Security+ Questions

0.0(0)
studied byStudied by 0 people
GameKnowt Play
learnLearn
examPractice Test
spaced repetitionSpaced Repetition
heart puzzleMatch
flashcardsFlashcards
Card Sorting

1/287

flashcard set

Earn XP

Description and Tags

Study Analytics
Name
Mastery
Learn
Test
Matching
Spaced

No study sessions yet.

288 Terms

1
New cards
Which of the following techniques is used to identify the operating system of a remote host?
Correct Answer: D. OS Fingerprinting Explanation: OS Fingerprinting is a technique that is used to identify the operating system of a remote host by analyzing its network behavior, protocols, and responses to various requests. This technique is often used by attackers to gain information about the target system and plan their attack accordingly. It is an important security tool that can be used by organizations to identify vulnerabilities and secure their network infrastructure.
2
New cards
Which of the following techniques is used to test for the existence of unauthorized points of entry in a network?
Correct Answer: C. Backdoor Testing Explanation: Backdoor Testing is a technique used to test for the presence of unauthorized access points in a network that may be used by attackers to gain access to sensitive data. This technique involves attempting to gain access to the network using a variety of methods, such as social engineering or exploiting known vulnerabilities. By testing for the existence of backdoors, organizations can ensure that their network is secure and prevent unauthorized access. It is an important security tool that can be used to identify vulnerabilities and protect the network from potential threats.
3
New cards
Which of the following protocols provides secure remote shell access device?
Correct Answer: D. SSH Explanation: SSH (Secure Shell) is a protocol that provides secure remote access to a network device. It is commonly used to access network devices such as routers, switches, and servers from a remote location. SSH provides encrypted communication between the client and the server, which helps to prevent unauthorized access to the device. It uses public-key cryptography to authenticate the client and provide secure data transfer. It is an important security tool that can be used to secure remote access to network devices and protect sensitive data. FTP (File Transfer Protocol) and HTTP (Hypertext Transfer Protocol) are not secure protocols and should not be used for remote access to network devices. Telnet is an older protocol that is not secure and should be avoided whenever possible.
4
New cards
Which SNMP version uses community strings for authentication?
Correct Answer: B) SNMPv2 Explanation: SNMPv2 uses community strings to authenticate access to network devices and manage network performance. This form of authentication is relatively simple and only requires a string of characters for read-only or read-write access to the device. However, this type of authentication is not secure and has been replaced with more advanced authentication mechanisms in SNMPv3. Therefore, SNMPv2 is not recommended for use in high-security environments.
5
New cards
Which protocol is commonly used to manage network devices such as routers, switches, and servers?
Correct Answer: C) SNMP Explanation: SNMP (Simple Network Management Protocol) is a protocol used for managing and monitoring network devices such as routers, switches, servers, printers, and other network-connected devices. SNMP provides a standardized way for network administrators to monitor and manage network devices, and it allows for remote management of devices using a variety of management tools. SNMP uses a client/server model, where the SNMP agent on the device being managed sends information to the SNMP manager. The SNMP manager can then use this information to monitor and manage the device. SNMP can be used for tasks such as monitoring device status, setting configuration parameters, and triggering alerts when predefined events occur. In contrast, HTTP (Hypertext Transfer Protocol) is used for communication between web browsers and web servers, SMTP (Simple Mail Transfer Protocol) is used for email delivery, and TCP (Transmission Control Protocol) is a protocol used to establish and maintain connections between devices on a network.
6
New cards
Which protocol provides a secure method for transferring files over a network?
Correct Answer: D) FTPS Explanation: FTPS (File Transfer Protocol Secure) is a protocol used for secure file transfer over a network. It is an extension of FTP that adds support for Transport Layer Security (TLS) and Secure Sockets Layer (SSL) encryption protocols. FTPS provides a secure method for transferring files by encrypting both the control and data channels used in the file transfer process. In contrast, FTP (File Transfer Protocol) is a standard protocol used for transferring files over a network. However, FTP does not provide any built-in security features, and all data transferred using FTP is sent in plain text, which makes it vulnerable to eavesdropping and interception. TFTP (Trivial File Transfer Protocol) is a simple protocol used for transferring small amounts of data between network devices. TFTP does not provide any security features and is typically used in situations where security is not a concern, such as in local network configurations. SFTP (Secure File Transfer Protocol) is a protocol used for secure file transfer over a network. However, it is not related to FTP and uses a completely different protocol for transferring files. SFTP uses the SSH (Secure Shell) protocol to encrypt both the control and data channels used in the file transfer process.
7
New cards
Which of the following technologies is designed to address DNS spoofing and man-in-the-middle attacks by ensuring the authenticity and integrity of DNS responses?
"Correct Answer: C) DNSSEC Explanation: DNSSEC (Domain Name System Security Extensions) is a technology designed to address DNS spoofing and man-in-the-middle attacks by ensuring the authenticity and integrity of DNS responses. DNS spoofing is a common type of attack where an attacker tries to redirect a legitimate user's traffic to a malicious website by intercepting and modifying DNS responses. DNSSEC uses a combination of cryptographic keys and digital signatures to provide end-to-end security for DNS queries and responses. When a DNS query is made, the response is signed with a private key that is only known to the authoritative DNS server for the domain. The signature is then verified by the client using the corresponding public key. This ensures that the response is authentic and hasn't been tampered with during transmission. DNS filtering (A) is a method of blocking or allowing access to specific domains or IP addresses based on predefined policies. DNS caching (B) is a technique used to reduce DNS query times by temporarily storing frequently accessed DNS records. DNS tunneling (D) is a technique used to bypass network restrictions by encapsulating non-DNS traffic in DNS packets. In summary, DNSSEC is the correct answer because it is specifically designed to address DNS spoofing and man-in-the-middle attacks by ensuring the authenticity and integrity of DNS responses."
8
New cards
Which of the following protocols provides end-to-end encryption, message authentication, and replay protection for real-time voice and video communication?
Correct Answer: C) SRTP Explanation: Secure Real-time Transport Protocol (SRTP) is a protocol designed to provide end-to-end encryption, message authentication, and replay protection for real-time voice and video communication. It is an extension of the Real-time Transport Protocol (RTP), which is commonly used to transport audio and video over IP networks. SRTP provides confidentiality, integrity, and replay protection for RTP payloads by using encryption algorithms such as Advanced Encryption Standard (AES) and message authentication codes (MAC) such as Hash-based Message Authentication Code (HMAC). The use of these algorithms ensures that the transmitted audio and video data cannot be intercepted or tampered with by attackers. HTTPS (A) is a protocol used to secure web communications and ensure confidentiality, integrity, and authentication for web transactions. SSH (B) is a protocol used to secure remote access to network devices and systems. TLS (D) is a protocol used to secure transport layer communications and ensure confidentiality, integrity, and authentication for various types of network traffic. In summary, SRTP is the correct answer because it is specifically designed to provide end-to-end encryption, message authentication, and replay protection for real-time voice and video communication, which are not provided by other protocols such as HTTPS, SSH, and TLS.
9
New cards
Which of the following techniques can be used to prevent a successful data breach by ensuring that sensitive data is stored in separate areas of a storage device and is not easily accessible to unauthorized users?
Correct Answer: D) Partition data Explanation: Partitioning is a technique that involves dividing a storage device into separate areas or partitions. This technique can be used to prevent a successful data breach by ensuring that sensitive data is stored in separate areas of the storage device and is not easily accessible to unauthorized users. By partitioning data, organizations can keep sensitive data separate from less sensitive data and ensure that sensitive data is not stored in areas that are easily accessible to unauthorized users. This can help prevent data breaches, as attackers who gain access to the storage device will not be able to easily access the sensitive data. File-level encryption (A) is a technique that involves encrypting individual files to protect their contents. SSL/TLS encryption (B) is a protocol used to secure communications over the internet. Strong password policy (C) is a policy that requires users to create strong passwords and change them periodically. In summary, partitioning data is the correct answer because it is a technique that can be used to prevent a successful data breach by ensuring that sensitive data is stored in separate areas of the storage device and is not easily accessible to unauthorized users.
10
New cards
Which of the following techniques can be used to detect and prevent malicious activity by monitoring system-level statistics and identifying unusual activity at the operating system level?
Explanation: Kernel statistics involve monitoring system-level statistics and identifying unusual activity at the operating system level. This technique can be used to detect and prevent malicious activity by monitoring the system for anomalies and alerting security personnel when abnormal behavior is detected. Kernel statistics are gathered from the operating system kernel, which is the central component of the operating system that provides low-level services to other parts of the system. By monitoring kernel statistics such as process usage, file system activity, and network activity, security personnel can detect and respond to malicious activity in real-time. Anti-virus software (A) is a type of software designed to detect, prevent, and remove malicious software from a computer system. Intrusion Detection System (IDS) (B) is a type of software or hardware appliance designed to monitor network traffic for signs of malicious activity. A firewall (C) is a network security device that monitors and filters incoming and outgoing network traffic. In summary, kernel statistics is the correct answer because it is a technique that can be used to detect and prevent malicious activity by monitoring system-level statistics and identifying unusual activity at the operating system level, which are not provided by other techniques such as anti-virus software, intrusion detection systems, and firewalls.
11
New cards
Which of the following types of computer memory stores data that is not erased when the computer is turned off and is commonly used to store firmware and system-level software?
"Correct Answer: D) ROM data Explanation: Read-Only Memory (ROM) is a type of computer memory that stores data that is not erased when the computer is turned off. ROM is commonly used to store firmware and system-level software that is required for the computer to function properly. ROM is non-volatile memory, which means that it retains its contents even when the power is turned off. This makes ROM an ideal choice for storing data that needs to be accessed quickly and frequently, such as firmware and system-level software. Cache memory (A) is a type of high-speed memory that stores frequently accessed data to speed up the computer's performance. Virtual memory (B) is a technique that allows the computer to use hard disk space as an extension of RAM. Random Access Memory (RAM) (C) is a type of computer memory that is used to temporarily store data and instructions that the computer is currently using. In summary, ROM data is the correct answer because it is a type of computer memory that stores data that is not erased when the computer is turned off and is commonly used to store firmware and system-level software, which are not stored in other types of memory such as cache memory, virtual memory, and RAM."
12
New cards
Which of the following techniques can be used to prevent data leakage by storing data in a file system that automatically deletes all data after a certain period of time or after the user logs out of the system?
Correct Answer: D) Temporary file systems Explanation: Temporary file systems are a technique used to store data in a file system that automatically deletes all data after a certain period of time or after the user logs out of the system. This technique can be used to prevent data leakage by ensuring that sensitive data is not stored on the system for an extended period of time. Temporary file systems can be configured to delete all data after a set period of time, such as a few hours or a day, or after the user logs out of the system. This ensures that even if the system is compromised or the user forgets to delete the data, the sensitive data will be automatically removed from the system. File-level encryption (A) is a technique that involves encrypting individual files to protect their contents. Access control lists (ACLs) (B) are a mechanism used to control access to resources such as files and directories. Data loss prevention (DLP) software (C) is a type of software designed to prevent the loss of sensitive data. In summary, temporary file systems is the correct answer because it is a technique that can be used to prevent data leakage by storing data in a file system that automatically deletes all data after a certain period of time or after the user logs out of the system, which are not provided by other techniques such as file-level encryption, access control lists, and data loss prevention software.
13
New cards
Which of the following is a data structure used by the operating system to keep track of all the processes running on a computer?
Correct Answer: D) Process table Explanation: A process table is a data structure used by the operating system to keep track of all the processes running on a computer. The process table contains information about each process, such as the process ID (PID), priority level, memory usage, and other information. The process table is an essential component of the operating system because it enables the operating system to manage and control the execution of processes on the computer. The process table is used by the operating system to schedule processes, allocate system resources, and manage memory usage. The network table (A) is a data structure used by network devices to keep track of the routing and forwarding of packets. The firewall table (B) is a data structure used by a firewall to keep track of the rules for filtering traffic. The file table (C) is a data structure used by the operating system to keep track of all the files and directories on a computer. In summary, the correct answer is D) Process table because it is a data structure used by the operating system to keep track of all the processes running on a computer, which is essential for managing and controlling the execution of processes on the computer. The other options (A, B, and C) are all data structures used for other purposes, such as managing network traffic, filtering traffic, and managing files.
14
New cards
Which of the following operating systems is commonly used in embedded systems and is designed to provide predictable response times and high reliability?
Answer: D) RTOS Explanation: RTOS (Real-Time Operating System) is an operating system designed to provide a predictable response time to events. It is commonly used in embedded systems where real-time performance and reliability are critical. The other options, Windows, MacOS, and Linux, are general-purpose operating systems and do not provide the same level of predictability and reliability as RTOS. While Windows and MacOS are used in personal computers and laptops, Linux is widely used in servers, cloud computing, and mobile devices. However, they are not optimized for the same level of real-time performance and reliability as RTOS. Therefore, RTOS is the correct answer to this question.
15
New cards
Which of the following devices is most vulnerable to data leakage through hard drive imaging?
Answer: C) Multi-Function Device (MFD) Explanation: Multi-Function Devices (MFDs) are devices that combine printing, scanning, copying, and faxing capabilities into a single machine. MFDs often have hard drives that store scanned images and documents, making them vulnerable to data leakage through hard drive imaging. A potential attacker could easily remove the hard drive from an MFD and use forensic tools to recover sensitive data, including copies of documents that were printed, scanned, or faxed. While laptops and mobile phones can also be vulnerable to data leakage through hard drive imaging, they are less likely to store large amounts of sensitive data. Laptops and mobile phones typically have smaller hard drives and are often connected to the network, which can make them more vulnerable to remote attacks. However, they are not specifically designed to store large amounts of scanned documents like MFDs are. Servers, on the other hand, are typically designed to store large amounts of sensitive data and may be vulnerable to hard drive imaging attacks. However, servers are usually better protected than MFDs, and access to server hard drives is typically restricted to authorized personnel. Therefore, the correct answer is C) Multi-Function Device (MFD) because they are specifically designed to store large amounts of scanned documents and are vulnerable to data leakage through hard drive imaging.
16
New cards
Which of the following hardware components is responsible for integrating multiple functions onto a single chip and improving system performance?
Answer: C) System on Chip (SoC) Explanation: A System on Chip (SoC) is a hardware component that integrates multiple functions onto a single chip, including the central processing unit (CPU), graphics processing unit (GPU), memory, input/output (I/O) interfaces, and other system components. The purpose of an SoC is to improve system performance, reduce power consumption, and lower manufacturing costs. SoCs are commonly used in mobile devices, embedded systems, and other small form factor devices. While the hard drive, CPU, and RAM are all important components in a computer system, they do not integrate multiple functions onto a single chip like an SoC does. The hard drive is responsible for storing data and programs, while the CPU is responsible for executing instructions and performing calculations. RAM is used to temporarily store data and instructions that the CPU is currently working with. While each of these components is essential for system performance, they do not offer the same level of integration and power efficiency as an SoC. Therefore, the correct answer is C) System on Chip (SoC) because it is the only hardware component that integrates multiple functions onto a single chip and improves system performance.
17
New cards
Which of the following is a widely recognized international standard for risk management?
Answer: C) ISO 31000 Explanation: ISO 31000 is a widely recognized international standard for risk management. It provides a framework and guidelines for identifying, assessing, and managing risks. The standard is designed to be applicable to all types of organizations, regardless of size or industry. ISO 31000 emphasizes the importance of establishing a risk management policy and framework, and it provides guidelines for risk identification, assessment, and treatment. NIST SP 800-53 is a publication from the National Institute of Standards and Technology (NIST) that provides guidelines and recommendations for security and privacy controls for federal information systems and organizations. While it includes a risk management framework, it is specifically designed for use by the federal government and its contractors. HIPAA Security Rule is a regulation that requires healthcare organizations to implement administrative, physical, and technical safeguards to protect the confidentiality, integrity, and availability of electronic protected health information (ePHI). While it includes requirements for risk analysis and risk management, it is specific to the healthcare industry. PCI DSS (Payment Card Industry Data Security Standard) is a set of security standards that apply to organizations that handle payment card data. It includes requirements for protecting payment card data, but it is not a comprehensive risk management standard. Therefore, the correct answer is C) ISO 31000 because it is the only option that is a widely recognized international standard for risk management that can be applied to all types of organizations
18
New cards
Which of the following ISO standards provides guidelines for risk management?
Answer: C) ISO 31000 Explanation: ISO 31000 is the only ISO standard among the options provided that provides guidelines for risk management. It is a widely recognized international standard that provides a framework and guidelines for identifying, assessing, and managing risks. The standard is designed to be applicable to all types of organizations, regardless of size or industry. ISO 27001 is an ISO standard that provides a framework for information security management. While it includes a risk management component, its focus is on managing information security risks specifically. ISO 20000 is an ISO standard that provides a framework for IT service management. While it includes a component for risk management, it is not a comprehensive risk management standard. ISO 22301 is an ISO standard that provides a framework for business continuity management. While it includes a component for risk management, its focus is on managing risks to ensure continuity of business operations in the event of a disruption. Therefore, the correct answer is C) ISO 31000 because it is the only ISO standard among the options provided that provides guidelines for risk management.
19
New cards
Which of the following ISO standards provides a code of practice for information security management?
Answer: D) ISO 27002 Explanation: ISO 27002, also known as ISO/IEC 27002:2013, provides a code of practice for information security management. It provides guidelines and general principles for initiating, implementing, maintaining, and improving information security management in an organization. The standard includes best practices for implementing information security controls, as well as guidance for risk assessment and treatment. ISO 22301 is an ISO standard that provides a framework for business continuity management. While it includes a component for information security, its focus is on managing risks to ensure continuity of business operations in the event of a disruption. ISO 20000 is an ISO standard that provides a framework for IT service management. While it includes a component for information security, its focus is on managing IT services and not on providing a code of practice for information security management. ISO 27001 is an ISO standard that provides a framework for information security management. While it includes a component for implementing information security controls, it is not a comprehensive code of practice for information security management. Therefore, the correct answer is D) ISO 27002 because it is the only ISO standard among the options provided that provides a code of practice for information security management.
20
New cards
Which of the following ISO standards provides guidelines for implementing and managing a privacy information management system?
Answer: C) ISO 27701 Explanation: ISO 27701 is an ISO standard that provides guidelines for implementing and managing a privacy information management system (PIMS). The standard is designed to help organizations protect the privacy of personal data in accordance with applicable laws and regulations. It provides guidelines for implementing privacy controls, conducting privacy risk assessments, and managing the privacy of personal data throughout its lifecycle. ISO 27001 is an ISO standard that provides a framework for information security management. While it includes a component for protecting personal data, its focus is on managing information security risks specifically. ISO 20000 is an ISO standard that provides a framework for IT service management. While it includes a component for managing personal data, it is not a comprehensive standard for privacy information management. ISO 22301 is an ISO standard that provides a framework for business continuity management. While it includes a component for managing personal data, its focus is on managing risks to ensure continuity of business operations in the event of a disruption. Therefore, the correct answer is C) ISO 27701 because it is the only ISO standard among the options provided that provides guidelines for implementing and managing a privacy information management system.
21
New cards
Which technology allows secure distribution of digital certificates and ensures the authenticity and confidentiality of digital communication?
Correct Answer: C. PKI Explanation: PKI (Public Key Infrastructure) is a technology that enables the secure distribution of digital certificates, allowing parties to verify the identity of each other and ensuring the confidentiality of digital communication. It involves the use of a trusted third party, called a Certificate Authority (CA), which issues digital certificates to individuals or entities after verifying their identity. The digital certificate includes the public key of the individual or entity, which is used to encrypt the communication, and a digital signature from the CA, which verifies the authenticity of the certificate. SSL (Secure Socket Layer) and TLS (Transport Layer Security) are protocols used to provide secure communication over the internet. While they use encryption to protect the communication, they do not involve the use of digital certificates or a PKI. IPSec (Internet Protocol Security) is a protocol used to provide secure communication at the network layer of the OSI model. It involves the use of encryption and authentication mechanisms, but again, it does not involve the use of digital certificates or a PKI. In summary, PKI is the correct answer because it is the technology that enables the secure distribution of digital certificates and ensures the authenticity and confidentiality of digital communication, which is not provided by the other options.
22
New cards
Which cloud service model allows users to access and control the underlying infrastructure, including virtual machines, storage, and networking components, while leaving the management of the operating system, middleware, and applications to the user?
Correct Answer: C. IaaS Explanation: IaaS (Infrastructure as a Service) is a cloud service model that provides users with access to the underlying infrastructure, including virtual machines, storage, and networking components, while leaving the management of the operating system, middleware, and applications to the user. This model allows organizations to quickly and easily deploy and scale their infrastructure as needed, without the need to invest in physical hardware and the associated maintenance and management. SaaS (Software as a Service) is a cloud service model that provides users with access to a complete software application, typically accessed through a web browser or specialized client application. With SaaS, the user does not have control over the underlying infrastructure or the operating system, middleware, and applications. PaaS (Platform as a Service) is a cloud service model that provides users with a complete platform for developing, deploying, and managing applications. With PaaS, the user has control over the application and its data, but not the underlying infrastructure or operating system. DaaS (Desktop as a Service) is a cloud service model that provides users with access to a virtual desktop, which can be accessed from any device with an internet connection. With DaaS, the user does not have control over the underlying infrastructure or the operating system. In summary, IaaS is the correct answer because it provides users with access and control of the underlying infrastructure, while leaving the management of the operating system, middleware, and applications to the user. The other options, SaaS, PaaS, and DaaS, provide users with varying degrees of control and access to different aspects of the cloud service, but not the underlying infrastructure.
23
New cards
"Which of the following is a framework that combines security incident response, threat intelligence, and security orchestration and automation to improve an organization's ability to detect, respond to, and remediate security incidents?
"Correct Answer: D) SOAR Explanation: SOAR (Security Orchestration, Automation, and Response) is a framework that combines security incident response, threat intelligence, and security orchestration and automation to improve an organization's ability to detect, respond to, and remediate security incidents. It provides an integrated approach to security operations, with the goal of reducing response time, improving consistency, and increasing efficiency. Option A) NIST (National Institute of Standards and Technology) provides guidelines and best practices for various security-related topics, including incident response, but it does not specifically focus on SOAR. Option B) The CIS (Center for Internet Security) Controls are a set of recommended actions for improving cybersecurity in organizations, but they do not include a specific focus on incident response or automation. Option C) MITRE ATT&CK (Adversarial Tactics, Techniques, and Common Knowledge) is a knowledge base of adversary tactics and techniques, used to help organizations understand and respond to cyber threats. While it can be used to inform incident response, it is not a specific framework for incident response or automation. Therefore, the correct answer is D) SOAR, as it specifically combines incident response, threat intelligence, and security orchestration and automation to improve an organization's security posture."
24
New cards
Which of the following technologies provides secure network access by requiring users to authenticate before connecting to a network, and is commonly used in wired and wireless networks?
Answer: D) 802.1x Explanation: 802.1x is a standard for port-based network access control that provides secure network access by requiring users to authenticate before connecting to a network. This technology is commonly used in wired and wireless networks to prevent unauthorized access and protect the network from security threats. SNMPv3 (A) is a protocol used for network management that provides authentication, encryption, and message integrity. However, it does not provide secure network access or control user access to the network. RADIUS (B) is a protocol used for authentication, authorization, and accounting (AAA) in network access. It is often used in conjunction with 802.1x to authenticate users and control their access to the network. WPA3 (C) is a wireless security protocol that provides stronger encryption and better security features than its predecessors, WPA and WPA2. However, it does not provide secure network access or control user access to the network. Therefore, the correct answer is 802.1x as it provides secure network access by requiring users to authenticate before connecting to a network, and is commonly used in wired and wireless networks. The other options are incorrect because they do not provide the same level of secure network access and user authentication.
25
New cards
Which of the following authentication protocols uses Transport Layer Security (TLS) to secure the authentication process between a client and a server, and is commonly used to authenticate wireless users in enterprise environments, but does not use certificates?
Answer: D) PEAP Explanation: PEAP (Protected Extensible Authentication Protocol) is an authentication protocol that uses TLS to secure the authentication process between a client and a server. This protocol is commonly used to authenticate wireless users in enterprise environments because it provides strong security and is easy to deploy. WPA3-Enterprise (A) is a wireless security protocol that uses 192-bit encryption to secure the wireless communication between a client and an access point. However, it is not an authentication protocol and does not provide the same level of user authentication as PEAP. EAP-FAST (B) is an authentication protocol that provides a fast and secure method for authenticating clients in wireless networks. However, it does not use TLS and is not as secure as PEAP. MS-CHAP (C) is a protocol used to authenticate clients in remote access and VPN connections. However, it does not use TLS and is vulnerable to several attacks. Therefore, the correct answer is PEAP because it uses TLS to secure the authentication process between a client and a server, and is commonly used to authenticate wireless users in enterprise environments. The other options are incorrect because they do not provide the same level of security and user authentication as PEAP.
26
New cards
Which of the following authentication protocols provides a fast and secure method for authenticating wireless clients, and uses Protected Access Credential (PAC) to securely store client credentials?
Answer: D) EAP-FAST Explanation: EAP-FAST (Extensible Authentication Protocol-Flexible Authentication via Secure Tunneling) is an authentication protocol that provides a fast and secure method for authenticating wireless clients. This protocol uses Protected Access Credential (PAC) to securely store client credentials and establish a secure connection between the client and the server. MS-CHAPv2 (A) is a protocol used to authenticate clients in remote access and VPN connections. However, it does not provide the same level of security and client authentication as EAP-FAST. LEAP (B) is an outdated authentication protocol that is vulnerable to several attacks, including dictionary attacks and man-in-the-middle attacks. It does not provide strong security and is not commonly used in modern wireless networks. PEAP (C) is an authentication protocol that uses Transport Layer Security (TLS) to secure the authentication process between a client and a server. However, it does not provide the same level of fast and efficient authentication as EAP-FAST, and it does not use PAC to securely store client credentials. Therefore, the correct answer is EAP-FAST because it provides a fast and secure method for authenticating wireless clients, and uses Protected Access Credential (PAC) to securely store client credentials. The other options are incorrect because they do not provide the same level of security and client authentication as EAP-FAST.
27
New cards
Which of the following metrics is used to measure the reliability of a system and is defined as the average time between failures of a device?
Answer: D) MTBF Explanation: MTBF (Mean Time Between Failures) is a metric used to measure the reliability of a system and is defined as the average time between failures of a device. This metric is used to determine the expected lifetime of a device and to identify potential issues that may affect its reliability. MTTF (Mean Time To Failure) (A) is a related metric that measures the average time until a device fails. However, it does not take into account the time required to repair or replace a device, which is an important factor in determining system reliability. MTTR (Mean Time To Repair) (B) is a metric that measures the average time required to repair a device after a failure. This metric is used to identify potential areas for improvement in the maintenance and repair process, but it does not provide information about the reliability of the device itself. MTTD (Mean Time To Detect) (C) is a metric that measures the average time required to detect a security incident or breach. This metric is used to identify potential areas for improvement in the incident detection and response process, but it does not provide information about the reliability of a device. Therefore, the correct answer is MTBF because it is a metric used to measure the reliability of a system and is defined as the average time between failures of a device. The other options are incorrect because they do not provide the same information or do not take into account important factors related to system reliability.
28
New cards
Which of the following terms refers to the maximum acceptable length of time that a system or service can be down after a disruption, and still meet the organization's business continuity requirements?
Answer: A) RTO Explanation: RTO (Recovery Time Objective) refers to the maximum acceptable length of time that a system or service can be down after a disruption, and still meet the organization's business continuity requirements. This metric is used to determine the amount of time that is required to restore a system to its normal operating state, and to identify potential areas for improvement in the disaster recovery and business continuity plan.
29
New cards
Which of the following is a secure authentication protocol that uses digital certificates to verify the identity of clients and servers, and provides mutual authentication to establish a secure connection?
Answer: B) EAP-TLS Explanation: EAP-TLS (Extensible Authentication Protocol-Transport Layer Security) is a secure authentication protocol that uses digital certificates to verify the identity of clients and servers, and provides mutual authentication to establish a secure connection. This protocol is widely used in wireless networks and provides a high level of security against attacks such as man-in-the-middle and replay attacks. EAP-MD5 (A) is a weak authentication protocol that uses a shared secret key for authentication, and does not provide mutual authentication or encryption. This protocol is vulnerable to attacks such as dictionary and brute-force attacks, and is not recommended for use in secure environments. EAP-PEAP (C) is an authentication protocol that uses a combination of EAP and TLS to provide secure authentication and encryption. However, it does not provide mutual authentication, and is vulnerable to man-in-the-middle attacks. EAP-FAST (D) is an authentication protocol that uses a combination of EAP and TLS to provide secure authentication and encryption, but does not require the use of digital certificates. This protocol is vulnerable to attacks such as man-in-the-middle and dictionary attacks, and is not recommended for use in secure environments. Therefore, the correct answer is EAP-TLS because it is a secure authentication protocol that uses digital certificates to verify the identity of clients and servers, and provides mutual authentication to establish a secure connection. The other options are incorrect because they do not provide the same level of security or use different methods for authentication.
30
New cards
Which of the following terms refers to the maximum amount of time that a business process can be disrupted before the organization experiences significant financial or operational losses?
"Answer: C) RTO Explanation: RTO (Recovery Time Objective) refers to the maximum amount of time that a business process can be disrupted before the organization experiences significant financial or operational losses. It is a key metric in business continuity planning and is used to determine the maximum amount of time that a critical business process can be unavailable before it impacts the organization's operations. RPO (Recovery Point Objective) (A) refers to the maximum amount of data loss that an organization can tolerate after a disruption. This metric is used to identify the maximum amount of data that can be lost before it starts to impact the organization's operations. MTBF (Mean Time Between Failures) (B) refers to the average time between failures of a device or system. This metric is used to identify the reliability of a device or system and to determine the expected lifetime of the device. MTTR (Mean Time To Repair) (D) refers to the average time required to repair a device or system after a failure. This metric is used to identify potential areas for improvement in the maintenance and repair process. Therefore, the correct answer is RTO because it refers to the maximum amount of time that a business process can be disrupted before the organization experiences significant financial or operational losses. The other options are incorrect because they refer to different metrics related to system reliability or disaster recovery."
31
New cards
Which of the following terms refers to the average time required to repair a system or device after a failure occurs?
"Answer: B) MTTR Explanation: MTTR (Mean Time To Repair) refers to the average time required to repair a system or device after a failure occurs. This metric is important in determining the downtime of a system or device and the level of disruption that the failure causes to the organization. MTTR is an important metric in system maintenance and can be used to identify areas for improvement in the repair process. MTBF (Mean Time Between Failures) (A) refers to the average time between failures of a system or device. This metric is used to determine the reliability of the system or device and to estimate its expected lifetime. RPO (Recovery Point Objective) (C) refers to the maximum amount of data loss that an organization can tolerate after a disruption. This metric is used to determine the maximum amount of data that can be lost before it starts to impact the organization's operations. RTO (Recovery Time Objective) (D) refers to the maximum amount of time that a business process can be disrupted before the organization experiences significant financial or operational losses. This metric is used to determine the maximum amount of downtime that can be tolerated before it starts to impact the organization's operations. Therefore, the correct answer is MTTR because it refers to the average time required to repair a system or device after a failure occurs. The other options are incorrect because they refer to different metrics related to system reliability or disaster recovery."
32
New cards
Which of the following terms refers to the average time between the failure of a system or device and its next failure?
"Answer: D) MTTF Explanation: MTTF (Mean Time To Failure) refers to the average time between the failure of a system or device and its next failure. This metric is used to determine the expected lifetime of a system or device and to estimate the frequency of failures. MTBF (Mean Time Between Failures) (A) refers to the average time between failures of a system or device. This metric is used to determine the reliability of the system or device and to estimate its expected lifetime. MTTR (Mean Time To Repair) (B) refers to the average time required to repair a system or device after a failure occurs. This metric is used to identify the downtime of a system or device and the level of disruption that the failure causes to the organization. RPO (Recovery Point Objective) (C) refers to the maximum amount of data loss that an organization can tolerate after a disruption. This metric is used to determine the maximum amount of data that can be lost before it starts to impact the organization's operations. Therefore, the correct answer is MTTF because it refers to the average time between the failure of a system or device and its next failure. The other options are incorrect because they refer to different metrics related to system reliability or disaster recovery."
33
New cards
Which of the following authentication protocols provides a secure method for transmitting login credentials over a wireless network by encrypting them during transmission?
"Answer: D) PEAP Explanation: PEAP (Protected Extensible Authentication Protocol) is an authentication protocol that provides a secure method for transmitting login credentials over a wireless network by encrypting them during transmission. PEAP uses Transport Layer Security (TLS) to create an encrypted tunnel between the client and the authentication server, protecting the transmission of the user's credentials from interception and unauthorized access. LEAP (Lightweight Extensible Authentication Protocol) (A) is an outdated authentication protocol that is no longer considered secure. LEAP uses a shared secret key and does not provide encryption for login credentials, making it vulnerable to interception and unauthorized access. EAP-TLS (Extensible Authentication Protocol-Transport Layer Security) (B) is an authentication protocol that provides mutual authentication between the client and the authentication server, but does not provide encryption for the user's login credentials during transmission. EAP-FAST (Flexible Authentication via Secure Tunneling) (C) is an authentication protocol that provides a secure method for transmitting login credentials over a wireless network by creating a secure tunnel between the client and the authentication server, but does not provide encryption for the user's login credentials during transmission. Therefore, the correct answer is PEAP because it provides a secure method for transmitting login credentials over a wireless network by encrypting them during transmission. The other options are incorrect because they either do not provide encryption for the user's login credentials or are no longer considered secure."
34
New cards
Which of the following authentication protocols provides a secure method for transmitting login credentials over a network by creating a secure tunnel between the client and the authentication server, without requiring client certificates?
Answer: D) EAP-TTLS Explanation: EAP-TTLS (Extensible Authentication Protocol-Tunneled Transport Layer Security) is an authentication protocol that provides a secure method for transmitting login credentials over a network by creating a secure tunnel between the client and the authentication server, without requiring client certificates. EAP-TTLS uses TLS to create a secure tunnel, similar to the way PEAP works, but does not require the client to have a certificate installed, making it easier to deploy in large organizations. EAP-TLS (Extensible Authentication Protocol-Transport Layer Security) (A) is an authentication protocol that provides mutual authentication between the client and the authentication server by using client certificates. While EAP-TLS provides a high level of security, it can be difficult to deploy in large organizations because it requires every client to have a certificate installed. EAP-MD5 (Extensible Authentication Protocol-Message Digest 5) (B) is an authentication protocol that uses a simple password-based authentication scheme that is vulnerable to various types of attacks, such as password guessing and dictionary attacks. EAP-PEAP (Protected Extensible Authentication Protocol) (C) is an authentication protocol that creates a secure tunnel between the client and the authentication server by using TLS. However, PEAP requires the client to have a certificate installed, which can make it difficult to deploy in large organizations. Therefore, the correct answer is EAP-TTLS because it provides a secure method for transmitting login credentials over a network by creating a secure tunnel between the client and the authentication server, without requiring client certificates. The other options are incorrect because they either require client certificates or are vulnerable to attacks.
35
New cards
Which of the following authentication protocols is commonly used for wireless networks and provides mutual authentication between the client and the authentication server using a username and password, as well as encryption of the authentication process?
Answer: D) EAP-MSCHAPv2 Explanation: EAP-MSCHAPv2 (Extensible Authentication Protocol-Microsoft Challenge Handshake Authentication Protocol version 2) is an authentication protocol commonly used for wireless networks. It provides mutual authentication between the client and the authentication server using a username and password, as well as encryption of the authentication process. This makes EAP-MSCHAPv2 a secure method for transmitting login credentials over a wireless network. EAP-TLS (Extensible Authentication Protocol-Transport Layer Security) (A) is an authentication protocol that provides mutual authentication between the client and the authentication server by using client certificates. While EAP-TLS provides a high level of security, it can be difficult to deploy in large organizations because it requires every client to have a certificate installed. EAP-MD5 (Extensible Authentication Protocol-Message Digest 5) (B) is an authentication protocol that uses a simple password-based authentication scheme that is vulnerable to various types of attacks, such as password guessing and dictionary attacks. EAP-PEAP (Protected Extensible Authentication Protocol) (C) is an authentication protocol that creates a secure tunnel between the client and the authentication server by using TLS. However, PEAP requires the client to have a certificate installed, which can make it difficult to deploy in large organizations. Therefore, the correct answer is EAP-MSCHAPv2 because it provides mutual authentication between the client and the authentication server using a username and password, as well as encryption of the authentication process, which makes it a secure method for transmitting login credentials over a wireless network. The other options are incorrect because they either require client certificates, are vulnerable to attacks, or are not commonly used in wireless networks.
36
New cards
"Which of the following best describes a type of security exercise that involves a group of stakeholders working through a hypothetical scenario in a discussion-based format, with the goal of identifying strengths, weaknesses, and opportunities for improvement in the organization's security posture?
"Answer: D) Tabletop Exercise Explanation: A Tabletop Exercise is a type of security exercise that involves a group of stakeholders working through a hypothetical scenario in a discussion-based format, with the goal of identifying strengths, weaknesses, and opportunities for improvement in the organization's security posture. The exercise typically involves representatives from various departments within the organization, such as IT, legal, human resources, and business units. The participants discuss their roles and responsibilities in the event of a security incident and work through the hypothetical scenario to identify gaps in the organization's incident response plan, communication protocols, and other aspects of the security posture. Vulnerability scanning (A) is a process that involves automated tools scanning a network or system for vulnerabilities. The output of a vulnerability scan typically includes a list of vulnerabilities and recommendations for remediation. Penetration testing (B) is a security assessment that involves authorized individuals attempting to exploit vulnerabilities in a system or network to gain unauthorized access or perform other malicious actions. The goal of penetration testing is to identify vulnerabilities that could be exploited by an attacker and to provide recommendations for remediation. Red teaming (C) is a security assessment that involves a group of authorized individuals attempting to simulate the tactics, techniques, and procedures of an attacker. The goal of red teaming is to identify gaps in an organization's security posture that could be exploited by an attacker. Therefore, the correct answer is D) Tabletop Exercise, because it is a discussion-based exercise that involves a group of stakeholders working through a hypothetical scenario in order to identify strengths, weaknesses, and opportunities for improvement in the organization's security posture. The other options are incorrect because they are different types of security assessments that involve automated tools or authorized individuals attempting to identify vulnerabilities or simulate the tactics of an attacker."
37
New cards
Which of the following is a type of firewall that can be installed on a personal computer to protect against network-based attacks?
Answer: D) Personal Firewall Explanation: A personal firewall is a type of firewall that can be installed on a personal computer to protect against network-based attacks. It is designed to prevent unauthorized access to or from a private network. A personal firewall can be configured to block specific types of traffic or to allow only authorized traffic through. A) Intrusion Detection System (IDS) is a security technology that monitors network traffic for signs of malicious activity or policy violations. While an IDS can help detect attacks, it does not prevent them from happening in the first place. B) Web Application Firewall (WAF) is a type of firewall that is specifically designed to protect web applications from attacks. It can be installed on a server or as a cloud-based service to monitor and filter incoming web traffic. While a WAF can be effective in protecting web applications, it does not provide protection for other network traffic. C) Network Address Translation (NAT) is a technology used to map public IP addresses to private IP addresses on a local network. While NAT can help hide the internal network from the outside world, it does not provide protection against attacks from the outside. Therefore, the correct answer is D) Personal Firewall, as it is specifically designed to protect personal computers from network-based attacks.
38
New cards
Which of the following is the most effective method for preventing unauthorized data transfers when charging mobile devices in public places?
Correct Answer: A) USB Data Blocker Explanation: The most effective method for preventing unauthorized data transfers when charging mobile devices in public places is to use a USB Data Blocker. A USB Data Blocker is a device that allows charging of a mobile device through a USB port but blocks the data transfer function. It is designed to prevent data theft, malware infection, and other security breaches that may occur when charging a mobile device in a public place. Option B (Public Wi-Fi hotspot) is not a correct answer because it does not prevent data theft when charging a mobile device. Public Wi-Fi hotspots provide internet connectivity, but they can also be used to intercept data and steal sensitive information from mobile devices. Option C (Bluetooth connectivity) is not a correct answer because it does not prevent data theft during the charging process. Bluetooth connectivity is used for wireless data transfer between devices, but it can also be exploited by attackers to gain access to the mobile device. Option D (USB data cable with built-in malware protection) is not a correct answer because it only prevents malware infection but not data theft. A USB data cable with built-in malware protection can block malware from infecting the mobile device, but it does not prevent data theft when charging the device in a public place. Therefore, the correct answer is A (USB Data Blocker), which is specifically designed to prevent data theft during the charging process.
39
New cards
Which of the following is a software-based security solution that is installed on a personal computer to protect it against unauthorized access and unwanted network traffic?
The correct answer is C, Personal Firewall. Explanation: A Personal Firewall is a software-based security solution that is installed on a personal computer to protect it against unauthorized access and unwanted network traffic. It works by monitoring incoming and outgoing network traffic and blocking any suspicious or unauthorized access attempts. Option A, Intrusion Detection System (IDS), is a passive security solution that monitors network traffic for signs of unauthorized access or malicious activity. However, it does not actively block or prevent such activities from occurring. Option B, Virtual Private Network (VPN), is a security solution that creates a secure, encrypted connection between a computer and a remote network or server. While it can protect against unauthorized access to network resources, it does not provide protection against unwanted network traffic on the local computer. Option D, Network Access Control (NAC), is a security solution that controls access to network resources based on the identity and security posture of the device or user. It does not provide protection against unwanted network traffic on the local computer. Therefore, the correct answer is C, Personal Firewall, as it is the only option that provides the required protection against unauthorized access and unwanted network traffic on a personal computer.
40
New cards
"Which type of access control system is based on an individual's identity and prescribes access rights based on it?
"Answer: A. Mandatory Access Control (MAC) Explanation: MAC is a type of access control system that is based on an individual's identity and prescribes access rights based on it. This means that a user's access rights are determined by their identity and are not contingent on the other users they are sharing the system with. The other options are incorrect because DAC allows the owner of a file or resource to grant access to other users, RBAC is based on roles and groups instead of individual identity, and Rule-based Access Control is based on pre-defined rules rather than the user's identity."
41
New cards
Which is is the best security technology to protect data at rest on a hard drive?
D. FDE FDE, or Full Disk Encryption, is the best security technology to protect data at rest. This encryption technology is used to protect the confidential information stored on hard drives, removable media, and other storage devices. It encrypts the entire hard drive using strong encryption algorithms, making it impossible for unauthorized users to access the data. Answer A, VPN, is used to provide secure remote access to enterprise networks. It does not provide encryption for data stored on a device. Answer B, TPM, is a chip that provides hardware-based authentication. It provides encryption for credentials but not for data stored on a device. Answer C, IDS, is an intrusion detection system that monitors traffic for malicious activities. It does not provide encryption for data stored on a device.
42
New cards
Which of the following solutions is BEST to provide security, manageability, and visibility into enterprise platforms?
C. CASB (Cloud Access Security Broker) Explanation: The other options are not optimal for providing security, manageability, and visibility into enterprise platforms. SIEM (Security Information and Event Management) is mainly used for incident detection and response. DLP (Data Loss Prevention) is used to detect and prevent data leakage. SWG (Software-defined WAN) is mainly used for optimizing the performance of wide-area networks. CASB (Cloud Access Security Broker) is the best choice as it provides monitoring, policy enforcement, data loss prevention, and threat analysis, among other features.
43
New cards
Which of the following solutions is BEST for managing mobile devices in an enterprise environment?
Answer: C. COPE (Corporate-Owned, Personally-Enabled). Explanation: The other options are not the optimal choice for managing mobile devices in an enterprise environment. BYOD (Bring Your Own Device) is mainly used for allowing employees to use their own devices for work purposes. MAM (Mobile Application Management) is used to manage the distribution and security of enterprise apps. MDM (Mobile Device Management) is used to manage, configure, and secure mobile devices. COPE (Corporate-Owned, Personally-Enabled) is the best choice as it provides the flexibility of BYOD, but with the added benefit of centrally managing the devices and applications.
44
New cards
What type of technology allows a user to access a virtual desktop from any device?
Answer: A. Virtual Desktop Infrastructure (VDI) Explanation: Virtual Desktop Infrastructure (VDI) allows a user to access a virtual desktop from any device. This makes it a great option for providing remote access to users. A Virtual Private Network (VPN) is used to provide secure access to a computer network, but it does not allow access to a virtual desktop. Remote Desktop Protocol (RDP) is a protocol used to provide remote access to a computer, but it does not provide access to a virtual desktop. A Local Area Network (LAN) is a type of computer network, but it does not provide access to a virtual desktop. Therefore, Virtual Desktop Infrastructure (VDI) is the best option for providing remote access to a virtual desktop.
45
New cards
What type of technology allows for creating virtual boundaries around a physical location and can be used to control access to a network?
Answer: A. Geofencing Geofencing is a technology that utilizes GPS, RFID, WiFi or cellular data to create a virtual boundary around a physical location, which can be used to control access to a network. Two-factor authentication requires an additional layer of security, such as a one-time code, to verify the identity of the user. Biometrics is the use of physical characteristics, such as fingerprints, to verify the identity of the user. Encryption is the process of encoding data to protect it from unauthorized access.
46
New cards
What type of two-factor authentication is based on time-based one-time passwords?
Answer: A. TOTP TOTP, or Time-based One-Time Password, is a type of two-factor authentication that is based on a time-based one-time password. This password is generated using a shared secret key and a time-based counter, and is usually valid for a short period of time. U2F, or Universal 2nd Factor, is a two-factor authentication protocol that uses a physical device, such as a USB security key, to verify the identity of the user. Biometrics is the use of physical characteristics, such as fingerprints, to verify the identity of the user. Encryption is the process of encoding data to protect it from unauthorized access.
47
New cards
What type of wireless security protocol uses a pre-shared key to authenticate the network?
Answer: C. WPA2-PSK WPA2-PSK, or Wi-Fi Protected Access 2 Pre-Shared Key, is a wireless security protocol that uses a pre-shared key to authenticate the network. WPA3 is the latest version of the Wi-Fi Protected Access protocol, which is not yet widely available. WEP, or Wired Equivalent Privacy, is an older security protocol that is no longer considered secure and should not be used. AES, or Advanced Encryption Standard, is a symmetric encryption algorithm that can be used to secure wireless networks.
48
New cards
What is the best method for creating a secure authentication system?
"The correct answer is Smart Card. Smart cards are physical devices that contain secure data, such as a user's credentials, and are used in combination with a PIN or password. Smart cards are highly secure, as they are difficult to duplicate and are not vulnerable to online attacks or other forms of identity theft. Additionally, Smart cards provide an extra layer of security in an authentication system, as they provide an additional factor of authentication (something you know and something you have) that is not present in single-factor authentication systems."
49
New cards
What type of encryption should be used to secure a Wi-Fi connection?
The correct answer is WPA2-AES. WPA2-AES is a type of encryption that uses the Advanced Encryption Standard (AES) to secure a wireless connection. AES is a strong, industry-standard encryption algorithm that is used by many government and corporate networks for secure data transmission. WPA2-AES provides stronger security than WPA2-TKIP, making it the best choice for securing a Wi-Fi connection. Additionally, WPA2-AES is resistant to brute-force attacks, meaning that an attacker would need to spend an extremely long amount of time to try to guess the encryption key.
50
New cards
What command can be used to view the last few lines of a log file?
The correct answer is tail. The tail command is a Unix utility used to view the last few lines of a log file. This is useful for quickly checking the most recent entries in a log in order to identify any potential issues or errors. The tail command is also extremely useful for monitoring log files in real-time, as it will automatically update with any new entries that are added to the log. By using the tail command, administrators can quickly identify and address any issues that arise in their systems.
51
New cards
What command can be used to generate a secure cryptographic key?
The correct answer is openssl. OpenSSL is a command-line tool used to generate secure cryptographic keys, which are used to encrypt data and verify the identity of users. OpenSSL uses a variety of encryption algorithms, such as AES, RSA, and DSA, to generate secure keys that are virtually impossible to crack. Additionally, OpenSSL provides a variety of options for generating keys with different lengths and levels of security, making it a powerful and versatile tool for protecting data.
52
New cards
What command can be used to scan a network for potential vulnerabilities?
The correct answer is scanless. Scanless is a command-line tool used to scan a network for potential vulnerabilities. Scanless uses a variety of security scanning techniques, such as port scanning, service scanning, and vulnerability scanning, to identify any potential weaknesses or vulnerabilities in the network. This can be extremely useful for identifying any security holes or weaknesses that could be exploited by malicious attackers. Additionally, scanless is easy to use and can be used to quickly scan large networks for potential security risks.
53
New cards
What command can be used to search for a string of text within the contents of a file?
The correct answer is the command grep. Grep is a command line utility that is used to search for a string of text within the contents of a file. Grep can be used to search for patterns, words, or text strings within files, allowing users to quickly and easily find the information they are looking for.
54
New cards
What command can be used to scan a network for open ports and services?
The correct answer is the command Nmap. Nmap is a versatile command line utility that is used to scan networks for open ports and services. Nmap is able to quickly and accurately identify the ports and services that are running on a given system, allowing users to identify potential security vulnerabilities and take the necessary steps to address them. Nmap is also able to detect the operating system and version of a system, and can be used to enumerate hosts on a network and generate network maps.
55
New cards
What command can be used to transfer data to or from a server using various protocols?
The correct answer is the command curl. Curl is a command line utility that is used to transfer data to or from a server using various protocols such as HTTP, FTP, SFTP, IMAP, and SMTP. Curl is able to send and receive data over a variety of protocols, making it a versatile tool for transferring data between systems. Additionally, curl is able to support a range of authentication methods, making it an ideal choice for secure data transfers.
56
New cards
What command can be used to show the first few lines of a text file?
The correct answer is the command head. Head is a command line utility that is used to show the first few lines of a text file. Head is useful for quickly viewing the contents of a file without having to open it in an editor, allowing users to easily check the contents of a file before taking more detailed actions. Additionally, head can be used to print a specific number of lines from the beginning of a file, allowing users to quickly and easily extract specific pieces of information from large files.
57
New cards
What type of access control is used to restrict the access of users to resources based on their identity and assigned privileges?
The correct answer is DAC, or Discretionary Access Control. DAC is a type of access control that is used to restrict the access of users to resources based on their identity and assigned privileges. This type of access control allows the owner or administrator of a resource to specify which users can access it and what level of access is allowed. By using DAC, administrators can ensure that only authorized users are able to access sensitive resources and that they are only able to access the resources they need.
58
New cards
What type of access control is used to limit access to resources based on user identity and pre-defined rules?
The correct answer is MAC, or Mandatory Access Control. MAC is a type of access control that is used to limit access to resources based on user identity and pre-defined rules. This type of access control is based on a system of labels and user roles, and is often used in environments where security is of utmost importance. MAC ensures that users are only able to access resources that they have been explicitly given permission to access, and that they are not able to access sensitive resources they do not have the authorization to access.
59
New cards
What is the best access control mechanism to ensure that a user only has access to the resources they need to do their job?
The correct answer is Attribute-Based Access Control (ABAC), which is based on the attributes of the user [1], the resource, and the action being requested. This allows for a much more granular level of control than other access control models, such as Role-Based Access Control (RBAC). With ABAC, administrators can specify exactly which attributes must be present for a user to gain access to a resource, and can also specify which attributes will revoke access. This makes ABAC an ideal solution for organizations that need to ensure that users only have access to the resources they need to perform their duties.
60
New cards
What is the best access control mechanism to ensure that users are only allowed to access the resources they need for their job roles?
The correct answer is Role-Based Access Control (RBAC), which is based on the roles assigned to a user. RBAC allows administrators to define roles and assign permissions to each role, and then assign users to one or more roles. This ensures that users only have access to the resources they need to do their jobs and that they are not able to access resources they are not supposed to have access to. Additionally, RBAC allows administrators to quickly and easily manage access privileges for a large number of users, without having to individually configure permissions for each user. This makes RBAC an ideal solution for organizations that need to manage a large number of users with varying access privileges.
61
New cards
What is the best solution to protect web applications from common attacks such as cross-site scripting (XSS), SQL injection, and unauthorized access?
The correct answer is a Web Application Firewall (WAF). WAFs are designed to protect web applications from malicious attacks by analyzing incoming requests and blocking malicious requests before they reach the web application. WAFs are also able to detect and block malicious requests based on patterns and can be configured to block requests to specific paths or parameters. Additionally, WAFs can be used to protect against brute force attacks, as well as enforcing rate limits to prevent denial of service attacks. Overall, a WAF is the best solution to protect web applications from common attacks, as it provides a layer of security to protect against malicious requests.
62
New cards
What is the best option for businesses seeking an economical and secure way to access software applications?
The correct answer is Software as a Service (SaaS). SaaS offers a number of advantages over traditional software models, such as lower upfront costs, faster deployment, and increased flexibility. Additionally, SaaS applications are hosted in the cloud, meaning that businesses can access their software from anywhere with an internet connection. This allows for increased scalability, as businesses can quickly and easily scale their software usage up or down depending on their needs. Finally, SaaS applications are typically more secure than their on-premise counterparts, as they are constantly monitored and updated by the hosting provider. All of these advantages make SaaS an ideal solution for businesses looking for an economical and secure way to access software applications.
63
New cards
"What type of attack is characterized by an attacker exploiting a program's memory buffer to write malicious code that can corrupt or disrupt the execution of the program?"
Answer: Buffer Overflow. Buffer Overflow is an attack that takes advantage of the fact that when a program is running, it stores certain data in a pre-determined memory space known as a buffer. If more data is sent to this buffer than it can handle, it can cause the program to malfunction or crash, as the malicious code will overwrite the existing code and corrupt it. This type of attack is especially dangerous as it can be used to gain access to privileged information, or control the execution of the program.
64
New cards
What type of cloud computing model involves sharing resources and workloads among multiple organizations?
Answer: Community Cloud. Community Cloud is a type of cloud computing model in which resources and workloads are shared among multiple organizations. This type of cloud model allows organizations to benefit from the shared infrastructure while still having the flexibility to customize their own applications and services. It also provides cost savings and increased efficiency compared to each organization having to maintain their own infrastructure. Additionally, Community Cloud provides organizations with access to secure and reliable computing resources that are not available from single-organization cloud models. Additionally, the shared infrastructure helps to increase the rate of innovation and collaboration among the organizations that are part of the cloud.
65
New cards
"What is the BEST solution for preventing attackers from discovering a wireless network's SSID?"
"Answer: SSID Broadcast Suppression. Explanation: SSID Broadcast Suppression is the best solution for preventing attackers from discovering a wireless network's SSID, as it prevents the wireless access point from broadcasting its SSID. This means that the SSID cannot be passively discovered by an attacker, making it more difficult to connect to the network and gain access to sensitive data. Additionally, SSID Broadcast Suppression can help to reduce interference from other nearby networks with similar SSIDs."
66
New cards
Which of the following methods is used to restrict access to a wireless network by allowing only authorized devices to connect, checking if they are authorized based on the physical device?
The correct answer is MAC Filtering. This is because MAC Filtering is a security measure that allows only specific devices with known MAC addresses to connect to the wireless network, thus preventing unauthorized access. This provides an extra layer of security by ensuring that only authorized devices can access the network and reduces the chances of malicious actors accessing the network.
67
New cards
What command can you use to view the route taken by packets from a source to a destination?
The correct answer is tracert, as it allows you to view all of the hops in the route, and the latency for each hop. This can be useful for troubleshooting network issues, as it allows you to identify any hops that are having latency issues, or any hops that are not responding as expected.
68
New cards
What command can you use to view active network connections and the ports that are being used for those connections?
The correct answer is netstat, as it allows you to view all of the active network connections and the ports that are being used for those connections. This can be useful for troubleshooting network issues, as it allows you to identify any ports that are not responding as expected or any connections that are not behaving as expected. Additionally, netstat can be used to identify which applications are using which ports, allowing for further troubleshooting.
69
New cards
What command can be used to search for DNS records in Linux?
The correct answer is dig. This command, also known as Domain Information Groper, is used to query DNS servers and search for DNS records, making it the best option for this question.
70
New cards
In order to gain access to a system, a network administrator needs to use a tool that can open a connection on any port, allowing them to transfer data securely. What tool should they use?
"The correct answer is netcat (nc). Netcat is a network utility tool that can be used to open a connection on any port and transfer data securely. It is often used by network administrators to troubleshoot a network and can be used to simulate an incoming connection, allowing the administrator to test a server's response and ensure it is properly configured."
71
New cards
A security analyst is responsible for helping an organization create a plan to improve their security posture. What process should they use to ensure that the plan is effective and that any mistakes made can be avoided in the future?
The correct answer is Lessons Learned. Lessons Learned is an important process in security planning that involves taking the time to analyze and document the issues and mistakes made during the process of creating and implementing the security plan. It also involves identifying areas of improvement and creating solutions for any issues that were encountered. This allows organizations to use this information to create better solutions and make more informed decisions in the future.
72
New cards
An organization has identified a security incident and needs to contain the threat before it can cause any further damage. What approach should the organization take?
The correct answer is Isolation and Containment. Isolation and Containment is a process used to limit the spread of a security incident. It involves isolating the affected systems from the network, containing the threat by using firewalls and other security measures, and making sure that the incident is properly reported and investigated. This approach helps to limit the damage caused by the incident and allows organizations to take appropriate measures to prevent future incidents.
73
New cards
A security analyst needs to restore a system back to its original state after a security incident. What approach should they take?
The correct answer is Reconstitution. Reconstitution is a process used to restore a system back to its original state after a security incident. This process involves restoring the system to its original configuration, rolling back any changes made during the incident, and verifying that the system is functioning as expected. This is an important step for ensuring the security of a system, as it helps to ensure that any malicious changes the attacker may have made are properly reversed.
74
New cards
"A security analyst is monitoring an organization's network for suspicious activity. What approach should they use to identify any potential threats before they can cause any damage?"
The correct answer is Precursors. Precursors are indicators of attack that allow security analysts to detect potential threats before they can cause any damage. Examples of precursors include unusual traffic patterns, changes in user behavior, and anomalies in system performance. By monitoring for these precursors, security analysts can identify potential threats early and take steps to mitigate them before any damage can be done.
75
New cards
What type of solution can be used to classify and prioritize data security and ensure that access policies are properly enforced?
A [1]: Data Loss Prevention (DLP) is the correct answer because it is a technology solution that is designed to detect [2], monitor, and protect data from unauthorized access or theft. DLP solutions can be used to classify and prioritize data security [1], and they can also be used to ensure that access policies are properly enforced. Additionally, DLP solutions can be used to detect any data that is being sent outside of the organization that is not authorized.
76
New cards
What is the difference between a SIEM and an IDS and why is it important?
The difference between a SIEM (Security Information and Event Management) and an IDS (Intrusion Detection System) is that a SIEM is a much more comprehensive security system. It not only detects potential intrusions, but also provides analysis and response capabilities to help organizations respond to threats quickly and effectively. This is important because it helps organizations stay ahead of potential threats and respond quickly to any potential incidents.
77
New cards
What is CASB (Cloud Access Security Broker) and why is it important in ensuring cloud security?
CASB (Cloud Access Security Broker) is a security solution that provides visibility and control over the usage of cloud applications. It helps organizations to monitor and protect their cloud environments by providing a layer of defense between the cloud applications and the user, allowing organizations to enforce security policies and detect malicious activity. With the help of CASB, organizations can ensure that their cloud-based resources are secure and compliant with regulatory requirements. CASB also provides organizations with real-time visibility and control over all their cloud applications, allowing them to quickly identify and respond to potential threats.
78
New cards
What strategies should an organization use to assess the risks associated with its operations and identify potential areas of vulnerability?
The correct answer is Business Impact Analysis (BIA). BIA is a process of analyzing the potential impacts of an adverse event such as a natural disaster, cyberattack, supply chain disruption, or other event that could negatively affect a business. It involves identifying the critical business processes, operations, and assets and assessing the risks associated with them. BIA can help organizations to plan for potential disruptions and develop strategies to reduce the impact of any adverse events.
79
New cards
What techniques can an organization use to protect sensitive data from unauthorized access and modification?
The correct answer is Data Masking. Data masking is the process of scrambling and obfuscating sensitive data such as customer details, financial information, and medical records. By masking data, organizations can protect it from unauthorized access, modification, and theft. Data masking also ensures that employees and third parties can still access the data they need to do their jobs without having access to confidential or sensitive information. Additionally, data masking can help organizations comply with data privacy regulations such as GDPR and HIPAA.
80
New cards
What strategies can organizations use to protect their networks from malicious internet traffic?
"The correct answer is DNS Sinkhole. DNS Sinkhole is a technique used to block malicious internet traffic from reaching an organization's network. It works by redirecting requests for malicious domains to a sinkhole server, which is a server that is not connected to the internet and is used to monitor and stop malicious activity. By redirecting requests to the sinkhole server, organizations can prevent malicious traffic from reaching their networks and mitigate the risks associated with it. DNS Sinkhole also allows organizations to track malicious traffic, providing valuable insights into the malicious actors and their tactics."
81
New cards
You are the network administrator for a small business. Recently, there have been reports of malicious activity coming from certain IP addresses on your network. You want to prevent any further malicious activity from occurring on your network. What would be the best security measure to implement in this situation?
The correct answer is DNS Sinkhole. DNS Sinkhole is a security measure that works by redirecting traffic from malicious IP addresses to a safe, non-threatening server, thus preventing any malicious activity from occurring on the network. It is an effective way to protect networks from malicious actors and prevent further attacks.
82
New cards
You are the network administrator for a large company. Your company recently experienced a security breach, and you want to make sure that the breach is contained and does not affect any other part of the network. What would be the best security measure to implement in this situation?
The correct answer is containment. Containment is a security measure that works by isolating the affected part of the network, preventing any further spread of the breach. This is done by blocking any communication between the affected area and the rest of the network, thus ensuring that the breach does not spread any further. Containment is an effective way to protect networks from further damage and limit the damage caused by the breach.
83
New cards
You are the network administrator for a large company and you want to ensure that any security threats on the network are identified and dealt with quickly. What would be the best measure to implement in this situation?
"The correct answer is dump log files. Dump log files are log files that contain information about a system's activity. They are typically used to identify and debug any issues that may arise in a system. By dumping log files, the network administrator can quickly identify any potential security incidents and take the necessary actions to address them. This allows for quick and effective responses to security incidents, thus ensuring that the network is secure. Dumping log files is an effective way to detect and respond to security incidents quickly and efficiently."
84
New cards
What type of log file captures web server activity?
The correct answer is Web Log Files, as these log files store information about requests made to a web server, such as what page was accessed, what type of request was made, and who made the request. This information can be used to monitor web server activity, detect malicious activity, and troubleshoot server issues. Additionally, web log files can be used to investigate security incidents, as they provide detailed information about the requests made to a web server.
85
New cards
What type of log file captures network traffic and system events?
The correct answer is Packet Log Files, as these log files store information about network traffic, such as the source and destination IP addresses, source and destination ports, protocol used, and other details about the packet. This information can be used to monitor network activity, detect malicious activity, and troubleshoot network issues. Additionally, packet log files can be used to investigate security incidents, as they provide detailed information about the requests made over the network.
86
New cards
what is the difference between packet log files and web log files
The main difference between packet log files and web log files is that packet log files capture network traffic, such as the source and destination IP addresses, source and destination ports, protocol used, and other details about the packet, while web log files capture web server activity, such as what page was accessed, what type of request was made, and who made the request. Packet log files can be used to monitor network activity, detect malicious activity, and troubleshoot network issues, while web log files can be used to monitor web server activity, detect malicious activity, and troubleshoot server issues.
87
New cards
What type of log file records queries sent to Domain Name Servers (DNS)?
The correct answer is DNS Log Files, as these log files capture information about DNS queries sent to a DNS server, such as the source and destination IP addresses, source and destination ports, DNS query type, and other details about the query. This information can be used to monitor DNS activity, detect malicious activity, and troubleshoot DNS issues. Additionally, DNS log files can be used to investigate security incidents, as they provide detailed information about the requests made to a DNS server.
88
New cards
What is measured boot and how does it help to ensure system security?
Measured boot is a security feature that uses the Trusted Platform Module (TPM) on a computer to create a cryptographic log of the boot process. This log is then used to ensure the integrity of the system. By doing this, measured boot helps to ensure that only trusted and verified software is used during the boot process and that the software is not malicious or tampered with in any way. Additionally, measured boot can be used to detect and prevent malicious software from being loaded during the boot process, as any changes to the system will be detected during the verification process. This helps to make sure that the system remains secure and can be used with confidence.
89
New cards
What is a method of verifying the integrity of the boot process and preventing malicious software from being loaded onto a system?
Secure boot is a security feature that uses the Trusted Platform Module (TPM) on a computer to verify the integrity of the boot process and ensure that only trusted and verified software is used. With secure boot, the system will only boot when the software is verified to be trusted, preventing malicious software from being loaded onto the system. Additionally, secure boot can detect and prevent malicious software from being loaded during the boot process, as any changes to the system will be detected during the verification process. This helps to make sure that the system remains secure and can be used with confidence.
90
New cards
What is a type of request used in HTTP to send data to a server?
POST is a type of request used in the Hypertext Transfer Protocol (HTTP) to send data to a server. It is often used when submitting a form, such as when logging into a website or submitting an order. When a POST request is made, the data is sent in the body of the request and can contain name-value pairs, such as the username and password when logging into a website. When the request is received by the server, the server can then process the data and respond accordingly. POST requests are also used to upload files and images to a server.
91
New cards
A security administrator has been asked to respond to a potential security breach of the company’s databases, and they need to gather the most volatile data before powering down the database servers. In which order should they collect this information? ❍ A. CPU registers, temporary files, memory, remote monitoring data ❍ B. Memory, CPU registers, remote monitoring data, temporary files ❍ C. Memory, CPU registers, temporary files, remote monitoring data ❍ D. CPU registers, memory, temporary files, remote monitoring data
The correct answer is Option C: Memory, CPU registers, temporary files, remote monitoring data. When responding to a potential security breach, it is important to collect the most volatile data first. This means that the data that is most likely to be lost or corrupted should be collected first. Therefore, the administrator should first collect the data stored in memory, followed by the CPU registers, then the temporary files, and lastly the remote monitoring data. Collecting the data in this order will ensure that the most important, volatile data is secured first.
92
New cards
What is the best type of two-factor authentication for secure logins?
"The best type of two-factor authentication for secure logins is known as Time-Based One-Time Password (TOTP). This type of authentication requires that the user enter both a username and a password, as well as a code generated by an authentication app. The code changes every time the user logs in, and is generated based on the current time and a shared secret key. This ensures that the code is unique and provides an extra layer of security, since even if a hacker obtains the username and password, they still won't be able to log in without the unique code. Additionally, since the code changes every time, the user is required to enter it each time they log in, further strengthening the security of the system."
93
New cards
What is the security measure that allows businesses and organizations to store encryption keys in a secure, third-party location?
The answer is key escrow. Key escrow is a security measure that allows businesses and organizations to store encryption keys in a secure, third-party location in order to protect their data. It ensures that only authorized individuals have access to the keys, and it also ensures that the keys can be recovered in case they are lost or stolen. Key escrow is especially useful for businesses that use encryption to protect confidential data, such as financial or health records, or communications. By storing the keys in a secure third-party location, businesses can be sure that their data is safe and secure, and that even if the keys are lost or stolen, they can be recovered.
94
New cards
What protocol would you use to provide centralized control of access to network devices by allowing a remote access server to communicate with an authentication server?
TACACS (Terminal Access Controller Access-Control System). TACACS is a protocol used to authenticate, authorize, and account for connections to network devices. It separates authentication, authorization, and accounting into three distinct packets and is widely used to secure network access. It is used in many enterprise networks to ensure that only authenticated users have access to the network, and that their activities are monitored and logged.
95
New cards
What protocol is used for secure communication between two systems over an insecure network?
A: LDAPS (Lightweight Directory Access Protocol over SSL/TLS). LDAPS is a secure protocol for communication between two systems over an insecure network. It is based on the Lightweight Directory Access Protocol (LDAP) and uses SSL/TLS encryption to ensure that the connection is secure and private. LDAPS provides authentication, authorization, and data integrity, making it an essential tool for secure communication. It is commonly used to secure access to sensitive data, such as financial information, customer records, and medical records.
96
New cards
What is a network authentication protocol that uses tickets to identify and verify users?
Kerberos is an authentication protocol that uses tickets to securely identify and verify users. It is based on the concept of trusted third parties and is used to securely authenticate users over a network. It is a secure and reliable protocol that is widely used in many different types of networks and applications. It works by issuing tickets to users that contain encrypted information to verify their identity and grant them access to the network. The ticket is then sent to the authentication server which verifies the identity of the user and grants them access to the network. This makes it a secure and reliable authentication protocol that is used in many different types of networks and applications.
97
New cards
What is a network security protocol that provides authentication and encryption for IP traffic?
A: IPSec (Internet Protocol Security). IPSec is a network security protocol that provides authentication and encryption for IP traffic. It is a suite of protocols that can be used to ensure the confidentiality, integrity, and authenticity of data sent over an IP network. It uses encryption to ensure that data is not seen by unauthorized parties, and also provides authentication to make sure that data is only seen by the intended recipient. IPSec is widely used to secure data transmission over the internet, as well as in corporate networks.
98
New cards
Which of the following techniques is used to protect passwords from brute-force attacks?
The correct answer is A. Key stretching. Key stretching is a technique used to increase the amount of time it takes to derive the original password from a hashed version. This is done by iteratively applying a cryptographic hash function to the original password multiple times, making it more difficult for an attacker to guess the original password. Key stretching techniques are commonly used in password management systems to make brute-force attacks less effective.
99
New cards
Which of the following techniques is used to authenticate digital documents?
The correct answer is A. Digital signature. A digital signature is a cryptographic technique used to authenticate the contents of a digital document. It is created using public-key encryption and requires a private key to sign a document and a public key to verify the signature. Digital signatures are a secure way to ensure that the contents of a digital document have not been altered, and they are commonly used in digital contracts and other forms of digital communication.
100
New cards
Which of the following is a way to create a secure system configuration?
The correct answer is A. Templates. Templates are pre-made configurations of a system that can be used to quickly create a secure, standardized system setup. Templates are typically created by system administrators and can include pre-configured settings for user accounts, network settings, security protocols, and more. Templates help ensure a secure system configuration and also reduce the time and effort required to create a secure setup.