Chapter 11
Practice Test 3

  1. Fred’s data role requires him to maintain system security plans and to ensure that system users and support staff get the training they need about security practices and acceptable use. What is the role that Fred is most likely to hold in the organization?

    1. Data owner
    2. System owner
    3. User
    4. Custodian
  2. Sally is using IPsec’s ESP component in transport mode. What important information should she be aware of about transport mode?

    1. Transport mode provides full encryption of the entire IP packet.
    2. Transport mode adds a new, unencrypted header to ensure that packets reach their destination.
    3. Transport mode does not encrypt the header of the packet.
    4. Transport mode provides no encryption; only tunnel mode provides encryption.
  3. Which one of the following is not a key process area for the Repeatable phase of the Software Capability Maturity Model (SW-CMM)?

    1. Software Project Planning
    2. Software Quality Management
    3. Software Project Tracking
    4. Software Subcontract Management
  4. Ben wants to provide predictive information about his organization’s risk exposure in an automated way as part of an ongoing organizational risk management plan. What should he use to do this?

    1. KRIs
    2. Quantitative risk assessments
    3. KPIs
    4. Penetration tests
  5. In the image shown here, what does system B send to system A at step 2 of the three-way TCP handshake?

    Diagram shows TCP three-way handshake in which system A sends signal to system B in step 1, system B sends signal to system A in step 2, and system A sends signal to system B in step 3.
    1. SYN
    2. ACK
    3. FIN/ACK
    4. SYN/ACK
  6. Chris is conducting reconnaissance on a remote target and discovers that pings are allowed through his target’s border firewall. What can he learn by using ping to probe the remote network?

    1. Which systems respond to ping, a rough network topology, and potentially the location of additional firewalls
    2. A list of all of the systems behind the target’s firewall
    3. The hostnames and time to live (TTL) for each pingable system, and the ICMP types allowed through the firewall
    4. Router advertisements, echo request responses, and potentially which hosts are tarpitted
  7. What access management concept defines what rights or privileges a user has?

    1. Identification
    2. Accountability
    3. Authorization
    4. Authentication
  8. Which one of the following is not a classification level commonly found in commercial data classification schemes?

    1. Secret
    2. Sensitive
    3. Confidential
    4. Public
  9. Files, databases, computers, programs, processes, devices, and media are all examples of what?

    1. Subjects
    2. Objects
    3. File stores
    4. Users
  10. Danielle is testing tax software, and part of her testing process requires her to input a variety of actual tax forms to verify that the software produces the right answers. What type of testing is Danielle performing?

    1. Use case testing
    2. Dynamic testing
    3. Fuzzing
    4. Misuse testing
  11. After 10 years working in her organization, Cassandra is moving into her fourth role, this time as a manager in the accounting department. What issue is likely to show up during an account review if her organization does not have strong account maintenance practices?

    1. An issue with least privilege
    2. Privilege creep
    3. Account creep
    4. Account termination
  12. IP addresses like 10.10.10.10 and 172.19.24.21 are both examples of what type of IP address?

    1. Public IP addresses
    2. Prohibited IP addresses
    3. Private IP addresses
    4. Class B IP ranges
  13. What flaw is a concern with preset questions for cognitive passwords?

    1. It prevents the use of tokens.
    2. The question’s answer may be easy to find on the Internet.
    3. Cognitive passwords require users to think to answer the question, and not all users may be able to solve the problems presented.
    4. Cognitive passwords don’t support long passwords.
  14. Megan needs to create a forensic copy of a hard drive that will be used in an investigation. Which of the following tools is best suited to her work?

    1. xcopy
    2. dd
    3. DBAN
    4. ImageMagik
  15. Kay is selecting an application management approach for her organization. Employees need the flexibility to install software on their systems, but Kay wants to prevent them from installing certain prohibited packages. What type of approach should she use?

    1. Antivirus
    2. Whitelist
    3. Blacklist
    4. Heuristic
  16. Data relating to the past, present, or future payment for the provision of healthcare to an individual is what type of data per HIPAA?

    1. PCI
    2. Personal billing data
    3. PHI
    4. Personally identifiable information (PII)
  17. Yagis, panel, cantennas, and parabolic antennas are all examples of what type of antenna?

    1. Omnidirectional
    2. Rubber duck or base antenna
    3. Signal boosting
    4. Directional
  18. While traveling, James is held at knifepoint and forced to log into his laptop. What is this called?

    1. Duress
    2. Antisocial engineering
    3. Distress
    4. Knifepoint hacking
  19. What is the minimum number of people who should be trained on any specific business continuity plan implementation task?

    1. 1
    2. 2
    3. 3
    4. 5
  20. Cameron is responsible for backing up his company’s primary file server. He configured a backup schedule that performs full backups every Monday evening at 9 p.m. and incremental backups on other days of the week at that same time. How many files will be copied in Wednesday’s backup?

    Screenshot shows schedule of file modifications performed which shows as "Monday 8 AM- File 1 created, Monday 10 AM- File 2 created, Monday 11 AM- File 3 created, Monday 5 PM- file 1 modified" and so forth.
    1. 1
    2. 2
    3. 5
    4. 6
  21. Susan uses a span port to monitor traffic to her production website and uses a monitoring tool to identify performance issues in real time. What type of monitoring is she conducting?

    1. Passive monitoring
    2. Active monitoring
    3. Synthetic monitoring
    4. Signature-based monitoring
  22. The type of access granted to an object and the actions that you can take on or with the object are examples of what?

    1. Permissions
    2. Rights
    3. Privileges
    4. Roles
  23. Which one of the following would be considered an example of infrastructure as a service cloud computing?

    1. Payroll system managed by a vendor and delivered over the web
    2. Application platform managed by a vendor that runs customer code
    3. Servers provisioned by customers on a vendor-managed virtualization platform
    4. Web-based email service provided by a vendor

    • For questions 24–26, please refer to the following scenario:
    • Darcy is an information security risk analyst for Roscommon Agricultural Products. She is currently trying to decide whether the company should purchase an upgraded fire suppression system for their primary data center. The data center facility has a replacement cost of $2 million.
    • After consulting with actuaries, data center managers, and fire subject matter experts, Darcy determined that a typical fire would likely require the replacement of all equipment inside the building but not cause significant structural damage. Together, they estimated that recovering from the fire would cost $750,000. They also determined that the company can expect a fire of this magnitude once every 50 years.
  24. Based on the information in this scenario, what is the exposure factor for the effect of a fire on the Roscommon Agricultural Products data center?

    1. 7.5%
    2. 15.0%
    3. 27.5%
    4. 37.5%
  25. Based on the information in this scenario, what is the annualized rate of occurrence for a fire at the Roscommon Agricultural Products data center?

    1. 0.002
    2. 0.005
    3. 0.02
    4. 0.05
  26. Based on the information in this scenario, what is the annualized loss expectancy for a fire at the Roscommon Agricultural Products data center?

    1. $15,000
    2. $25,000
    3. $75,000
    4. $750,000
  27. Two TCP header flags are rarely used. Which two are you unlikely to see in use in a modern network?

    1. CWR and ECE
    2. URG and FIN
    3. ECE and RST
    4. CWR and URG
  28. Mike wants to ensure that third-party users of his service’s API can be tracked to prevent abuse of the API. What should he implement to help with this?

    1. Session IDs
    2. An API firewall
    3. API keys
    4. An API buffer
  29. Fran is a web developer who works for an online retailer. Her boss asked her to create a way that customers can easily integrate themselves with Fran’s company’s site. They need to be able to check inventory in real time, place orders, and check order status programmatically without having to access the web page. What can Fran create to most directly facilitate this interaction?

    1. API
    2. Web scraper
    3. Data dictionary
    4. Call center
  30. What type of power issue occurs when a facility experiences a momentary loss of power?

    1. Fault
    2. Blackout
    3. Sag
    4. Brownout
  31. Lauren’s team of system administrators each deal with hundreds of systems with varying levels of security requirements and find it difficult to handle the multitude of usernames and passwords they each have. What type of solution should she recommend to ensure that passwords are properly handled and that features like logging and password rotation occur?

    1. A credential management system
    2. A strong password policy
    3. Separation of duties
    4. Single sign-on
  32. Ed’s Windows system can’t connect to the network and ipconfig shows the following:

    Screenshot shows Ethernet adapter local area connection information such as Connection-specific DNS suffix, Link-local IPV6 address, Subnet mask, and Default gateway.
    • What has occurred on the system?

    1. The system has been assigned an invalid IP address by its DHCP server.
    2. The system has a manually assigned IP address.
    3. The system has failed to get a DHCP address and has assigned itself an address.
    4. The subnet mask is set incorrectly and the system cannot communicate with the gateway.
  33. What term is commonly used to describe initial creation of a user account in the provisioning process?

    1. Enrollment
    2. Clearance verification
    3. Background checks
    4. Initialization
  34. What type of forensic investigation typically has the highest evidentiary standards?

    1. Administrative
    2. Criminal
    3. Civil
    4. Industry
  35. There is a significant conflict between the drive for profit and the security requirements that Olivia’s organization has standardized. Olivia’s role means that decreased usability and loss of profit due to her staff’s inability to use the system is her major concern. What is the most likely role that Olivia plays in her organization?

    1. Business manager
    2. Information security analyst
    3. Data processor
    4. Mission owner
  36. Tom believes that a customer of his Internet service provider has been exploiting a vulnerability in his system to read the email messages of other customers. If true, what law did the customer most likely violate?

    1. ECPA
    2. CALEA
    3. HITECH
    4. Privacy Act
  37. In the ring protection model shown here, what ring contains user programs and applications?

    Diagram shows set of concentric rings numbered as 0, 1, 2, and 3 from inner to outer.
    1. Ring 0
    2. Ring 1
    3. Ring 2
    4. Ring 3
  38. Metrics like the attack vector, complexity, exploit maturity, and how much user interaction is required are all found in what scoring system?

    1. CVE
    2. CVSS
    3. CNA
    4. NVD
  39. In which of the following circumstances does an individual not have a reasonable expectation of privacy?

    1. Placing a telephone call on your cell phone
    2. Sending a letter through the US mail
    3. Sending an email at work
    4. Retrieving your personal voicemail
  40. During which of the following disaster recovery tests does the team sit together and discuss the response to a scenario but not actually activate any disaster recovery controls?

    1. Checklist review
    2. Full interruption test
    3. Parallel test
    4. Tabletop exercise
  41. Susan wants to integrate her website to allow users to use accounts from sites like Google. What technology should she adopt?

    1. Kerberos
    2. LDAP
    3. OpenID
    4. SESAME
  42. Tom is conducting a business continuity planning effort for Orange Blossoms, a fruit orchard located in Central Florida. During the assessment process, the committee determined that there is a small risk of snow in the region but that the cost of implementing controls to reduce the impact of that risk is not warranted. They elect to not take any specific action in response to the risk. What risk management strategy is Orange Blossoms pursuing?

    1. Risk mitigation
    2. Risk transference
    3. Risk avoidance
    4. Risk acceptance
  43. Match each of the numbered cable types with exactly one of the lettered maximum cable lengths.

    Cable type

    1. Category 5e
    2. Coaxial (RG-58)
    3. Fiber optic

    Maximum length

    1. 500 feet
    2. 300 feet
    3. 1+ kilometers
  44. Jack’s organization is a multinational nonprofit that has small offices in many developing countries throughout the world. They need to implement an access control system that allows flexibility and that can work despite poor Internet connectivity at their locations. What is the best type of access control design for Jack’s organization?

    1. Centralized access control
    2. Mandatory access control
    3. Decentralized access control
    4. Rule-based access control
  45. What US government classification label is applied to information that, if disclosed, could cause serious damage to national security and also requires that the damage that would be caused is able to be described or identified by the classification authority?

    1. Classified
    2. Secret
    3. Confidential
    4. Top Secret

    • For questions 46–49, please refer to the following scenario:
    • Mike and Renee would like to use an asymmetric cryptosystem to communicate with each other. They are located in different parts of the country but have exchanged encryption keys by using digital certificates signed by a mutually trusted certificate authority.
  46. When the certificate authority (CA) created Renee’s digital certificate, what key was contained within the body of the certificate?

    1. Renee’s public key
    2. Renee’s private key
    3. CA’s public key
    4. CA’s private key
  47. When the certificate authority created Renee’s digital certificate, what key did it use to digitally sign the completed certificate?

    1. Renee’s public key
    2. Renee’s private key
    3. CA’s public key
    4. CA’s private key
  48. When Mike receives Renee’s digital certificate, what key does he use to verify the authenticity of the certificate?

    1. Renee’s public key
    2. Renee’s private key
    3. CA’s public key
    4. CA’s private key
  49. Mike would like to send Renee a private message using the information gained during this exchange. What key should he use to encrypt the message?

    1. Renee’s public key
    2. Renee’s private key
    3. CA’s public key
    4. CA’s private key
  50. Which one of the following tools may be used to directly violate the confidentiality of communications on an unencrypted VoIP network?

    1. Nmap
    2. Nessus
    3. Wireshark
    4. Nikto
  51. How does single sign-on increase security?

    1. It decreases the number of accounts required for a subject.
    2. It helps decrease the likelihood that users will write down their passwords.
    3. It provides logging for each system that it is connected to.
    4. It provides better encryption for authentication data.
  52. Which one of the following cryptographic algorithms supports the goal of nonrepudiation?

    1. Blowfish
    2. DES
    3. AES
    4. RSA
  53. Microsoft’s STRIDE threat assessment framework uses six categories for threats: Spoofing, Tampering, Repudiation, Information Disclosure, Denial of Service, and Elevation of Privilege. If a penetration tester is able to modify audit logs, what STRIDE categories best describe this issue?

    1. Tampering and information disclosure
    2. Elevation of privilege and tampering
    3. Repudiation and denial of service
    4. Repudiation and tampering
  54. RIP, OSPF, and BGP are all examples of protocols associated with what type of network device?

    1. Switches
    2. Bridges
    3. Routers
    4. Gateways
  55. AES-based CCMP and 802.1x replaced what security protocol that was designed as part of WPA to help fix the significant security issues found in WEP?

    1. TLS
    2. TKIP
    3. EAP
    4. PEAP
  56. The government agency that Ben works at installed a new access control system. The system uses information such as Ben’s identity, department, normal working hours, job category, and location to make authorization. What type of access control system did Ben’s employer adopt?

    1. Role-based access control
    2. Attribute-based access control
    3. Administrative access control
    4. System discretionary access control
  57. The Low Orbit Ion Cannon (LOIC) attack tool used by Anonymous leverages a multitude of home PCs to attack its chosen targets. This is an example of what type of network attack?

    1. DDoS
    2. Ionization
    3. Zombie horde
    4. Teardrop
  58. Andrew believes that a digital certificate belonging to his organization was compromised and would like to add it to a Certificate Revocation List. Who must add the certificate to the CRL?

    1. Andrew
    2. The root authority for the top-level domain
    3. The CA that issued the certificate
    4. The revocation authority for the top-level domain
  59. Amanda is considering the implementation of a database recovery mechanism recommended by a consultant. In the recommended approach, an automated process will move records of transactions from the primary site to a backup site on an hourly basis. What type of database recovery technique is the consultant describing?

    1. Electronic vaulting
    2. Transaction logging
    3. Remote mirroring
    4. Remote journaling
  60. A process on a system needs access to a file that is currently in use by another process. What state will the process scheduler place this process in until the file becomes available?

    1. Running
    2. Ready
    3. Waiting
    4. Stopped
  61. Which one of the following investigation types has the loosest standards for the collection and preservation of information?

    1. Civil investigation
    2. Operational investigation
    3. Criminal investigation
    4. Regulatory investigation
  62. Sue was required to sign an NDA when she took a job at her new company. Why did the company require her to sign it?

    1. To protect the confidentiality of their data
    2. To ensure that Sue did not delete their data
    3. To prevent Sue from directly competing with them in the future
    4. To require Sue to ensure the availability for their data as part of her job
  63. Susan is concerned about the FAR associated with her biometric technology. What is the best method to deal with the FAR?

    1. Adjust the CER.
    2. Change the sensitivity of the system to lower the FRR.
    3. Add a second factor.
    4. Replace the biometric system.
  64. Match the following numbered Service Organization Control (SOC) levels to their matching lettered SOC report descriptions:

    SOC levels

    1. SOC 1, Type 1
    2. SOC 1, Type 2
    3. SOC 2
    4. SOC 3

    SOC report descriptions

    1. A general use report that reports on controls related to compliance and/or operations
    2. A report that provides predefined, standard benchmarks for controls involving confidentiality, availability, integrity, and privacy of a system and the information it contains, generally for restricted use
    3. A report that provides an assessment of the risk of material misstatement of financial statement assertions affected by the service organization’s processing and that includes a description of the service auditor’s tests of the controls and the results of the tests and their effectiveness
    4. A report that provides the auditor’s opinions of financial statements about controls at the service organization and that includes a report on the opinion on the presentation of the service organization’s system as well as suitability of the controls
  65. Which of the following is not a code review process?

    1. Email pass-around
    2. Over the shoulder
    3. Pair programming
    4. IDE forcing
  66. Which one of the following attack types depends on precise timing?

    1. TOCTOU
    2. SQL injection
    3. Pass the hash
    4. Cross-site scripting
  67. What process adds a header and a footer to data received at each layer of the OSI model?

    1. Attribution
    2. Encapsulation
    3. TCP wrapping
    4. Data hiding
  68. Attackers who compromise websites often acquire databases of hashed passwords. What technique can best protect these passwords against automated password cracking attacks that use precomputed values?

    1. Using the MD5 hashing algorithm
    2. Using the SHA-1 hashing algorithm
    3. Salting
    4. Double-hashing
  69. Jim starts a new job as a system engineer, and his boss provides him with a document entitled “Forensic Response Guidelines.” Which one of the following statements is not true?

    1. Jim must comply with the information in this document.
    2. The document contains information about forensic examinations.
    3. Jim should read the document thoroughly.
    4. The document is likely based on industry best practices.
  70. Which one of the following tools is most often used for identification purposes and is not suitable for use as an authenticator?

    1. Password
    2. Retinal scan
    3. Username
    4. Token
  71. Ben needs to verify that the most recent patch for his organization’s critical application did not introduce issues elsewhere. What type of testing does Ben need to conduct to ensure this?

    1. Unit testing
    2. White box
    3. Regression testing
    4. Black box
  72. Tamara recently decided to purchase cyber-liability insurance to cover her company’s costs in the event of a data breach. What risk management strategy is she pursuing?

    1. Risk acceptance
    2. Risk mitigation
    3. Risk transference
    4. Risk avoidance
  73. Which of the following is not one of the four canons of the (ISC)2 code of ethics?

    1. Avoid conflicts of interest that may jeopardize impartiality.
    2. Protect society, the common good, necessary public trust and confidence, and the infrastructure.
    3. Act honorably, honestly, justly, responsibly, and legally.
    4. Provide diligent and competent service to principals.
  74. Jim wants to allow a partner organization’s Active Directory forest (B) to access his domain forest’s (A)’s resources but doesn’t want to allow users in his domain to access B’s resources. He also does not want the trust to flow upward through the domain tree as it is formed. What should he do?

    1. Set up a two-way transitive trust.
    2. Set up a one-way transitive trust.
    3. Set up a one-way nontransitive trust.
    4. Set up a two-way nontransitive trust.
  75. Susan’s team is performing code analysis by manually reviewing the code for flaws. What type of analysis are they performing?

    1. Gray box
    2. Static
    3. Dynamic
    4. Fuzzing
  76. The IP address 201.19.7.45 is what type of address?

    1. A public IP address
    2. An RFC 1918 address
    3. An APIPA address
    4. A loopback address
  77. Sam is a security risk analyst for an insurance company. He is currently examining a scenario where a hacker might use a SQL injection attack to deface a web server due to a missing patch in the company’s web application. In this scenario, what is the vulnerability?

    1. Unpatched web application
    2. Web defacement
    3. Hacker
    4. Operating system
  78. Which one of the following categories of secure data removal techniques would include degaussing?

    1. Clear
    2. Shrink
    3. Purge
    4. Destroy
  79. What type of alternate processing facility includes all of the hardware and data necessary to restore operations in a matter of minutes or seconds?

    1. Hot site
    2. Warm site
    3. Cold site
    4. Mobile site
  80. What UDP port is typically used by the syslog service?

    1. 443
    2. 514
    3. 515
    4. 445
  81. Fred finds a packet that his protocol analyzer shows with both PSH and URG set. What type of packet is he looking at, and what do the flags mean?

    1. A UDP packet; PSH and URG are used to indicate that the data should be sent at high speed
    2. A TCP packet; PSH and URG are used to clear the buffer and indicate that the data is urgent
    3. A TCP packet; PSH and URG are used to preset the header and indicate that the speed of the network is unregulated
    4. A UDP packet; PSH and URG are used to indicate that the UDP buffer should be cleared and that the data is urgent
  82. What code review process is shown here?

    Diagram shows steps of code review process cycle such as planning, overview, preparation, inspection, rework, and follow-up.
    1. Static inspection
    2. Fagan inspection
    3. Dynamic inspection
    4. Interface testing
  83. During a log review, Karen discovers that the system she needs to gather logs from has the log setting shown here. What problem is Karen likely to encounter?

    Screenshot shows General tab of Log properties window which includes details like full name, log path, log size, created date, modified date, accessed date, Clear log button, and radio buttons for archive log and overwrite events when maximum event log size is reached.
    1. Too much log data will be stored on the system.
    2. The system is automatically purging archived logs.
    3. The logs will not contain the information needed.
    4. The logs will only contain the most recent 20 MB of log data.
  84. While investigating a widespread distributed denial of service attack, Matt types in the IP address of one of the attacking systems into his browser and sees the following page. What type of devices is the botnet likely composed of?

    Screenshot shows painting frames hanging on wall as well as options for adjusting resolution, mode, flip, and mirror on bottom.
    1. SCADA
    2. Cloud infrastructure
    3. Web servers
    4. IoT

    • For questions 85–87, please refer to the following scenario:
    • Alejandro is an incident response analyst for a large corporation. He is on the midnight shift when an intrusion detection system alerts him to a potential brute-force password attack against one of the company’s critical information systems. He performs an initial triage of the event before taking any additional action.
  85. What stage of the incident response process is Alejandro currently conducting?

    1. Detection
    2. Response
    3. Recovery
    4. Mitigation
  86. If Alejandro’s initial investigation determines that a security incident is likely taking place, what should be his next step?

    1. Investigate the root cause.
    2. File a written report.
    3. Activate the incident response team.
    4. Attempt to restore the system to normal operations.
  87. As the incident response progresses, during which stage should the team conduct a root cause analysis?

    1. Response
    2. Reporting
    3. Remediation
    4. Lessons Learned
  88. Barry recently received a message from Melody that Melody encrypted using symmetric cryptography. What key should Barry use to decrypt the message?

    1. Barry’s public key
    2. Barry’s private key
    3. Melody’s public key
    4. Shared secret key
  89. After you do automated functional testing with 100 percent coverage of an application, what type of error is most likely to remain?

    1. Business logic errors
    2. Input validation errors
    3. Runtime errors
    4. Error handling errors
  90. During what phase of the incident response process would security professionals analyze the process itself to determine whether any improvements are warranted?

    1. Lessons Learned
    2. Remediation
    3. Recovery
    4. Reporting
  91. What law prevents the removal of protection mechanisms placed on a copyrighted work by the copyright holder?

    1. HIPAA
    2. DMCA
    3. GLBA
    4. ECPA
  92. Linda is selecting a disaster recovery facility for her organization, and she wishes to retain independence from other organizations as much as possible. She would like to choose a facility that balances cost and recovery time, allowing activation in about one week after a disaster is declared. What type of facility should she choose?

    1. Cold site
    2. Warm site
    3. Mutual assistance agreement
    4. Hot site
  93. Purchasing insurance is a form of what type of risk response?

    1. Transfer
    2. Avoid
    3. Mitigate
    4. Accept
  94. What type of penetration testing provides detail on the scope of a penetration test—including items like what systems would be targeted—but does not provide full visibility into the configuration or other details of the systems or networks the penetration tester must test?

    1. Crystal box
    2. White box
    3. Black box
    4. Gray box
  95. Test coverage is computed using which of the following formulas?

    1. Number of use cases tested/total number of use cases
    2. Number of lines of code tested/total number of lines of code
    3. Number of functions tested/total number of functions
    4. Number of conditional branches tested/Total number of testable branches
  96. TCP and UDP both operate at what layer of the OSI model?

    1. Layer 2
    2. Layer 3
    3. Layer 4
    4. Layer 5
  97. Which one of the following goals of physical security environments occurs first in the functional order of controls?

    1. Delay
    2. Detection
    3. Deterrence
    4. Denial
  98. In what type of trusted recovery process is the system able to recover without administrator intervention but the system may suffer some loss of data?

    1. Automated recovery
    2. Manual recovery
    3. Automated recovery without undue data loss
    4. Function recovery
  99. Skip needs to transfer files from his PC to a remote server. What protocol should he use instead of FTP?

    1. SCP
    2. SSH
    3. HTTP
    4. Telnet
  100. Ben’s New York–based commercial web service collects personal information from California residents. What does the California Online Privacy Protection Act require Ben to do to be compliant?

    1. Ben must encrypt all personal data he receives.
    2. Ben must comply with the EU GDPR.
    3. Ben must have a conspicuously posted privacy policy on his site.
    4. Ben must provide notice and choice for users of his website.
  101. What process is used to verify that a dial-up user is connecting from the phone number they are preauthorized to use in a way that avoids spoofing?

    1. CallerID
    2. Callback
    3. CHAP
    4. PPP
  102. ‘The Meltdown bug announced in early 2018 exposed kernel data to user application space. What two rings are these referred to as for x86 PCs?

    1. Rings 0 and 1
    2. Rings 1 and 2
    3. Rings 1 and 3
    4. Rings 0 and 3
  103. What advantage do iris scans have over most other types of biometric factors?

    1. Iris scanners are harder to deceive.
    2. Irises don’t change as much as other factors.
    3. Iris scanners are cheaper than other factors.
    4. Iris scans cannot be easily replicated.
  104. Alex would like to ask all of his staff to sign an agreement that they will not share his organization’s intellectual property with unauthorized individuals. What type of agreement should Alex ask employees to sign?

    1. SLA
    2. NDA
    3. OLA
    4. DLP
  105. Matthew, Richard, and Christopher would like to exchange messages with each other using symmetric cryptography. They want to ensure that each individual can privately send a message to another individual without the third person being able to read the message. How many keys do they need?

    1. 1
    2. 2
    3. 3
    4. 6
  106. Which one of the following is not an example of criminal law?

    1. Gramm-Leach-Bliley Act
    2. Computer Fraud and Abuse Act
    3. Electronic Communications Privacy Act
    4. Identity Theft and Assumption Deterrence Act
  107. What is the best way to ensure email confidentiality in motion?

    1. Use TLS between the client and server.
    2. Use SSL between the client and server.
    3. Encrypt the email content.
    4. Use a digital signature.
  108. Brenda is analyzing the web server logs after a successful compromise of her organization’s web-based order processing application. She finds an entry in the log file showing that a user entered the following information as his last name when placing an order:

    • Smith’;DROP TABLE orders;--
    • What type of attack was attempted?

    1. Buffer overflow
    2. Cross-site scripting
    3. Cross-site request forgery
    4. SQL injection
  109. What type of policy describes how long data is kept before destruction?

    1. Classification
    2. Audit
    3. Record retention
    4. Availability
  110. What is the goal of the BCP process?

    1. RTO < MTD
    2. MTD < RTO
    3. RPO < MTD
    4. MTD < RPO
  111. During which phase of the incident response process would administrators design new security controls intended to prevent a recurrence of the incident?

    1. Reporting
    2. Recovery
    3. Remediation
    4. Lessons Learned
  112. Bethany received an email from one of her colleagues with an unusual attachment named smime.p7s. She does not recognize the attachment and is unsure what to do. What is the most likely scenario?

    1. This is an encrypted email message.
    2. This is a phishing attack.
    3. This is embedded malware.
    4. This is a spoofing attack.

    • For questions 113–115, please refer to the following scenario:
    • Kim is the database security administrator for Aircraft Systems, Inc. (ASI). ASI is a military contractor engaged in the design and analysis of aircraft avionics systems and regularly handles classified information on behalf of the government and other government contractors. Kim is concerned about ensuring the security of information stored in ASI databases.
    • Kim’s database is a multilevel security database, and different ASI employees have different security clearances. The database contains information on the location of military aircraft containing ASI systems to allow ASI staff to monitor those systems.
  113. Kim learned that the military is planning a classified mission that involves some ASI aircraft. She is concerned that employees not cleared for the mission may learn of it by noticing the movement of many aircraft to the region. Individual employees are cleared to know about the movement of an individual aircraft, but they are not cleared to know about the overall mission. What type of attack is Kim concerned about?

    1. Aggregation
    2. SQL injection
    3. Inference
    4. Multilevel security
  114. What technique can Kim employ to prevent employees not cleared for the mission from learning the true location of the aircraft?

    1. Input validation
    2. Polyinstantiation
    3. Parameterization
    4. Server-side validation
  115. Kim’s database uniquely identifies aircraft by using their tail number. Which one of the following terms would not necessarily accurately describe the tail number?

    1. Database field
    2. Foreign key
    3. Primary key
    4. Candidate key
  116. Kim would like to create a key that enforces referential integrity for the database. What type of key does she need to create?

    1. Primary key
    2. Foreign key
    3. Candidate key
    4. Master key
  117. Doug is choosing a software development life-cycle model for use in a project he is leading to develop a new business application. He has very clearly defined requirements and would like to choose an approach that places an early emphasis on developing comprehensive documentation. He does not have a need for the production of rapid prototypes or iterative improvement. Which model is most appropriate for this scenario?

    1. Agile
    2. Waterfall
    3. Spiral
    4. DevOps
  118. Which individual bears the ultimate responsibility for data protection tasks?

    1. Data owner
    2. Data custodian
    3. User
    4. Auditor
  119. What should be true for salts used in password hashes?

    1. A single salt should be set so passwords can be de-hashed as needed.
    2. A single salt should be used so the original salt can be used to check passwords against their hash.
    3. Unique salts should be stored for each user.
    4. Unique salts should be created every time a user logs in.
  120. What type of assessment methods are associated with mechanisms and activities based on the recommendations of NIST SP800-53A, the Guide for Assessing Security Controls in Federal Information Systems?

    1. Examine and interview
    2. Test and assess
    3. Test and interview
    4. Examine and test
  121. Which one of the following controls would be most effective in detecting zero-day attack attempts?

    1. Signature-based intrusion detection
    2. Anomaly-based intrusion detection
    3. Strong patch management
    4. Full-disk encryption
  122. The ability to store and generate passwords, provide logging and auditing capabilities, and allow password check-in and check-out are all features of what type of system?

    1. AAA
    2. Credential management
    3. Two-factor authentication
    4. Kerberos
  123. Which one of the following components should be included in an organization’s emergency response guidelines?

    1. Secondary response procedures for first responders
    2. Long-term business continuity protocols
    3. Activation procedures for the organization’s cold sites
    4. Contact information for ordering equipment
  124. When Jim enters his organization’s data center, he has to use a smart card and code to enter and is allowed through one set of doors. The first set of doors closes, and he must then use his card again to get through a second set, which locks behind him. What type of control is this, and what is it called?

    1. A physical control; a one-way trapdoor
    2. A logical control; a dual-swipe authorization
    3. A directive control; a one-way access corridor
    4. A preventive access control; a mantrap
  125. What security control may be used to implement a concept known as two-person control?

    1. Mandatory vacation
    2. Separation of duties
    3. Least privilege
    4. Defense in depth
..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset