following best describes the drawback of symmetric key systems?
  6098. A. You must use different keys for encryption and decryption.
  6099. B. The algorithm is more complex.
  6100. C. The system works much more slowly than an asymmetric system.
  6101. D. The key must be delivered in a secure manner.
  6102. 56. Your company is looking for a secure backup mechanism for key storage in a PKI. Which
  6103. of the following would you recommend?
  6104. A. CSR
  6105. B. Key escrow
  6106. C. CRL
  6107. D. CA
  6108. 57. Which cryptography concept uses points on a curve to define public and private key pairs?
  6109. A. Obfuscation
  6110. B. ECC
  6111. C. Stream cipher
  6112. D. Block cipher
  6113. 58. You are a security administrator and have been given instructions to update the access
  6114. points to provide a more secure connection. The access points are currently set to use
  6115. WPA TKIP for encryption. Which of the following would you configure to accomplish the
  6116. task of providing a more secure connection?
  6117. A. WEP
  6118. B. WPA2 CCMP
  6119. C. Enable MAC filtering
  6120. D. Disable SSID broadcast
  6121. 59. Which of the following is an example of a stream cipher?
  6122. A. AES
  6123. B. DES
  6124. C. 3DES
  6125. D. RC4Chapter 6
  6126. 178
  6127. Cryptography and PKI
  6128. 60. Which of the following are negotiation protocols commonly used by TLS? (Choose two.)
  6129. A. DHE
  6130. B. ECDHE
  6131. C. RSA
  6132. D. SHA
  6133. 61. Which of the following statements is true regarding symmetric key systems?
  6134. A. They use different keys on each end of the transported data.
  6135. B. They use public key cryptography.
  6136. C. They use multiple keys for creating digital signatures.
  6137. D. They use the same key on each end of the transported data.
  6138. 62. Which of the following ciphers was created from the foundation of the Rijndael
  6139. algorithm?
  6140. A. TKIP
  6141. B. AES
  6142. C. DES
  6143. D. 3DES
  6144. 63. Katelyn is sending an important email to Zackary, the manager of human resources.
  6145. Company policy states messages to human resources must be digitally signed. Which of
  6146. the following statements is correct?
  6147. A. Katelyn’s public key is used to verify the digital signature.
  6148. B. Katelyn’s private key is used to verify the digital signature.
  6149. C. Zackary’s public key is used to verify the digital signature.
  6150. D. Zackary’s private key is used to verify the digital signature.
  6151. 64. Data integrity is provided by which of the following?
  6152. A. 3DES
  6153. B. MD5
  6154. C. AES
  6155. D. Blowfish
  6156. 65. Which of the following is a symmetric encryption algorithm that is available in 128-bit,
  6157. 192-bit, and 256-bit key versions?
  6158. A. AES
  6159. B. DES
  6160. C. RSA
  6161. D. TKIPChapter 6
  6162. Cryptography and PKI
  6163. 179
  6164. 66. Which of the following items are found within a digital certificate? (Choose two.)
  6165. A. Serial number
  6166. B. Default gateway
  6167. C. Public key
  6168. D. Session key
  6169. 67. In an 802.1x implementation, which of the following devices mutually authenticate with
  6170. each other? (Choose two.)
  6171. A. Authentication server
  6172. B. Certificate authority
  6173. C. Domain controller
  6174. D. Supplicant
  6175. 68. Which of the following statements is true regarding the confusion encryption method?
  6176. A. It puts one item in the place of another; for example, one letter for another or one
  6177. letter for a number.
  6178. B. It scrambles data by reordering the plain text in a certain way.
  6179. C. It uses a relationship between the plain text and the key that is so complicated the
  6180. plain text can’t be altered and the key can’t be determined.
  6181. D. Change in the plain text will result in multiple changes that are spread throughout
  6182. the cipher text.
  6183. 69. Which of the following is required when employing PKI and preserving data is important?
  6184. A. CA
  6185. B. CRL
  6186. C. Key escrow
  6187. D. CER
  6188. 70. You need to encrypt the signature of an email within a PKI system. Which of the follow-
  6189. ing would you use?
  6190. A. CER
  6191. B. Public key
  6192. C. Shared key
  6193. D. Private key
  6194. 71. Which of the following standards was developed by the Wi-Fi Alliance and implements
  6195. the requirements of IEEE 802.11i?
  6196. A. NIC
  6197. B. WPA
  6198. C. WPA2
  6199. D. TKIPChapter 6
  6200. 180
  6201. Cryptography and PKI
  6202. 72. You are asked to create a wireless network for your company that implements a wire-
  6203. less protocol that provides maximum security while providing support for older wireless
  6204. devices. Which protocol should you use?
  6205. A. WPA
  6206. B. WPA2
  6207. C. WEP
  6208. D. IV
  6209. 73. Bob is a security administrator and needs to encrypt and authenticate messages that are
  6210. sent and received between two systems. Which of the following would Bob choose to
  6211. accomplish his task?
  6212. A. Diffie-Hellman
  6213. B. MD5
  6214. C. SHA-256
  6215. D. RSA
  6216. 74. Which of the following algorithms is generally used in mobile devices?
  6217. A. 3DES
  6218. B. DES
  6219. C. ECC
  6220. D. AES
  6221. 75. Which of the following statements best describes the difference between public key
  6222. cryptography and public key infrastructure?
  6223. A. Public key cryptography is another name for an asymmetric algorithm, whereas
  6224. public key infrastructure is another name for a symmetric algorithm.
  6225. B. Public key cryptography uses one key to encrypt and decrypt the data, and public key
  6226. infrastructure uses two keys to encrypt and decrypt the data.
  6227. C. Public key cryptography is another name for asymmetric cryptography, whereas
  6228. public key infrastructure contains the public key cryptographic mechanisms.
  6229. D. Public key cryptography provides authentication and nonrepudiation, whereas public
  6230. key infrastructure provides confidentiality and integrity.
  6231. 76. Your company has a public key infrastructure (PKI) in place to issue digital certificates to
  6232. users. Recently, your company hired temporary contractors for a project that is now com-
  6233. plete. Management has requested that all digital certificates issued to the contractors be
  6234. revoked. Which PKI component would you consult for the management’s request?
  6235. A. CA
  6236. B. CRL
  6237. C. RA
  6238. D. CSRChapter 6
  6239. Cryptography and PKI
  6240. 181
  6241. 77. Which of the following security setup modes are intended for use in a small office or
  6242. home office environment? (Choose two.)
  6243. A. WPS
  6244. B. WPA-Enterprise
  6245. C. WPA2-Enterprise
  6246. D. WPA2-Personal
  6247. 78. Which of the following automatically updates browsers with a list of root certificates from
  6248. an online source to track which certificates are to be trusted?
  6249. A. Trust model
  6250. B. Key escrow
  6251. C. PKI
  6252. D. RA
  6253. 79. Which of the following EAP types uses the concepts of public key infrastructure (PKI)?
  6254. A. EAP-TLS
  6255. B. PEAP
  6256. C. EAP-FAST
  6257. D. EAP-TTLS
  6258. 80. Which of the following use PSK authentication? (Choose two.)
  6259. A. WPA-Enterprise
  6260. B. WPA-Personal
  6261. C. WPA2-Personal
  6262. D. WPA2-Enterprise
  6263. 81. You are receiving calls from users who are connected to the company’s network and
  6264. are being redirected to a login page with the company’s logo after they type a popular
  6265. social media web address in an Internet browser. Which of the following is causing this to
  6266. happen?
  6267. A. WEP
  6268. B. Key stretching
  6269. C. MAC filtering
  6270. D. Captive portal
  6271. 82. Elliptic curve cryptosystem (ECC) is an asymmetric algorithm. Which of the following
  6272. statements best describe why ECC is different from other asymmetric algorithms?
  6273. (Choose two.)
  6274. A. It is more efficient.
  6275. B. It provides digital signatures, secure key distribution, and encryption.
  6276. C. It uses more processing power to perform encryption.
  6277. D. It provides fast key generation.Chapter 6
  6278. 182
  6279. Cryptography and PKI
  6280. 83. WEP’s RC4 approach to encryption uses a 24-bit string of characters added to data
  6281. that are transmitted. The same plain text data frame will not appear as the same WEP-
  6282. encrypted data frame. What is this string of characters called?
  6283. A. Diffusion
  6284. B. IV
  6285. C. Session key
  6286. D. Hashing
  6287. 84. Your manager has recently purchased a RADIUS server that will be used by remote
  6288. employees to connect to internal resources. Several client computers need to connect to the
  6289. RADIUS server in a secure manner. What should your manager deploy?
  6290. A. HIDS
  6291. B. UTM
  6292. C. VLAN
  6293. D. 802.1x
  6294. 85. Katelyn, a network administrator, has deleted the account for a user who left the company
  6295. last week. The user’s files were encrypted with a private key. How can Katelyn view the
  6296. user’s files?
  6297. A. The data can be decrypted using the backup user account.
  6298. B. The data can be decrypted using the recovery agent.
  6299. C. She must re-create the former user’s account.
  6300. D. The data can be decrypted using a CRL.
  6301. 86. Your company has recently implemented an encryption system on the network. The sys-
  6302. tem uses a secret key between two parties and must be kept secret. Which system was
  6303. implemented?
  6304. A. Asymmetric algorithm
  6305. B. Symmetric algorithm
  6306. C. Hashing algorithm
  6307. D. Steganography
  6308. 87. Tim, a wireless administrator, has been tasked with securing the company’s WLAN.
  6309. Which of the following cryptographic protocols would Tim use to provide the most secure
  6310. environment for the company?
  6311. A. WPA2 CCMP
  6312. B. WEP
  6313. C. WPA
  6314. D. WPA2 TKIPChapter 6
  6315. Cryptography and PKI
  6316. 183
  6317. 88. Which of the following defines a hashing algorithm creating the same hash value from
  6318. two different messages?
  6319. A. AES
  6320. B. MD5
  6321. C. Hashing
  6322. D. Collision
  6323. 89. Matt, a network administrator, is deciding which credential-type authentication to
  6324. use within the company’s planned 802.1x deployment. He is searching for a method
  6325. that requires a client certificate and a server-side certificate, and that uses tunnels for
  6326. encryption. Which credential-type authentication method would Matt use?
  6327. A. EAP-TLS
  6328. B. EAP-FAST
  6329. C. PEAP
  6330. D. EAP
  6331. 90. A coworker is connecting to a secure website using HTTPS. The coworker informs you that
  6332. before the website loads, their web browser displays an error indicating that the site certifi-
  6333. cate is invalid and the site is not trusted. Which of the following is most likely the issue?
  6334. A. The web browser is requiring an update.
  6335. B. The server is using a self-signed certificate.
  6336. C. A web proxy is blocking the connection.
  6337. D. The web server is currently unavailable.
  6338. 91. Zack, an administrator, needs to renew a certificate for the company’s web server. Which
  6339. of the following would you recommend Zack submit to the CA?
  6340. A. CSR
  6341. B. Key escrow
  6342. C. CRL
  6343. D. OCSP
  6344. 92. Which of the following types of encryption offers easy key exchange and key management?
  6345. A. Obfuscation
  6346. B. Asymmetric
  6347. C. Symmetric
  6348. D. Hashing
  6349. 93. Which of the following is used to exchange cryptographic keys?
  6350. A. Diffie-Hellman
  6351. B. HMAC
  6352. C. ROT13
  6353. D. RC4Chapter 6
  6354. 184
  6355. Cryptography and PKI
  6356. 94. Which of the following encryption algorithms is used to encrypt and decrypt data?
  6357. A. MD5
  6358. B. HMAC
  6359. C. Kerberos
  6360. D. RC4
  6361. 95. Which of the following provides additional encryption strength by repeating the encryp-
  6362. tion process with additional keys?
  6363. A. 3DES
  6364. B. AES
  6365. C. Twofish
  6366. D. Blowfish
  6367. 96. Which of the following security mechanisms can be used for the purpose of nonrepudia-
  6368. tion?
  6369. A. Encryption
  6370. B. Digital signature
  6371. C. Collision
  6372. D. CA
  6373. 97. You are a network administrator for your company, and the single AP that allows cli-
  6374. ents to connect to the wireless LAN is configured with a WPA-PSK preshared key of the
  6375. company name followed by the number 1. Which of the following statements is correct
  6376. regarding this implementation?
  6377. A. It is secure because WPA-PSK resolved the problem with WEP.
  6378. B. It is secure because the preshared key is at least five characters long.
  6379. C. It is not secure because the preshared key includes only one number and the company
  6380. name so it can be easily guessed.
  6381. D. It is not secure because WPA-PSK is as insecure as WEP and should never be used.
  6382. 98. You are a security technician and have been given the task to implement a PKI on the
  6383. company’s network. When verifying the validity of a certificate, you want to ensure
  6384. bandwidth isn’t consumed. Which of the following can you implement?
  6385. A. CRL
  6386. B. OCSP
  6387. C. Key escrow
  6388. D. CA
  6389. 99. Which of the following types of device are found in a network that supports Wi-Fi
  6390. Protected Setup (WPS) protocol? (Choose three.)
  6391. A. Registrar
  6392. B. Supplicant
  6393. C. Enrollee
  6394. D. Access PointChapter 6
  6395. Cryptography and PKI
  6396. 185
  6397. 100. You are a network administrator for a distribution company and the manager wants to
  6398. implement a secure wireless LAN for a BYOD policy. Through research, you determine that
  6399. the company should implement AES encryption and the 802.1x authentication protocol. You
  6400. also determine that too many APs and clients will be installed and you will need to configure
  6401. each one with a preshared key passphrase. Which of the following will meet your needs?
  6402. A. WEP
  6403. B. WPA
  6404. C. WPA2-Personal
  6405. D. WPA2-Enterprise
  6406. 101. The process of deleting data by sending a single erase or clear instruction to an address of
  6407. the nonvolatile memory is an example of securing which of the following?
  6408. A. Data-in-transit
  6409. B. Data-over-the-network
  6410. C. Data-in-use
  6411. D. Data-at-rest
  6412. 102. Which of the following is an authentication service and uses UDP as a transport medium?
  6413. A. TACACS+
  6414. B. RADIUS
  6415. C. LDAP
  6416. D. Kerberos
  6417. 103. Which of the following is true regarding the importance of encryption of data-at-rest for
  6418. sensitive information?
  6419. A. It renders the recovery of data more difficult should the user lose their password.
  6420. B. It allows the user to verify the integrity of the data on the stored device.
  6421. C. It prevents the sensitive data from being accessed after a theft of the physical equipment.
  6422. D. It renders the recovery of data easier should the user lose their password.
  6423. 104. You are a network administrator and your manager has asked you to enable WPA2
  6424. CCMP for wireless clients, along with an encryption to protect the data transmitting
  6425. across the network. Which of the following encryption methods would you use along with
  6426. WPA2 CCMP?
  6427. A. RC4
  6428. B. DES
  6429. C. AES
  6430. D. 3DES
  6431. 105. Which of the following is the least secure hashing algorithm?
  6432. A. MD5
  6433. B. RIPEMD
  6434. C. SHA-1
  6435. D. AESChapter 6
  6436. 186
  6437. Cryptography and PKI
  6438. 106. Which of the following types of attack sends two different messages using the same hash
  6439. function, causing a collision?
  6440. A. Xmas attack
  6441. B. DoS
  6442. C. Logic bomb
  6443. D. Birthday attack
  6444. 107. Which of the following defines a file format commonly used to store private keys with
  6445. associated public key certificates?
  6446. A. PKCS #1
  6447. B. PKCS #3
  6448. C. PKCS #7
  6449. D. PKCS #12
  6450. 108. Which of the following statements are true regarding ciphers? (Choose two.)
  6451. A. Stream ciphers encrypt fixed sizes of data.
  6452. B. Stream ciphers encrypt data one bit at a time.
  6453. C. Block ciphers encrypt data one bit at a time.
  6454. D. Block ciphers encrypt fixed sizes of data.
  6455. 109. How many effective key sizes of bits does 3DES have? (Choose three.)
  6456. A. 56
  6457. B. 112
  6458. C. 128
  6459. D. 168
  6460. 110. Which of the following statements is true about symmetric algorithms?
  6461. A. They hide data within an image file.
  6462. B. They use one key to encrypt data and another to decrypt data.
  6463. C. They use a single key to encrypt and decrypt data.
  6464. D. They use a single key to create a hashing value.
  6465. 111. The CA is responsible for revoking certificates when necessary. Which of the following
  6466. statements best describes the relationship between a CRL and OSCP?
  6467. A. OCSP is a protocol to submit revoked certificates to a CRL.
  6468. B. CRL is a more streamlined approach to OCSP.
  6469. C. CRL validates a certificate in real time and reports it to the OCSP.
  6470. D. OCSP is a protocol to check the CRL during a certificate validation process.Chapter 6
  6471. Cryptography and PKI
  6472. 187
  6473. 112. Which of the following takes each bit in a character and is XORed with the corresponding
  6474. bit in the secret key?
  6475. A. ECDHE
  6476. B. PBKDF2
  6477. C. Obfuscation
  6478. D. One-time pad
  6479. 113. Which of the following works similarly to stream ciphers?
  6480. A. One-time pad
  6481. B. RSA
  6482. C. AES
  6483. D. DES
  6484. 114. Your manager wants to implement a security measure to protect sensitive company data
  6485. that reside on the remote salespeople’s laptops should they become lost or stolen. Which
  6486. of the following measures would you implement?
  6487. A. Implement WPS on the laptops.
  6488. B. Set BIOS passwords on the laptops.
  6489. C. Use whole-disk encryption on the laptops.
  6490. D. Use cable locks on the laptops.
  6491. 115. You want to send confidential messages to a friend through email, but you do not have a
  6492. way of encrypting the message. Which of the following methods would help you achieve
  6493. this goal?
  6494. A. AES
  6495. B. Collision
  6496. C. RSA
  6497. D. Steganography
  6498. 116. Which of the following cipher modes uses a feedback-based encryption method to ensure
  6499. that repetitive data result in unique cipher text?
  6500. A. ECB
  6501. B. CBC
  6502. C. GCM
  6503. D. CTM
  6504. 117. Which statement is true regarding the difference between a secure cipher and a secure
  6505. hash?
  6506. A. A secure hash can be reversed; a secure cipher cannot.
  6507. B. A secure cipher can be reversed; a secure hash cannot.
  6508. C. A secure hash produces a variable output for any input size; a secure cipher does not.
  6509. D. A secure cipher produces the same size output for any input size; a hash does not.Chapter 6
  6510. 188
  6511. Cryptography and PKI
  6512. 118. Which certificate format is typically used on Windows OS machines to import and export
  6513. certificates and private keys?
  6514. A. DER
  6515. B. AES
  6516. C. PEM
  6517. D. PFX
  6518. 119. What is another name for an ephemeral key?
  6519. A. PKI private key
  6520. B. MD5
  6521. C. PKI public key
  6522. D. Session key
  6523. 120. Why would a threat actor use steganography?
  6524. A. To test integrity
  6525. B. To conceal information
  6526. C. To encrypt information
  6527. D. To create a hashing value
  6528. 121. The CIO has instructed you to set up a system where credit card data will be encrypted
  6529. with the most secure symmetric algorithm with the least amount of CPU usage. Which of
  6530. the following algorithms would you choose?
  6531. A. AES
  6532. B. SHA-1
  6533. C. MD5
  6534. D. 3DES
  6535. 122. Which of the following encryption methods is used by RADIUS?
  6536. A. Asymmetric
  6537. B. Symmetric
  6538. C. Elliptic curve
  6539. D. RSA
  6540. 123. When setting up a secure wireless company network, which of the following should you
  6541. avoid?
  6542. A. WPA
  6543. B. WPA2
  6544. C. EAP-TLS
  6545. D. PEAPChapter 6
  6546. Cryptography and PKI
  6547. 189
  6548. 124. You want to authenticate and log connections from wireless users connecting with
  6549. EAP-TLS. Which of the following should be used?
  6550. A. Kerberos
  6551. B. LDAP
  6552. C. SAML
  6553. D. RADIUS
  6554. 125. Which of the following would be used to allow certain traffic to traverse from a wireless
  6555. network to an internal network?
  6556. A. WPA
  6557. B. WEP
  6558. C. Load balancers
  6559. D. 802.1x
  6560. 126. You are asked to see if several confidential files have changed, and you decide to use an
  6561. algorithm to create message digests for the confidential files. Which algorithm would
  6562. you use?
  6563. A. AES
  6564. B. RC4
  6565. C. Blowfish
  6566. D. SHA-1
  6567. 127. Network data needs to be encrypted, and you are required to select a cipher that will
  6568. encrypt 128 bits at a time before the data are sent across the network. Which of the
  6569. following would you choose?
  6570. A. Stream cipher
  6571. B. Hash algorithm
  6572. C. Block cipher
  6573. D. Obfuscation
  6574. 128. Which of the following are considered cryptographic hash functions? (Choose two.)
  6575. A. AES
  6576. B. MD5
  6577. C. RC4
  6578. D. SHA-256
  6579. 129. A company’s database is beginning to grow, and the data-at-rest are becoming a concern
  6580. with the security administrator. Which of the following is an option to secure the
  6581. data-at-rest?
  6582. A. SSL certificate
  6583. B. Encryption
  6584. C. Hashing
  6585. D. TLS certificateChapter 6
  6586. 190
  6587. Cryptography and PKI
  6588. 130. Which of the following hardware devices can store keys? (Choose two.)
  6589. A. USB flash drive
  6590. B. Smartcard
  6591. C. PCI expansion card
  6592. D. Cipher lock
  6593. 131. You are a security manager and have been asked to encrypt database system information
  6594. that contains employee social security numbers. You are looking for an encryption stan-
  6595. dard that is fast and secure. Which of the following would you suggest to accomplish the
  6596. requirements?
  6597. A. SHA-256
  6598. B. AES
  6599. C. RSA
  6600. D. MD5
  6601. 132. James is a security administrator and wants to ensure the validity of public trusted certifi-
  6602. cates used by the company’s web server, even if there is an Internet outage. Which of the
  6603. following should James implement?
  6604. A. Key escrow
  6605. B. Recovery agent
  6606. C. OCSP
  6607. D. CSR
  6608. 133. You are a security administrator looking to implement a two-way trust model. Which of
  6609. the following would you use?
  6610. A. ROT13
  6611. B. PGP
  6612. C. WPA2
  6613. D. PKI
  6614. 134. If a threat actor obtains an SSL private key, what type of attack can be performed?
  6615. (Choose two.)
  6616. A. Eavesdropping
  6617. B. Man-in-the-middle
  6618. C. Social engineering
  6619. D. Brute force
  6620. 135. Most authentication systems make use of a one-way encryption process. Which of the
  6621. following is an example of a one-way encryption?
  6622. A. Symmetric algorithm
  6623. B.
  6624. HashingChapter 6
  6625. C. Asymmetric algorithm
  6626. D. PKI
  6627. Cryptography and PKI
  6628. 136. Which of the following transpires in a PKI environment?
  6629. A. The CA signs the certificate.
  6630. B. The RA signs the certificate.
  6631. C. The RA creates the certificate and the CA signs it.
  6632. D. The CA creates the certificate and the RA signs it.
  6633. 137. Which of the following statements best describes how a digital signature is created?
  6634. A. The sender encrypts a message digest with the receiver’s public key.
  6635. B. The sender encrypts a message digest with the receiver’s private key.
  6636. C. The sender encrypts a message digest with his or her private key.
  6637. D. The sender encrypts a message digest with his or her public key.
  6638. 138. AES is an algorithm used for which of the following?
  6639. A. Encrypting a large amount of data
  6640. B. Encrypting a small amount of data
  6641. C. Key recovery
  6642. D. Key revocation
  6643. 139. PEAP protects authentication transfers by implementing which of the following?
  6644. A. TLS tunnels
  6645. B. SSL tunnels
  6646. C. AES
  6647. D. SHA hashes
  6648. 140. AES-CCMP uses a 128-bit temporal key and encrypts data in what block size?
  6649. A. 256
  6650. 141.
  6651. B. 192
  6652. C. 128
  6653. D. 64
  6654. Which of the following implement Message Integrity Code (MIC)? (Choose two.)
  6655. A. AES
  6656. B. DES
  6657. C. CCMP
  6658. D. TKIP
  6659. 191Chapter 6
  6660. 192
  6661. Cryptography and PKI
  6662. 142. James, a WLAN security engineer, recommends to management that WPA-Personal secu-
  6663. rity should not be deployed within the company’s WLAN for their vendors. Which of the
  6664. following statements best describe James’s recommendation? (Choose two.)
  6665. A. Static preshared passphrases are susceptible to social engineering attacks.
  6666. B. WPA-Personal uses public key encryption.
  6667. C. WPA-Personal uses a weak TKIP encryption.
  6668. D. WPA-Personal uses a RADIUS authentication server.
  6669. 143. Which of the following is correct regarding root certificates?
  6670. A. Root certificates never expire.
  6671. B. A root certificate contains the public key of the CA.
  6672. C. A root certificate contains information about the user.
  6673. D. A root certificate cannot be used to authorize subordinate CAs to issue certificates on
  6674. its behalf.
  6675. 144. Which of the following statements are correct about public and private key pairs?
  6676. (Choose two.)
  6677. A. Public and private keys work in isolation of each other.
  6678. B. Public and private keys work in conjunction with each other as a team.
  6679. C. If the public key encrypts the data using an asymmetric encryption algorithm, the
  6680. corresponding private key is used to decrypt the data.
  6681. D. If the private key encrypts the data using an asymmetric encryption algorithm, the
  6682. receiver uses the same private key to decrypt the data.
  6683. 145. Which of the following are the filename extensions for PKCS #12 files? (Choose two.)
  6684. A. .p12
  6685. B. .KEY
  6686. C. .pfx
  6687. D. .p7b
  6688. 146. Your company has discovered that several confidential messages have been intercepted.
  6689. You decide to implement a web of trust to encrypt the files. Which of the following are
  6690. used in a web of trust concept? (Choose two.)
  6691. A. RC4
  6692. B. AES
  6693. C. PGP
  6694. D. GPG
  6695. 147. Which of the following algorithms is typically used to encrypt data-at-rest?
  6696. A. Symmetric
  6697. B. Asymmetric
  6698. C. Stream
  6699. D. HashingChapter 6
  6700. Cryptography and PKI
  6701. 193
  6702. 148. Which of the following can assist in the workload of the CA by performing identification
  6703. and authentication of users requesting certificates?
  6704. A. Root CA
  6705. B. Intermediate CA
  6706. C. Registered authority
  6707. D. OSCP
  6708. 149. You recently upgraded your wireless network so that your devices will use the 802.11n
  6709. protocol. You want to ensure all communication on the wireless network is secure with
  6710. the strongest encryption. Which of the following is the best choice?
  6711. A. WEP
  6712. B. WPA
  6713. C. WPA2
  6714. D. WPS
  6715. 150. A college wants to move data to a USB flash drive and has asked you to suggest a way to
  6716. secure the data in a quick manner. Which of the following would you suggest?
  6717. A. 3DES
  6718. B. SHA-256
  6719. C. AES-256
  6720. D. SHA-512Chapter
  6721. 7
  6722. Practice TestChapter 7
  6723. 196
  6724. Practice Test
  6725. 1. You are asked to separate the Sales and Marketing department’s network traffic on a
  6726. layer 2 device within a LAN. This will reduce broadcast traffic and prevent the depart-
  6727. ments from seeing each other’s resources. Which of the following types of network design
  6728. would be the best choice?
  6729. A. MAC
  6730. B. NAT
  6731. C. VLAN
  6732. D. DMZ
  6733. 2. You are a network administrator and your company has asked you to perform a survey of
  6734. the campus for open Wi-Fi access points. You walk around with your smartphone look-
  6735. ing for unsecured access points that you can connect to without a password. What type of
  6736. penetration testing concept is this called?
  6737. A. Escalation of privilege
  6738. B. Active reconnaissance
  6739. C. Passive reconnaissance
  6740. D. Black-box
  6741. 3. Which of the following is a certificate-based authentication that allows individuals access
  6742. to U.S. federal resources and facilities?
  6743. A. Proximity card
  6744. B. TOTP
  6745. C. PIV card
  6746. D. HOTP
  6747. 4. You attempt to log into your company’s network with a laptop. The laptop is quarantined
  6748. to a restricted VLAN until the laptop’s virus definitions are updated. Which of the follow-
  6749. ing best describes this network component?
  6750. A. NAT
  6751. B. HIPS
  6752. C. DMZ
  6753. D. NAC
  6754. 5. You have been asked to implement a security control that will limit tailgating in high-
  6755. secured areas. Which of the following security control would you choose?
  6756. A. Mantrap
  6757. B. Faraday cage
  6758. C. Airgap
  6759. D. Cable locks
  6760. 6. Your company’s network administrator is placing an Internet web server in an isolated
  6761. area of the company’s network for security purposes. Which of the following architecture
  6762. concepts is the network administrator implementing?
  6763. A. Honeynet
  6764. B.
  6765. DMZChapter 7
  6766. C. Proxy
  6767. D. Intranet
  6768. Practice Test
  6769. 197
  6770. 7. Your company is offering a new product on its website. You are asked to ensure availabil-
  6771. ity of the web server when it receives a large number of requests. Which of the following
  6772. would be the best option to fulfill this request?
  6773. A. VPN concentrator
  6774. B. NIPS
  6775. C. SIEM
  6776. D. Load balancer
  6777. 8. You are a security administrator for a manufacturing company that produces com-
  6778. pounded medications. To ensure individuals are not accessing sensitive areas where the
  6779. medications are created, you want to implement a physical security control. Which of the
  6780. following would be the best option?
  6781. A. Security guard
  6782. B. Signs
  6783. C. Faraday cage
  6784. D. Cameras
  6785. 9. An attacker exploited a bug, unknown to the developer, to gain access to a database
  6786. server. Which of the following best describes this type of attack?
  6787. A. Zero-day
  6788. B. Cross-site scripting
  6789. C. ARP poisoning
  6790. D. Domain hijacking
  6791. 10. A new employee added network drops to a new section of the company’s building. The
  6792. cables were placed across several fluorescent lights. When users attempted to connect to
  6793. the data center on the network, they experienced intermittent connectivity. Which of the
  6794. following environmental controls was the most likely cause of this issue?
  6795. A. DMZ
  6796. B. EMI
  6797. C. BIOS
  6798. D. TPM
  6799. 11. What method should you choose to authenticate a remote workstation before it gains
  6800. access to a local LAN?
  6801. A. Router
  6802. B. Proxy server
  6803. C. VPN concentrator
  6804. D. FirewallChapter 7
  6805. 198
  6806. Practice Test
  6807. 12. Which of the following allows a company to store a cryptographic key with a trusted
  6808. third party and release it only to the sender or receiver with proper authorization?
  6809. A. CRL
  6810. B. Key escrow
  6811. C. Trust model
  6812. D. Intermediate CA
  6813. 13. Your company recently upgraded the HVAC system for its server room. Which of the fol-
  6814. lowing security implications would the company be most concerned about?
  6815. A. Confidentiality
  6816. B. Availability
  6817. C. Integrity
  6818. D. Airgap
  6819. 14. Your company provides secure wireless Internet access to visitors and vendors working
  6820. onsite. Some of the vendors are reporting they are unable to view the wireless network.
  6821. Which of the following best describes the issue?
  6822. A. MAC filtering is enabled on the WAP.
  6823. B. The SSID broadcast is disabled.
  6824. C. The wrong antenna type is being used.
  6825. D. The wrong band selection is being used.
  6826. 15. Your company’s sales team is working late at the end of the month to ensure all sales are
  6827. reported for the month. The sales members notice they cannot save or print reports after
  6828. regular hours. Which of the following general concepts is preventing the sales members
  6829. from performing their job?
  6830. A. Job rotation
  6831. B. Time-of-day restrictions
  6832. C. Least privilege
  6833. D. Location-based policy
  6834. 16. Which of the following symmetric algorithms are block ciphers? (Choose three.)
  6835. A. 3DES
  6836. B. ECDHE
  6837. C. RSA
  6838. D. RC4
  6839. E. SHA
  6840. F. TwofishChapter 7
  6841. Practice Test
  6842. 199
  6843. 17. A security officer has asked you to use a password cracking tool on the company’s comput-
  6844. ers. Which of the following best describes what the security officer is trying to accomplish?
  6845. A. Looking for strong passwords
  6846. B. Enforcing a minimum password length policy
  6847. C. Enforcing a password complexity policy
  6848. D. Looking for weak passwords
  6849. 18. Which of the following test gives testers comprehensive network design information?
  6850. A. White box
  6851. B. Black box
  6852. C. Gray box
  6853. D. Purple box
  6854. 19. You are the network administrator for your company and want to implement a wire-
  6855. less network and prevent unauthorized access. Which of the following would be the best
  6856. option?
  6857. A. RADIUS
  6858. B. TACACS+
  6859. C. Kerberos
  6860. D. OAUTH
  6861. 20. Why is input validation important to secure coding techniques? (Choose two.)
  6862. A. It mitigates shoulder surfing.
  6863. B. It mitigates buffer overflow attacks.
  6864. C. It mitigates ARP poisoning.
  6865. D. It mitigates XSS vulnerabilities.
  6866. 21. To authenticate, a Windows 10 user draws a circle around a picture of a dog’s nose and
  6867. then touches each ear starting with the right ear. Which of the following concepts is this
  6868. describing?
  6869. A. Something you do
  6870. B. Something you know
  6871. C. Something you have
  6872. D. Somewhere you are
  6873. 22. Which of the following countermeasures is designed to best protect against a brute-force
  6874. password attack?
  6875. A. Password complexity
  6876. B. Account disablement
  6877. C. Password length
  6878. D. Account lockoutChapter 7
  6879. 200
  6880. Practice Test
  6881. 23. You are a security administrator reviewing the results from a network security audit. You
  6882. are reviewing options to implement a solution to address the potential poisoning of name
  6883. resolution server records. Which of the following would be the best choice?
  6884. A. SSL
  6885. B. SSH
  6886. C. DNSSEC
  6887. D. TLS
  6888. 24. Your manager has implemented a new policy that requires employees to shred all sensitive
  6889. documents. Which of the following attacks is your manager attempting to prevent?
  6890. A. Tailgating
  6891. B. Dumpster diving
  6892. C. Shoulder surfing
  6893. D. Man-in-the-middle
  6894. 25. Which of the following cryptography algorithms support multiple bit strengths?
  6895. A. DES
  6896. B. HMAC
  6897. C. MD5
  6898. D. AES
  6899. 26. A network security auditor will perform various simulated network attacks against your
  6900. company’s network. Which should the security auditor acquire first?
  6901. A. Vulnerability testing authorization
  6902. B. Transfer risk response
  6903. C. Penetration testing authorization
  6904. D. Change management
  6905. 27. A system administrator is told an application is not able to handle the large amount of traffic
  6906. the server is receiving on a daily basis. The attack takes the server offline and causes it to drop
  6907. packets occasionally. The system administrator needs to find another solution while keeping
  6908. the application secure and available. Which of the following would be the best solution?
  6909. A. Sandboxing
  6910. B. DMZ
  6911. C. Cloud computing
  6912. D. DLP
  6913. 28. You are a security administrator and are observing unusual behavior in your network
  6914. from a workstation. The workstation is communicating with a known malicious destina-
  6915. tion over an encrypted tunnel. You have updated the antivirus definition files and per-
  6916. formed a full antivirus scan. The scan doesn’t show any clues of infection. Which of the
  6917. following best describes what has happened on the workstation?
  6918. A. Buffer overflow
  6919. B.
  6920. Session hijackingChapter 7
  6921. C. Zero-day attack
  6922. D. DDoS
  6923. Practice Test
  6924. 201
  6925. 29. You are the security engineer and have discovered that communication within your com-
  6926. pany’s encrypted wireless network is being captured with a sniffing program. The data
  6927. being captured is then being decrypted to obtain the employee’s credentials to be used at
  6928. a later time. Which of the following protocols is most likely being used on the wireless
  6929. access point? (Choose two.)
  6930. A. WPA2 Personal
  6931. B. WPA2 Enterprise
  6932. C. WPA
  6933. D. WEP
  6934. 30. A network manager has implemented a strategy so that all workstations on the network
  6935. will receive required security updates regularly. Which of the following best describes
  6936. what the network manager implemented?
  6937. A. Sandboxing
  6938. B. Ad hoc
  6939. C. Virtualization
  6940. D. Patch management
  6941. 31. Your manager wants to secure the FTP server by using SSL. Which of the following
  6942. should you configure?
  6943. A. FTPS
  6944. B. SFTP
  6945. C. SSH
  6946. D. LDAPS
  6947. 32. You are an IT security officer and you want to classify and assess privacy risks throughout
  6948. the development life cycle of a program or system. Which of the following tools would be
  6949. best to use for this purpose?
  6950. A. BIA
  6951. B. PIA
  6952. C. RTO
  6953. D. MTBF
  6954. 33. Which of the following types of risk analysis makes use of ALE?
  6955. A. Qualitative
  6956. B. ROI
  6957. C. SLE
  6958. D. QuantitativeChapter 7
  6959. 202
  6960. Practice Test
  6961. 34. Which of the following statements best describes mandatory vacations?
  6962. A. Companies ensure their employees can take time off to conduct activities together.
  6963. B. Companies use them as a tool to ensure employees are taking the correct amount of
  6964. days off.
  6965. C. Companies ensure their employees are properly recharged to perform their duties.
  6966. D. Companies use them as a tool for security protection to detect fraud.
  6967. 35. Users of your company have been visiting the website www.abccompany.com and a recent
  6968. increase in virus detection has been noted. Your company has developed a relationship
  6969. with another company using the web address www.abccompany.com, but not with the site
  6970. that has been causing the increase of viruses. Which of the following would best describe
  6971. this attack?
  6972. A. Session hijacking
  6973. B. Cross-site scripting
  6974. C. Replay attack
  6975. D. Typo squatting
  6976. 36. Which of the following would you enable in a laptop’s BIOS to provide full disk
  6977. encryption?
  6978. A. RAID
  6979. B. USB
  6980. C. HSM
  6981. D. TPM
  6982. 37. Your company has hired a third-party auditing firm to conduct a penetration test against
  6983. your network. The firm wasn’t given any information related to the company’s network.
  6984. What type of test is the company performing?
  6985. A. White box
  6986. B. Red box
  6987. C. Black box
  6988. D. Gray box
  6989. 38. Server room access is controlled with proximity cards and records all entries and exits.
  6990. These records are referred to if missing equipment is discovered, so employees can be iden-
  6991. tified. Which of the following must be prevented for this policy to become effective?
  6992. A. Shoulder surfing
  6993. B. Tailgating
  6994. C. Vishing
  6995. D. Dumpster divingChapter 7
  6996. Practice Test
  6997. 203
  6998. 39. Company users are stating they are unable to access the network file server. A company
  6999. security administrator checks the router ACL and knows users can access the web server,
  7000. email server, and printing services. Which of the following is preventing access to the net-
  7001. work file server?
  7002. A. Implicit deny
  7003. B. Port security
  7004. C. Flood guard
  7005. D. Signal strength
  7006. 40. An employee informs you that the Internet connection is slow and they are having diffi-
  7007. culty accessing websites to perform their job. You analyze their computer and discover the
  7008. MAC address of the default gateway in the ARP cache is not correct. What type of attack
  7009. have you discovered?
  7010. A. DNS poisoning
  7011. B. Injection
  7012. C. Impersonation
  7013. D. ARP poisoning
  7014. 41. Tony, a college student, downloaded a free word editor program to complete his essay.
  7015. After downloading and installing the software, Tony noticed his computer was running
  7016. slow and he was receiving notifications from his antivirus program. Which of the follow-
  7017. ing best describes the malware that he installed?
  7018. A. Keylogger
  7019. B. Worm
  7020. C. Ransomware
  7021. D. Trojan
  7022. 42. Which of the following measures the amount of time required to return a failed device,
  7023. component, or network to normal functionality?
  7024. A. RTO
  7025. B. MTTR
  7026. C. MTBF
  7027. D. RPO
  7028. 43. Natural disasters and intentional man-made attacks can cause the death of employees and
  7029. customers. What type of impact is this?
  7030. A. Safety
  7031. B. Life
  7032. C. Finance
  7033. D. ReputationChapter 7
  7034. 204
  7035. Practice Test
  7036. 44. A user finds and downloads an exploit that will take advantage of website vulnerabilities.
  7037. The user isn’t knowledgeable about the exploit and runs the exploit against multiple web-
  7038. sites to gain access. Which of the following best describes this user?
  7039. A. Man-in-the-middle
  7040. B. Script kiddie
  7041. C. White hat
  7042. D. Hacktivist
  7043. 45. You are the IT security officer and you plan to develop a general cybersecurity aware-
  7044. ness training program for the employees. Which of the following best describes these
  7045. ­employees?
  7046. A. Data owners
  7047. B. Users
  7048. C. System administrators
  7049. D. System owners
  7050. 46. The system administrator needs to secure the company’s data-at-rest. Which of the follow-
  7051. ing would provide the strongest protection?
  7052. A. Implement biometrics controls on each workstation.
  7053. B. Implement full-disk encryption.
  7054. C. Implement a host intrusion prevention system.
  7055. D. Implement a host intrusion detection system.
  7056. 47. Which of the following is a true statement about qualitative risk analysis?
  7057. A. It uses numeric values to measure the impact of risk.
  7058. B. It uses descriptions and words to measure the impact of risk.
  7059. C. It uses industry best practices and records.
  7060. D. It uses statistical theories, testing, and experiments.
  7061. 48. Which of the following firewalls tracks the operating state and characteristics of network
  7062. connections traversing it?
  7063. A. Stateful firewall
  7064. B. Stateless firewall
  7065. C. Application firewall
  7066. D. Packet filter firewall
  7067. 49. Which of the following are examples of PII? (Choose two.)
  7068. A. Fingerprint
  7069. B. MAC address
  7070. C. Home address
  7071. D. GenderChapter 7
  7072. Practice Test
  7073. 205
  7074. 50. An employee informs you they have lost a corporate mobile device. What is the first action
  7075. you perform?
  7076. A. Enable push notification services.
  7077. B. Remotely wipe the mobile device.
  7078. C. Enable screen lock.
  7079. D. Enable geofencing.
  7080. 51. You have created a backup routine that includes a full backup each Sunday night and
  7081. a backup each night of all data that has changed since Sunday’s backup. Which of the fol-
  7082. lowing best describes this backup schedule?
  7083. A. Full and incremental
  7084. B. Full and differential
  7085. C. Snapshots
  7086. D. Full
  7087. 52. One of your colleagues attempted to ping a computer name and received the response of
  7088. fe80::3281:80ea:b72b:0b55. What type of address did the colleague view?
  7089. A. IPv6
  7090. B. IPv4
  7091. C. MAC address
  7092. D. APIPA
  7093. 53. Which of the following defines the act of sending unsolicited messages to nearby Blue-
  7094. tooth devices?
  7095. A. Jamming
  7096. B. Bluesnarfing
  7097. C. Brute force
  7098. D. Bluejacking
  7099. 54. You are a system administrator and you are creating a public and private key pair. You
  7100. have to specify the key strength. Which of the following would be your best choice?
  7101. A. RSA
  7102. B. DES
  7103. C. MD5
  7104. D. SHA
  7105. 55. You are the security administrator for the sales department and the department needs to
  7106. email high volumes of sensitive information to clients to help close sales. All emails go
  7107. through a DLP scanner. Which of the following is the best solution to help the department
  7108. protect the sensitive information?
  7109. A. Automatically encrypt outgoing emails.
  7110. B.
  7111. Monitor all outgoing emails.Chapter 7
  7112. 206
  7113. Practice Test
  7114. C. Automatically encrypt incoming emails.
  7115. D. Monitor all incoming emails.
  7116. 56. You are the IT security officer of your company and have established a security policy
  7117. that requires users to protect all sensitive documents to avoid their being stolen. What
  7118. policy have you implemented?
  7119. A. Separation of duties
  7120. B. Clean desk
  7121. C. Job rotation
  7122. D. Privacy
  7123. 57. Which of the following options can a security administrator deploy on a mobile device that
  7124. will deter undesirable people from seeing the data on the device if it is left unattended?
  7125. A. Screen lock
  7126. B. Push notification services
  7127. C. Remote wipe
  7128. D. Full device encryption
  7129. 58. You are a system administrator and are asked to prevent staff members from using each
  7130. other’s credentials to access secured areas of the building. Which of the following will best
  7131. address this request?
  7132. A. Install a biometric reader at the entrance of the secure area.
  7133. B. Install a proximity card reader at the entrance of the secure area.
  7134. C. Implement least privilege.
  7135. D. Implement group policy enforcement.
  7136. 59. A sales manager has asked for an option for sales reps who travel to have secure remote
  7137. access to your company’s database server. Which of the following should you configure
  7138. for the sales reps?
  7139. A. VPN
  7140. B. WLAN
  7141. C. NAT
  7142. D. Ad hoc
  7143. 60. An attacker tricks one of your employees into clicking on a malicious link that causes an
  7144. unwanted action on the website the employee is currently authenticated to. What type of
  7145. attack is this?
  7146. A. Replay
  7147. B. Cross-site request forgery
  7148. C. Cross-site scripting
  7149. D. Buffer overflowChapter 7
  7150. Practice Test
  7151. 207
  7152. 61. Which of the following is considered the strongest access control?
  7153. A. RBAC
  7154. B. DAC
  7155. C. MAC
  7156. D. ABAC
  7157. 62. Your company wants to expand its data center, but has limited space to store additional
  7158. hardware. The IT staff needs to continue their operations while expansion is underway.
  7159. Which of the following would best accomplish this expansion idea?
  7160. A. IaaS
  7161. B. Virtualization
  7162. C. SaaS
  7163. D. Public cloud
  7164. 63. Which of the following algorithms have known collisions? (Choose two.)
  7165. A. MD5
  7166. B. AES
  7167. C. SHA
  7168. D. SHA-256
  7169. E. RSA
  7170. 64. Which of the following must a security administrator implement to allow customers, ven-
  7171. dors, suppliers, and other businesses to obtain information while preventing access to the
  7172. company’s entire network?
  7173. A. Intranet
  7174. B. Internet
  7175. C. Extranet
  7176. D. Honeynet
  7177. 65. The head of HR is conducting an exit interview with an IT network administrator named
  7178. Matt. The interview questions include Matt’s view of his manager, why he is leaving his
  7179. current position, and what he liked most about his job. Which of the following should
  7180. also be addressed in this exit interview?
  7181. A. Job rotation
  7182. B. NDA
  7183. C. Background checks
  7184. D. Property return form
  7185. 66. Which of the following is considered the least secure authentication method?
  7186. A. TACACS+
  7187. B. CHAP
  7188. C. NTLM
  7189. D. PAPChapter 7
  7190. 208
  7191. Practice Test
  7192. 67. You are a security administrator for your company and have been asked to recommend a
  7193. secure method for storing passwords due to recent brute-force attempts. Which of the fol-
  7194. lowing will provide the best protection? (Choose two.)
  7195. A. ROT13
  7196. B. BCRYPT
  7197. C. RIPEMD
  7198. D. PBKDF2
  7199. 68. You installed a WAP for a local coffee shop and have discovered the signal is extending
  7200. into the parking lot. Which of the following configurations will best correct this issue?
  7201. A. Change the antenna type.
  7202. B. Disable the SSID broadcast.
  7203. C. Reduce the signal strength for indoor coverage only.
  7204. D. Enable MAC filtering to prevent devices from accessing the wireless network.
  7205. 69. You are a network administrator for a bank. A branch manager discovers that the desk-
  7206. side employees have the ability to delete lending policies found in a folder within the file
  7207. server. You review the permissions and notice the deskside employees have “modify”
  7208. permissions to the folder. The employees should have read permissions only. Which of the
  7209. following security principles has been violated?
  7210. A. Job rotation
  7211. B. Time-of-day restrictions
  7212. C. Separation of duties
  7213. D. Least privilege
  7214. 70. Which of the following concepts of cryptography ensures integrity of data by the use of
  7215. digital signatures?
  7216. A. Key stretching
  7217. B. Steganography
  7218. C. Key exchange
  7219. D. Hashing
  7220. 71. Your manager has asked you to recommend a public key infrastructure component to
  7221. store certificates that are no longer valid. Which of the following is the best choice?
  7222. A. Intermediate CA
  7223. B. CSR
  7224. C. CRL
  7225. D. Key escrow
  7226. 72. You are a backup operator and receive a call from a user asking you to send sensitive docu-
  7227. ments immediately because their manager is going to a meeting with the company’s executives.
  7228. The user states the manager’s files are corrupted and he is attending the meeting in the next 5
  7229. minutes. Which of the following forms of social engineering best describes this situation?
  7230. A. Scarcity
  7231. B.
  7232. ConsensusChapter 7
  7233. C. Intimidation
  7234. D. Authority
  7235. Practice Test
  7236. 209
  7237. 73. Which of the following controls can you implement together to prevent data loss if a
  7238. mobile device is lost or stolen? (Choose two.)
  7239. A. Geofencing
  7240. B. Full-device encryption
  7241. C. Screen locks
  7242. D. Push notification services
  7243. 74. You are asked to find the MAC address on a Linux machine. Which of the following
  7244. commands can you use to discover it?
  7245. A. ipconfig
  7246. B. ifconfig
  7247. C. tracert
  7248. D. ping
  7249. 75. A chief security officer (CSO) notices that a large number of contractors work for the
  7250. company. When a contractor leaves the company, the provisioning team is not notified.
  7251. The CSO wants to ensure the contractors cannot access the network when they leave.
  7252. Which of the following polices best supports the CSO’s plan?
  7253. A. Account disablement
  7254. B. Account lockout policy
  7255. C. Enforce password history
  7256. D. Account expiration policy
  7257. 76. The CISO wants to strengthen the password policy by adding special characters to users’
  7258. passwords. Which of the following control best achieves this goal?
  7259. A. Password complexity
  7260. B. Password length
  7261. C. Password history
  7262. D. Group policy
  7263. 77. Which of the following deployment models allows a business to have more control of the
  7264. devices given to employees that handle company information?
  7265. A. DLP
  7266. B. COPE
  7267. C. BYOD
  7268. D. CYODChapter 7
  7269. 210
  7270. Practice Test
  7271. 78. A network administrator uses their fingerprint and enters a PIN to log onto a server.
  7272. Which of the following best describes this example?
  7273. A. Identification
  7274. B. Single authentication
  7275. C. Multifactor authentication
  7276. D. Transitive trust
  7277. 79. Your company wants to perform a privacy threshold assessment (PTA) to identify all PII
  7278. residing in its systems before retiring hardware. Which of the following would be exam-
  7279. ples of PII? (Choose two.)
  7280. A. Date of birth
  7281. B. Email address
  7282. C. Race
  7283. D. Fingerprint
  7284. 80. Your HIPS is incorrectly reporting legitimate network traffic as suspicious activity. What
  7285. is this best known as?
  7286. A. False positive
  7287. B. False negative
  7288. C. Credentialed
  7289. D. Noncredentialed
  7290. 81. Matt, a network administrator, is asking how to configure the switches and routers to
  7291. securely monitor their status. Which of the following protocols would he need to imple-
  7292. ment on the devices?
  7293. A. SSH
  7294. B. SNMP
  7295. C. SMTP
  7296. D. SNMPv3
  7297. 82. Your company has issued a hardware token-based authentication to administrators to
  7298. reduce the risk of password compromise. The tokens display a code that automatically
  7299. changes every 30 seconds. Which of the following best describes this authentication
  7300. mechanism?
  7301. A. TOTP
  7302. B. HOTP
  7303. C. Smartcard
  7304. D. Proximity cardChapter 7
  7305. Practice Test
  7306. 211
  7307. 83. You are the network administrator for your company’s Microsoft network. Your CISO is
  7308. planning the network security and wants a secure protocol that will authenticate all users
  7309. logging into the network. Which of the following authentication protocols would be the
  7310. best choice?
  7311. A. RADIUS
  7312. B. TACACS+
  7313. C. Kerberos
  7314. D. SAML
  7315. 84. Which of the following is not a vulnerability of end-of-life systems?
  7316. A. When systems can’t be updated, firewalls and antiviruses are not sufficient
  7317. protection.
  7318. B. Out-of-date systems can result in fines in regulated industries.
  7319. C. When an out-of-date system reaches the end-of-life, it will automatically shut down.
  7320. D. Operating out-of-date systems can result in poor performance and reliability and can
  7321. lead to denial of services.
  7322. 85. Which of the following statements are true regarding viruses and worms? (Choose two.)
  7323. A. A virus is a malware that self-replicates over the network.
  7324. B. A worm is a malware that self-replicates over the network.
  7325. C. A virus is a malware that replicates by attaching itself to a file.
  7326. D. A worm is a malware that replicates by attaching itself to a file.
  7327. 86. Which of the following wireless attacks would be used to impersonate another WAP to
  7328. obtain unauthorized information from nearby mobile users?
  7329. A. Rogue access point
  7330. B. Evil twin
  7331. C. Bluejacking
  7332. D. Bluesnarfing
  7333. 87. Tony, a security administrator, discovered through an audit that all the company’s access
  7334. points are currently configured to use WPA with TKIP for encryption. Tony needs to
  7335. improve the encryption on the access points. Which of the following would be the best
  7336. option for Tony?
  7337. A. WPA2 with CCMP
  7338. B. WEP
  7339. C. WPA with CCMP
  7340. D. WPSChapter 7
  7341. 212
  7342. Practice Test
  7343. 88. Your department manager assigns Tony, a network administrator, the job of expressing
  7344. the business and financial effects that a failed SQL server would cause if it was down for
  7345. 4 hours. What type of analysis must Tony perform?
  7346. A. Security audit
  7347. B. Asset identification
  7348. C. Business impact analysis
  7349. D. Disaster recovery plan
  7350. 89. You are the security administrator for a local hospital. The doctors want to prevent the
  7351. data from being altered while working on their mobile devices. Which of the following
  7352. would most likely accomplish the request?
  7353. A. Cloud storage
  7354. B. Wiping
  7355. C. SIEM
  7356. D. SCADA
  7357. 90. You are a Unix engineer, and on October 29 you discovered that a former employee had
  7358. planted malicious code that would destroy 4,000 servers at your company. This mali-
  7359. cious code would have caused millions of dollars worth of damage and shut down your
  7360. company for at least a week. The malware was set to detonate at 9:00 a.m. on January 31.
  7361. What type of malware did you discover?
  7362. A. Logic bomb
  7363. B. RAT
  7364. C. Spyware
  7365. D. Ransomware
  7366. 91. Which of the following is defined as hacking into a computer system for a politically or
  7367. socially motivated purpose?
  7368. A. Hacktivist
  7369. B. Insider
  7370. C. Script kiddie
  7371. D. Evil twin
  7372. 92. A network administrator with your company has received phone calls from an individual
  7373. who is requesting information about their personal finances. Which of the following type
  7374. of attack is occurring?
  7375. A. Whaling
  7376. B. Phishing
  7377. C. Vishing
  7378. D. Spear phishingChapter 7
  7379. Practice Test
  7380. 213
  7381. 93. Which of the following can be restricted on a mobile device to prevent security violations?
  7382. (Choose three.)
  7383. A. Third-party app stores
  7384. B. Biometrics
  7385. C. Content management
  7386. D. Rooting
  7387. E. Sideloading
  7388. 94. Which of the following does a remote access VPN usually rely on? (Choose two.)
  7389. A. IPSec
  7390. B. DES
  7391. C. SSL
  7392. D. SFTP
  7393. 95. Matt, a security administrator, wants to use a two-way trust model for the owner of a cer-
  7394. tificate and the entity relying on the certificate. Which of the following is the best option
  7395. to use?
  7396. A. WPA
  7397. B. Object identifiers
  7398. C. PFX
  7399. D. PKI
  7400. 96. If domain A trusts domain B, and domain B trusts domain C, then domain A trusts
  7401. domain C. Which concept does this describe?
  7402. A. Multifactor authentication
  7403. B. Federation
  7404. C. Single sign-on
  7405. D. Transitive trust
  7406. 97. A user entered a username and password to log into the company’s network. Which of the
  7407. following best describes the username?
  7408. A. Authorization
  7409. B. Authentication
  7410. C. Identification
  7411. D. Accounting
  7412. 98. Which of the following tools can be used to hide messages within a file?
  7413. A. Data sanitization
  7414. B. Steganography
  7415. C. Tracert
  7416. D. Network mapping
  7417. 99. Which of the following is best used to prevent ARP poisoning on a local network?
  7418. (Choose two.)
  7419. A. Antivirus
  7420. B. Static ARP entries
  7421. C. Patching management
  7422. D. Port security
  7423. 100. Which of the following is the best practice to place at the end of an ACL?
  7424. A. USB blocking
  7425. B. Time synchronization
  7426. C. MAC filtering
  7427. D. Implicit deny
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement