Shared Flashcard Set

Details

Security +
questions multiple choice
508
Computer Science
Professional
01/26/2011

Additional Computer Science Flashcards

 


 

Cards

Term

Which of the following logical access control methods would a security administrator need to

modify in order to control network traffic passing through a router to a different network?

A.Configuring VLAN 1

B. ACL

C. Logical tokens

D.Role-based access control changes

 

Definition

B. ACL

 

Term

Which of the following tools limits external access to the network?

 

A. IDS

B. VLAN

C. Firewall

D. DMZ

Definition

C. Firewall

Term

Which of the following tools was created for the primary purpose of reporting the services that are

open for connection on a networked workstation?

A. Protocol analyzer

B. Port scanner

C. Password crackers

D. Vulnerability scanner

Definition

B. Port scanner

Term

Which of the following is MOST likely to be an issue when turning on all auditing functions within a

system?

 

A. Flooding the network with all of the log information

B. Lack of support for standardized log review tools

C. Too much information to review

D. Too many available log aggregation tools

Definition

C. Too much information to review

Term

Upon opening the browser, a guest user is redirected to the company portal and asked to agree to

the acceptable use policy. Which of the following is MOST likely causing this to appear?

 

A. NAT

B. NAC

C. VLAN

D. DMZ

Definition

B. NAC

Term

USB devices with a virus delivery mechanism are an example of which of the following security

threats?

 

A. Adware

B. Trojan

C. Botnets

D. Logic bombs

Definition

B. Trojan

Term

Cell phones with network access and the ability to store data files are susceptible to which of the

following risks?

 

A. Input validation errors

B. SMTP open relays

C. Viruses

D. Logic bombs

Definition

C. Viruses

Term

When establishing a connection between two IP based routers, which of the following protocols is

the MOST secure?

 

A. TFTP

B. HTTPS

C. FTP

D. SSH

Definition

D. SSH

Term

Which of the following algorithms provides better protection against brute force attacks by using a

160-bit message digest?

 

A. MD5

B. SHA-1

C. LANMAN

D. NTLM

Definition

B. SHA-1

Term

Which of the following access control technologies provides a rolling password for one-time use?

 

A. RSA tokens

B. ACL

C. Multifactor authentication

D. PIV card

Definition

A. RSA tokens

Term

Which of the following technologies is used to verily that a file was not altered?

 

A. RC5

B. AES

C. DES

D. MD5

Definition

D. MD5

Term

Which of the following uses an RC4 key that can be discovered by eavesdropping on plain text

initialization vectors?

 

A. WEP

B. TKIP

C. SSH

D. WPA

Definition

 

A. WEP

 

Term

An administrator wants to crack passwords on a server with an account lockout policy. Which of

the following would allow this without locking accounts?

 

A. Try guessing passwords slow enough to reset the bad count interval.

B. Try guessing passwords with brute force.

C. Copy the passwordfile offline and perform the attack on it.

D. Try only real dictionary words.

Definition

C. Copy the passwordfile offline and perform the attack on it.

Term

A user reports that each time they attempt to go to a legitimate website, they are sent to an

inappropriate website. The security administrator suspects the user may have malware on the

computer, which manipulated some of the user's files. Which of the following files on the user's

system would need to be checked for unauthorized changes?

 

A. SAM

B. LMhosts

C. Services

D. Hosts

Definition

D. Hosts

Term

An administrator needs to limit and monitor the access users have to the Internet and protect the

internal network. Which of the following would MOST likely be implemented?

 

A. A heuristic firewall

B. DNS caching on the client machines

C. A pushed update modifying users' local host file

D. A content-filtering proxy server

Definition

D. A content-filtering proxy server

Term

Which of the following is a malicious program used to capture information from an infected

computer?

 

A. Trojan

B. Botnet

C. Worm

D. Virus

Definition

A. Trojan

Term

The security administrator needs to make a change in the network to accommodate a new remote

location. The new location will be connected by a serial interface, off the main router, through a

commercial circuit. This remote site will also have traffic completely separated from all other traffic.

Which of the following design elements will need to be implemented to accommodate the new

location?

 

A. VLANs need to be added on the switch but not the router.

B. The NAT needs to be re-configured to allow the remote location.

C. The current IP scheme needs to besubnetted.

D. The switch needs to be virtualized and a new DMZ needs to be created

Definition

C. The current IP scheme needs to besubnetted.

Term

Which of the following is the MOST secure authentication method?

 

A. Smartcard

B. Iris

C. Password

D. Fingerprints

Definition

B. Iris

Term

Mitigating security risks by updating and applying hot fixes is part of:

A. patch management.

B. vulnerability scanning.

C. baseline reporting.

D. penetration testing.

Definition

A. patch management.

Term

When reviewing IDS logs, the security administrator notices many events pertaining to a "NOOP

sled". Which of the following attacks is occurring?

 

A. Man-in-the-middle

B. SQL injection

C. Buffer overflow

D. Session hijacking

Definition

C. Buffer overflow

Term

Which of the following is the MAIN difference between a hotfix and a patch?

 

A. Hotfixes follow a predetermined release schedule while patches do not.

B. Hotfixes are smaller than patches.

C. Hotfixes may be released at anytime and will later be included in a patch.

D. Patches can only be applied after obtaining proper approval, whilehotfixes do not need

management approval

Definition

B. Hotfixes are smaller than patches.

Term

A vulnerability assessment was conducted against a network. One of the findings indicated an outdated

version of software. This is an example of weak:

 

A. security policies.

B. patch management.

C. acceptable use policies.

D. configuration baselines.

Definition

B. patch management.

Term

Which of the following tools can execute a ping sweep?

 

A. Protocol analyzer

B. Anti-virus scanner

C. Networkmapper

D. Password cracker

Definition

C. Networkmapper

Term

Which of the following is a newer version of SSL?

 

A. SSH

B. IPSec

C. TLS

D. L2TP

Definition

C. TLS

Term

A technician visits a customer site which prohibits portable data storage devices. Which of the

following items would be prohibited? (Select TWO).

 

A. USB Memory key

B. Bluetooth-enabled cellular phones

C. Wireless network detectors

D. Key card

E. Items containing RFID chips

Definition

A. USB Memory key

B. Bluetooth-enabled cellular phones

Term

Which of the following is used when performing a qualitative risk analysis?

 

A. Exploit probability

B. Judgment

C. Threat frequency

D. Asset value

Definition

A. Exploit probability

Term

A certificate has been revoked, and the administrator has issued new keys. Which of the following

must now be performed to exchange encrypted email?

 

A. Exchange private keys with each other

B. Recover old private keys

C. Recover old public keys

D. Exchange public keys with each other

Definition

D. Exchange public keys with each other

Term

Exploitation of security vulnerabilities is used during assessments when which of the following is

true?

 

A. Security testers have clear and written authorization to conduct vulnerability scans.

B. Security testers are trying to document vulnerabilities without impacting network operations.

C. Network users have permissions allowing access to network devices with security weaknesses.

D. Security testers have clear and written authorization to conduct penetration testing.

Definition

D. Security testers have clear and written authorization to conduct penetration testing.

Term

Which of the following should a technician deploy to detect malicious changes to the system and

configuration?

 

A. Pop-up blocker

B. File integrity checker

C. Anti-spyware

D. Firewall

Definition

B. File integrity checker

Term

In order to prevent data loss in case of a disk error which of the following options would an

administrator MOST likely deploy?

A. Redundant connections

B. RAID

C. Disk striping

D. Redundant power supplies

Definition

B. RAID

Term

A technician has installed security software; shortly thereafter the response time slows

considerably. Which of the following can be used to determine the effect of the new software?

A. Event logs

B. System monitor

C. Performance monitor

D. Protocol analyzer

Definition

C. Performance monitor

Term

After installing database software the administrator must manually change the default

administrative password, remove a default database, and adjust permissions on specific files.

These actions are BEST described as:

 

A. vulnerability assessment.

B. mandatory access control.

C. application hardening.

D. least privilege

Definition

B. mandatory access control.

Term

Which of the following is the BEST mitigation method to implement when protecting against a

discovered OS exploit?

 

A. NIDS

B. Patch

C. Antivirus update

D. HIDS

Definition

B. Patch

Term

Which of the following is the primary concern of governments in terms of data security?

 

A. Integrity

B. Availability

C. Cost

D. Confidentiality

Definition

D. Confidentiality

Term

Which of the following is BEST used to change common settings for a large number of deployed

computers?

 

A. Group policies

B. Hotfixes

C. Configuration baselines

D. Security templates

Definition

A. Group policies

Term

Which of the following solutions would a company be MOST likely to choose if they wanted to

conserve rack space in the data center and also be able to manage various resources on the

servers?

 

A. Install a manageable, centralized power and cooling system

B. Server virtualization

C. Different virtual machines on a local workstation

D. Centralize all blade servers and chassis within one or two racks

Definition

B. Server virtualization

Term

A rogue wireless network is showing up in the IT department. The network appears to be coming

from a printer that was installed. Which of the following should have taken place, prior to this

printer being installed, to prevent this issue?

 

A. Installation of Internet content filters to implement domain name kiting.

B. Penetration test of the network to determine any further rogue wireless networks in the area.

C. Conduct a security review of the new hardware to determine any possible security risks.

D. Implement a RADIUS server to authenticate all users to the wireless network.

Definition

C. Conduct a security review of the new hardware to determine any possible security risks.

Term

Which of the following characteristics distinguishes a virus from a rootkit, spyware, and adware?

A. Eavesdropping

B. Process hiding

C. Self-replication

D. Popup displays

Definition

C. Self-replication

Term

Which of the following is used to generate keys in PKI?

 

A. AES

B. RSA

C. DES

D. 3DES

Definition

B. RSA

Term

Which of the following methods is a best practice for granting access to resources?

 

A. Add ACLs to computers; add computers to groups.

B. Add ACLs to users; add users to groups.

C. Add users to ACLs; add computers to groups.

D. Add groups to ACLs; add users and computers to groups.

Definition

D. Add groups to ACLs; add users and computers to groups.

Term

Which of the following may cause a user, connected to a NAC-enabled network, to not be

prompted for credentials?

 

A. The user's PC is missing the authentication agent.

B. The user's PC is not fully patched.

C. The user's PC is not at the latest service pack.

D. The user's PC has out-of-date antivirus software.

Definition

A. The user's PC is missing the authentication agent.

Term

When used to encrypt transmissions, which of the following is the MOST resistant to brute force

attacks?

 

A. SHA

B. MD5

C. 3DES

D. AES256

Definition

D. AES256

Term

Which of the following BEST describes how the private key is handled when connecting to a

secure web server?

 

A. The key is not shared and remains on the server

B. Anyone who connects receives the key

C. Only users from configured IP addresses received the key

D. All authenticated users receive the key

Definition

A. The key is not shared and remains on the server

Term

A user visits their normal banking website. The URL is correct and the website is displayed in the

browser, but the user gets an SSL warning that the SSL certificate is invalid as it is signed by an

unknown authority. Which of the following has occurred?

 

A. Domain name kiting

B. Privilege escalation

C. Replay attack

D. Man-in-the-middle attack

Definition

D. Man-in-the-middle attack

Term

A technician reviews the system log entries for an internal DNS server. Which of the following

entries MOST warrants further investigation?

 

A. DNS query from a source outside the organization

B. DNS query from a source inside the organization

C. Zone transfer to a source inside the organization

D. Zone transfer to a source outside the organization

Definition

D. Zone transfer to a source outside the organization

Term

Monitoring a computer's logs and critical files is part of the functionality of a

 

A. NIPS.

B. HIDS.

C. firewall.

D. honeypot.

Definition

B. HIDS.

Term

Which of the following can be implemented as an OS hardening practice to mitigate risk?

 

A. Domain name kiting

B. Removable storage

C. Input validation

D. Security templates

Definition

D. Security templates

Term

Continuously documenting state and location of hardware from collection to disposition during a

forensic investigation is known as:

 

A. risk mitigation.

B. data handling.

C. chain of custody.

D. incident response.

Definition

D. incident response.

Term

Which of the following is an example of two factor authentication?

 

A. PIN and password

B. Smartcard and token

C. Smartcard and PIN

D. Fingerprint and retina scan

Definition

C. Smartcard and PIN

Term
Which of the following ports would need to be open to allow TFTP by default?

A. 69
B. 110
C. 137
D. 339
Definition
A. 69
Term
Which of the following transmission types would an attacker most likely use to try to capture data
packets?

A. Shielded twisted pair
B. Fiberoptic
C. Bluesnarfing
D. Wireless
Definition
D. Wireless
Term

Which of the following describes a port that is left open in order to facilitate access at a later date?

 

 A. Honeypot

 B. Proxy server

 C. Open relay

 D. Backdoor

Definition
D. Backdoor
Term

Which of the following is often bundled with freely downloaded software?

 

 A. Cookies

 B. Logic bomb

 C. Adware

 D. Spam

Definition
C. Adware
Term
Which of the following security types would require the use of certificates to verily a user's
identity?
A. Forensics
B. CRL
C. PKI
D. Kerberos
Definition
C. PKI
Term

Which of the following can increase risk? (Select TWO]

A. Vulnerability

B. Mantrap

C. Configuration baselines

D. Threat source

E. Mandatory vacations

Definition

A. Vulnerability

D. Threat source

Term

An administrator believes a user is secretly transferring company information over the Internet.

The network logs do not show any non-standard traffic going through the firewall. Which of the

following tools would allow the administrator to better evaluate the contents of the network traffic?

 

A. Vulnerability scanner

B. Network anomaly detection

C. Protocol analyzer

D. Proxy server

Definition

C. Protocol analyzer

Term

Which of the following monitoring technology types is MOST dependent on receiving regular

updates?

 

A. Signature-based

B. Kerberos-based

C. Behavior-based

D. Anomaly-based

Definition

A. Signature-based

Term

A company has just recovered from a major disaster. Which of the following should signify the

completion of a disaster recovery?

 

A. Verify all servers are back online and working properly.

B. Update the disaster recovery plan based on lessons learned.

C. Conduct post disaster recovery testing.

D. Verify all network nodes are back online and working properly.

Definition

B. Update the disaster recovery plan based on lessons learned.

Term

Which of the following is a public key cryptosystem?

 

A. RSA

B. SHA-1

C. 3DES

D. MD5

Definition

A. RSA

Term

A user tries to plug their laptop into the company's network and receives a warning that their

patches and virus definitions are out-of-date. This is an example of which of the following

mitigation techniques?

 

A. NAT

B. Honeypot

C. NAC

D. Subnetting

Definition

C. NAC

Term

A file has been compromised with corrupt data and might have additional information embedded

within it. Which of the following actions should a security administrator follow in order to ensure

data integrity of the file on that host?

 

A. Disable the wireless network and copy the data to the next available USB drive to protect the

data

B. Perform proper forensics on the file with documentation along the way.

C. Begin chain of custody for the document and disallow access.

D. Run vulnerability scanners and print all reports of all diagnostic results.

Definition

B. Perform proper forensics on the file with documentation along the way.

Term

Every company workstation contains the same software prior to being assigned to workers. Which

of the following software options would give remote users the needed protection from outside

attackers when they are outside of the company's internal network?

A. HIDS

B. Vulnerability scanner

C. Personal firewall

D. NIPS

Definition

C. Personal firewall

Term

To ensure users are logging into their systems using a least privilege method, which of the

following should be done?

 

A. Create a user account without administrator privileges.

B. Employ a BIOS password that differs from the domain password.

C. Enforce a group policy with the least amount of account restrictions.

D. Allow users to determine their needs and access to resources.

Definition

A. Create a user account without administrator privileges.

Term

A recent security audit shows an organization has been infiltrated with a former administrator's

credentials. Which of the following would be the BEST way to mitigate the risk of this vulnerability?

 

A. Conduct periodic audits of disaster recovery policies.

B. Conduct periodic audits of password policies.

C. Conduct periodic audits of user access and rights.

D. Conduct periodic audits of storage and retention policies.

Definition

C. Conduct periodic audits of user access and rights.

Term

A security administrator is analyzing the packet capture from an IDS triggered filter. The packet

capture shows the following string:

 

<scrip>source=http://www.evilsite.jp/evil.js</script>

Which of the following attacks is occurring?

 

A. SQL injection

B. Redirection attack

C. Cross-site scripting

D. XLM injection

Definition

C. Cross-site scripting

Term

A user wants to edit a file that they currently have read-only rights to; however, they are unable to

provide a business justification, so the request is denied. This is the principle of:

 

A. separation of duties.

B. job-based access control

C. least privilege.

D. remote access policy.

Definition

C. least privilege.

Term

Which of the following concepts addresses the threat of data being modified without authorization?

 

A. Integrity

B. Key management

C. Availability

D. Non-repudiation

Definition

A. Integrity

Term

An attacker sends packets to a host in hopes of altering the host's MAC table. Which of the

following is the attacker attempting to do?

 

A. Port scan

B. Privilege escalation

C. DNS spoofing

D. ARP poisoning

Definition

D. ARP poisoning

Term

Which of the following is a best practice for organizing users when implementing a least privilege

model?

 

A. By function

B. By department

C. By geographic location

D. By management level

Definition

A. By function

Term

Which of the following describes how long email messages are available in case of a subpoena?

 

A. Backup procedures

B. Retention policy

C. Backup policy

D. Email server configuration

Definition

B. Retention policy

Term

Management would like to know if anyone is attempting to access files on the company file server.

Which of the following could be deployed to BEST provide this information?

 

A. Software firewall

B. Hardware firewall

C. HIDS

D. NIDS

Definition

C. HIDS

Term

Which of the following is the correct risk assessment equation?

 

A. Risk = exploit x number of systems x cost of asset

B. Risk = infections x number of days infected x cost of asset

C. Risk = threat x vulnerability x cost of asset

D. Risk = vulnerability x daysunpatched x cost of asset

Definition

C. Risk = threat x vulnerability x cost of asset

Term

Which of the following is of the GREATEST concern in regard to a rogue access point?

 

A. Rogue access points are hard to find and remove from the network.

B. Rogue access points can scan the company's wireless networks and find other unencrypted

and rouge access points

C. The radio signal of the rogue access point interferes with company approved access points.

D. Rogue access points can allow unauthorized users access the company's internal networks.

Definition

D. Rogue access points can allow unauthorized users access the company's internal networks.

Term

The process of validating a user's claimed identity is called

 

A. identification.

B. authorization.

C. validation.

D. repudiation.

Definition

A. identification.

Term

Which of the following is a benefit of utilizing virtualization technology?

 

A. Lowered cost of the host machine

B. Less overhead cost of software licensing

C. Streamline systems to a single OS

D. Fewer systems to monitor physical access

Definition

D. Fewer systems to monitor physical access

Term

The security administrator wants to increase the cipher strength of the company's internal root

certificate. Which of the following would the security administer use to sign a stronger root

certificate?

 

A. Certificate authority

B. Registration authority

C. Key escrow

D. Trusted platform module

Definition

A. Certificate authority

Term

Which of the following describes a semi-operational site that in the event of a disaster, IT

operations can be migrated?

 

A. Hot site

B. Warm site

C. Mobile site

D. Cold site

Definition

B. Warm site

Term

Which of the following devices hooks into a LAN and captures traffic?

 

A. Protocol analyzer

B. Protocol filter

C. Penetration testing tool

D. Vulnerability assessment tool

Definition

A. Protocol analyzer

Term

When assessing a network containing resources that require near 100% availability, which of the

following techniques should be employed to assess overall security?

 

A. Penetration testing

B. Vulnerability scanning

C. User interviews

D. Documentation reviews

Definition

B. Vulnerability scanning

Term

Which of the following would MOST likely contain a <SCRIPT> tag?

 

A. Cookies

B. XSS

C. DOS

D. Buffer overflow

Definition

B. XSS

Term

Which of the following is a reason why wireless access points should not be placed near a

building's perimeter?

 

A. Rouge access points

B. Vampire taps

C. Port scanning

D. War driving

Definition

D. War driving

Term

A new enterprise solution is currently being evaluated due to its potential to increase the

company's profit margins. The security administrator has been asked to review its security

implications. While evaluating the product, various vulnerability scans were performed. It was

determined that the product is not a threat but has the potential to introduce additional

vulnerabilities. Which of the following assessment types should the security administrator also take

into consideration while evaluating this product?

 

A. Threat assessment

B. Vulnerability assessment

C. Code assessment

D. Risk assessment

Definition

D. Risk assessment

Term

Which of the following tools BEST identifies the method an attacker used after they have entered

into a network?

 

A. Input validation

B. NIDS

C. Port scanner

D. HIDS

Definition

B. NIDS

Term

Which of the following is a major risk associated with cloud computing?

 

A. Loss of physical control over data

B. Increased complexity of qualitative risk assessments

C. Smaller attack surface

D. Data labeling challenges

Definition

A. Loss of physical control over data

Term

Which of the following is MOST likely the reason why a security administrator would run a Nessus

report on an important server?

 

A. To analyze packets and frames

B. To report on the performance of the system

C. To scan for vulnerabilities

D. To enumerate and crack weak system passwords

Definition

C. To scan for vulnerabilities

Term

Which of the following BEST describes how the mandatory access control (MAC) method works?

 

A. It is an access policy based on a set of rules.

B. It is an access policy based on the role that the user has in an organization.

C. It is an access policy based on biometric technologies.

D. It is an access policy that restricts access to objects based on security clearance.

Definition

D. It is an access policy that restricts access to objects based on security clearance.

Term

Using a smartcard and a physical token is considered how many factors of authentication?

 

A. One

B. Two

C. Three

D. Four

Definition

A. One

Term

Which of the following protocols is considered more secure than SSL?

 

A. TLS

B. WEP

C. HTTP

D. Telnet

Definition

A. TLS

Term

A NIDS monitoring traffic on the public-side of a firewall provides which of the following?

 

A. Faster alerting to internal compromises

B. Intelligence about external threats

C. Protection of the external firewall interface

D. Prevention of malicious traffic

Definition

B. Intelligence about external threats

Term

Which of the following is an important part of disaster recovery training?

 

A. Schemes

B. Storage locations

C. Chain of custody

D. Table top exercises

Definition

D. Table top exercises

Term

Which of the following would a network administrator implement to control traffic being routed

between networks or network segments in an effort to preserve data confidentiality?

A. NAT

B. Group policies

C. Password policies

D. ACLs

Definition

D. ACLs

Term

The security administrator wants each user to individually decrypt a message but allow anybody to

encrypt it. Which of the following MUST be implemented to allow this type of authorization?

 

A. Use of digital certificates

B. Use of public keys only

C. Use of private keys only

D. Use of public and private keys

Definition

D. Use of public and private keys

Term

A security administrator is analyzing the packet capture from an IDS triggered filter. The packet

capture shows the following string:

 

a or1 ==1--

 

Which of the following attacks is occurring?

 

A. Cross-site scripting

B. XML injection

C. Buffer overflow

D. SQL injection

Definition

D. SQL injection

Term

Which of the following has been implemented if several unsuccessful login attempts were made in

a short period of time denying access to the user account, and after two hours the account

becomes active?

 

A. Account lockout

B. Password expiration

C. Password disablement

D. Screen lock

Definition

A. Account lockout

Term

Which of the following BEST describes an intrusion prevention system?

 

A. A system that stops an attack in progress.

B. A system that allows an attack to be identified.

C. A system that logs the attack for later analysis.

D. A system that serves as ahoneypot.

Definition

A. A system that stops an attack in progress.

Term

In the event of a disaster, in which the main datacenter is immediately shutdown, which of the

following would a company MOST likely use with a minimum Recovery Time Objective?

 

A. Fault tolerance

B. Hot site

C. Cold site

D. Tape backup restoration

Definition

B. Hot site

Term

Which of the following methods involves placing plain text data within a picture or document?

 

A. Steganography

B. Digital signature

C. Transport encryption

D. Stream cipher

Definition

A. Steganography

Term

Which of the following is a detective security control?

 

A. CCTV

B. Firewall

C. Design reviews

D. Bollards

Definition

A. CCTV

 

Term

Which of the following can cause hardware based drive encryption to see slower deployment?

 

A. A lack of management software

B. USB removable drive encryption

C. Role/rule-based access control

D. Multifactor authentication with smart cards

Definition

B. USB removable drive encryption

Term

Which of the following is a reason to implement Kerberos over local system authentication?

 

A. Authentication to multiple devices

B. Centralized file integrity protection

C. Non-repudiation

D. Greater password complexity

Definition

B. Centralized file integrity protection

Term

Which of the following should a security administrator implement to ensure there are no security

holes in the OS?

 

A. Encryption protocols

B. Firewall definitions

C. Patch management

D. Virus definitions

Definition

C. Patch management

Term

Which of the following cipher types is used by AES?

 

A. Block

B. Fourier

C. Stream

D. Turing

Definition

A. Block

Term

Which of the following control systems is used to maintain proper environmental conditions in a

datacenter?

 

A. HVAC

B. Bollards

C. CCTV

D. Mantrap

Definition

A. HVAC

Term

A penetration test shows that almost all database servers were able to be compromised through a

default database user account with the default password. Which of the following is MOST likely

missing from the operational procedures?

 

A. Application hardening

B. OS hardening

C. Application patch management

D. SQL injection

Definition

B. OS hardening

Term

A user reports that their 802.11n capable interface connects and disconnects frequently to an

access point that was recently installed. The user has a Bluetooth enabled laptop. A company in

the next building had their wireless network breached last month. Which of the following is MOST

likely causing the disconnections?

 

A. An attacker inside the company is performing abluejacking attack on the user's laptop.

B. Another user's Bluetooth device is causing interference with the Bluetooth on the laptop.

C. The new access point wasmis-configured and is interfering with another nearby access point.

D. The attacker that breached the nearby company is in the parking lot implementing a war driving

attack.

 

Definition

C. The new access point wasmis-configured and is interfering with another nearby access point.

Term

Which of the following is a reason to use TACACS+ over RADIUS?

 

A. Combines authentication and authorization

B. Encryption of all data between client and server

C. TACACS+ uses the UDP protocol

D. TACACS+ has less attribute-value pairs

Definition

B. Encryption of all data between client and server

Term

A security administrator finished taking a forensic image of a computer's memory. Which of the

following should the administrator do to ensure image integrity?

 

A. Run the image through AES128.

B. Run the image through a symmetric encryption algorithm.

C. Compress the image to a password protected archive.

D. Run the image through SHA256

Definition

D. Run the image through SHA256

Term

Which of the following is a reason to use TACACS+ over RADIUS?

 

A. Combines authentication and authorization

B. Encryption of all data between client and server

C. TACACS+ uses the UDP protocol

D. TACACS+ has less attribute-value pairs

Definition

B. Encryption of all data between client and server

Term

A customer has called a company to report that all of their computers are displaying a rival

company's website when the user types the correct URL into the browser. All of the other websites

the user visits work correctly and other customers are not having this issue. Which of the following

has MOST likely occurred?

 

A. The website company has amisconfigured firewall.

B. The customer has a virus outbreak.

C. The customer's DNS has been poisoned.

D. The company's website has been attacked by the rival company

Definition

C. The customer's DNS has been poisoned.

Term

A targeted email attack sent to the company's Chief Executive Officer (CEO) is known as which of

the following?

 

A. Whaling

B. Bluesnarfing

C. Vishing

D. Dumpster diving

Definition

A. Whaling

Term

Which of the following describes an attack technique by which an intruder gains physical access

by following an authorized user into a facility before the door is closed?

 

A. Shoulder surfing

B. Tailgating

C. Escalation

D. Impersonation

Definition

B. Tailgating

Term

Which of the following should be reviewed periodically to ensure a server maintains the correct

security configuration?

 

A. NIDS configuration

B. Firewall logs

C. User rights

D. Incident management

Definition

B. Firewall logs

Term

Which of the following is true when a user browsing to an HTTPS site receives the message: a

Site name mismatch'?

 

A. The certificate CN is different from the site DNS A record.

B. The CA DNS name is different from the root certificate CN.

C. The certificate was issued by the intermediate CA and not by the root CA.

D. The certificate file name is different from the certificate CN.

Definition

A. The certificate CN is different from the site DNS A record.

Term

Which of the following will contain a list of unassigned public IP addresses?

 

A. TCP port

B. 802.1x

C. Loop protector

D. Firewall rule

Definition

D. Firewall rule

Term

DRPs should contain which of the following?

 

A. Hierarchical list of non-critical personnel

B. Hierarchical list of critical systems

C. Hierarchical access control lists

D. Identification of single points of failure

Definition

B. Hierarchical list of critical systems

Term

Which of the following access control methods provides the BEST protection against attackers

logging on as authorized users?

 

A. Require a PIV card

B. Utilize time of day restrictions

C. Implement implicit deny

D. Utilize separation of duties

Definition

D. Utilize separation of duties

Term

Several PCs are running extremely slow all of a sudden. Users of the PCs report that they do a lot

of web browsing and explain that a disgruntled employee from their department was recently fired.

The security administrator observes that all of the PCs are attempting to open a large number of

connections to the same destination. Which of the following is MOST likely the issue?

 

A. A logic bomb has been installed by the former employee

B. A man-in-the-middle attack is taking place.

C. The PCs have downloaded adware.

D. The PCs are being used in a botnet

Definition

D. The PCs are being used in a botnet

Term

Which of the following is the BEST way to secure data for the purpose of retention?

 

A. Off-site backup

B. RAID 5 on-site backup

C. On-site clustering

D. Virtualization

Definition

A. Off-site backup

Term

In the event of a disaster resulting in the loss of their data center, a company had determined that

they will need to be able to be back online within an hour or two, with all systems being fully up to

date. Which of the following would BEST meet their needs?

 

A. Off-site storage of backup tapes

B. A hot backup site

C. A cold backup site

D. A warm backup site

Definition

B. A hot backup site

Term

Which of the following has a programmer MOST likely failed to consider if a user entering

improper input is able to compromise the integrity of data?

 

A. SDLM

B. Error handling

C. Data formatting

D. Input validation

Definition

D. Input validation

Term

Which of the following provides EMI protection?

 

A. STP

B. UTP

C. Grounding

D. Anti-static wrist straps

Definition

D. Anti-static wrist straps

Term

A user reports that a web browser stopped working after it was updated. Which of the following

BEST describes a probable cause of failure?

 

A. The browser was previously compromised and corrupted during the update.

B. Anti-spyware is preventing the browser from accessing the network.

C. A faulty antivirus signature has identified the browser as malware.

D. A network based firewall is blocking the browser as it has been modified.

Definition

D. A network based firewall is blocking the browser as it has been modified.

Term

Which of the following devices is MOST likely to be installed to prevent malicious attacks?

 

A. VPN concentrator

B. Firewall

C. NIDS

D. Protocol analyzer

Definition

B. Firewall

Term

Which of the following would allow traffic to be redirected through a malicious machine by sending

false hardware address updates to a switch?

 

A. ARP poisoning

B. MAC spoofing

C. pWWN spoofing

D. DNS poisoning

Definition

B. MAC spoofing

Term

Which of the following protocols uses UDP port 69 by default?

 

A. Kerberos

B. TFTP

C. SSH

D. DNS

Definition

B. TFTP

Term

Which of the following would a security administrator use to diagnose network issues?

 

A. Proxy

B. Host-based firewall

C. Protocol analyzer

D. Gateway

Definition

C. Protocol analyzer

Term

Which of the following should be implemented on a mobile phone to help prevent a conversation

from being captured?

 

A. Device encryption

B. Voice encryption

C. GPS tracking

D. Sniffer

Definition

B. Voice encryption

Term

A user wishes to encrypt only certain files and folders within a partition. Which of the following

methods should a technician recommend?

 

A. EFS

B. Partition encryption

C. Full disk

D. BitLocker

Definition

A. EFS

Term

Centrally authenticating multiple systems and applications against a federated user database is an

example of:

 

A. smart card.

B. common access card.

C. single sign-on.

D. access control list.

Definition

C. single sign-on.

 

Term

Which of the following characteristics distinguishes a virus from a rootkit, spyware, and adware?

 

A. Eavesdropping

B. Process hiding

C. Self-replication

D. Popup displays

Definition

C. Self-replication

Term

A security administrator needs to implement a site-to-site VPN tunnel between the main office and

a remote branch. Which of the following protocols should be used for the tunnel?

 

A. RTP

B. SNMP

C. IPSec

D. 802.1X

Definition

C. IPSec

Term

Which of the following uses tickets to identify users to the network?

 

A. RADIUS

B. LDAP

C. TACACS+

D. Kerberos

Definition

D. Kerberos

Term

Which of the following forensic artifacts is MOST volatile?

 

A. CD-ROM

B. Filesystem

C. Random access memory

D. Network topology

Definition

B. Filesystem

Term

A security administrator notices an unauthorized vehicle roaming the area on company grounds.

The security administrator verifies that all network connectivity is up and running and that no

unauthorized wireless devices are being used to authenticate other devices; however, the

administrator does notice an unusual spike in bandwidth usage. This is an example of which of the

following attacks?

 

A. Rogue access point

B. Bluesnarfing

C. Evil twin

D. War driving

Definition
D. War driving
Term

Which of the following is a best practice when securing a switch from physical access?

 

A. Disable unnecessary accounts

B. Print baseline configuration

C. Enable access lists

D. Disable unused ports

Definition

D. Disable unused ports

Term

Risk can be managed in the following ways EXCEPT:

 

A. mitigation.

B. acceptance.

C. elimination.

D. transference.

Definition

B. acceptance.

Term

A security administrator needs to implement a wireless system that will only be available within a

building. Which of the following configurations can the administrator modify to achieve this?

(Select TWO).

 

A. Proper AP placement

B. Disable SSID broadcasting

C. Use CCMP

D. Enable MAC filtering

E. Reduce the power levels

Definition

A. Proper AP placement

D. Enable MAC filtering

Term

Which of the following environmental variables reduces the potential for static discharges?

 

A. EMI

B. Temperature

C. UPS

D. Humidity

Definition

D. Humidity

Term

Which of the following is an example of implementing security using the least privilege principle?

 

A. Confidentiality

B. Availability

C. Integrity

D. Non-repudiation

Definition

B. Availability

Term

A user reports that the spreadsheet they use for the department will not open. The spreadsheet is

located on a server that was recently patched. Which of the following logs would the technician

review FIRST?

 

A. Access

B. Firewall

C. Antivirus

D. DNS

Definition

A. Access

Term

Which of the following helps prevent a system from being fingerprinted?

 

A. Personal firewall

B. Complex passwords

C. Anti-spam software

D. OS patching

Definition

A. Personal firewall

Term

An attacker captures valid wireless traffic in hopes of transmitting it repeatedly to generate enough

traffic to discover the encryption key. Which of the following is the attacker MOST likely using?

 

A. War driving

B. Replay attack

C. Bluejacking

D. DNS poisoning

Definition

B. Replay attack

Term

Which of the following is an authentication method that uses symmetric key encryption and a key

distribution center?

 

A. MS-CHAP

B. Kerberos

C. 802.1x

D. EAP

Definition

B. Kerberos

Term

Which of the following is a preventative physical security measure?

 

A. Video surveillance

B. External lighting

C. Physical access log

D. Access control system

Definition

D. Access control system

Term

An employee keeps getting pop-ups from a program on their computer stating it blocked an

attacking IP address. Which of the following security applications BEST explains this behavior?

 

A. Antivirus

B. Anti-spam

C. Personal firewall

D. Pop-up blocker

Definition

C. Personal firewall

Term

A Maintenance Manager requests that a new group be created for a new development project,

concerning power distribution, in order to email and setup conference meetings to the whole

project team. Which of the following group types would need to be created?

 

A. Default power users

B. Restricted group

C. Distribution

D. Security

Definition

C. Distribution

Term

Which of the following is an example of data obfuscation within a data stream?

 

A. Cryptography

B. Steganography

C. Hashing

D. Fuzzing

Definition

A. Cryptography

Term

Which of the following is a malicious program that infects a host computer and has the ability to

replicate itself?

 

A. Spyware

B. Virus

C. Rootkit

D. Spam

Definition

B. Virus

Term

Which of the following concepts is applied FIRST when a user logs into a domain?

 

A. Virealization

B. Non-repudiation

C. Authorization

D. Identification

Definition

D. Identification

Term

Which of the following tools will allow a technician to detect devices and associated IP addresses

on the network?

 

A. Network intrusion detection software

B. Network mapping software

C. Port scanner

D. Protocol analyzers

 

Definition

B. Network mapping software

Term

An application programmer at a company conducts security assessments and reports findings to

senior management. Which of the following principles does this scenario violate?

 

A. Separation of duties

B. Job rotation

C. Vulnerability assessment

D. Least privilege

Definition

A. Separation of duties

Term

Which of the following attacks involves sending unsolicited contact information to Bluetooth

devices configured in discover mode?

 

A. Impersonation

B. Bluejacking

C. War driving

D. Bluesnarfing

Definition

B. Bluejacking

Term

Which of the following has the capability to perform onboard cryptographic functions?

 

A. Smartcard

B. ACL

C. RFID badge

D. Proximity badge

Definition

A. Smartcard

Term

Shielded communications media is MOST often used to prevent electrical emanations from being

detected and crosstalk between which of the following?

 

A. Networks

B. Cables

C. VLANs

D. VPNs

Definition

B. Cables

Term

Which of the following measures ensures unauthorized users cannot access a WAP in a user's

home?

 

A. Proper WAP placement

B. Turn off the computers when not in use

C. Set the SSID to hidden

D. Change the administrator password on the computer

Definition

C. Set the SSID to hidden

Term

Which of the following BEST describes where L2TP is used?

 

A. VPN encryption

B. Authenticate users using CHAP

C. Default gateway encryption

D. Border gateway protocol encryption

Definition

A. VPN encryption

Term

The president of the company is trying to get to their bank's website, and the browser is displaying

that the webpage is being blocked by the system administrator. Which of the following logs would

the technician review?

 

A. DNS

B. Performance

C. System

D. Content filter

Definition

D. Content filter

Term

Which of the following should a technician run to find user accounts that can be easily

compromised?

 

A. NMAP

B. SNORT

C. John the Ripper

D. Nessus

Definition

C. John the Ripper

Term

Which of the following defines the role of a root certificate authority (CA) in PKI?

 

A. The root CA is the recovery agent used to encrypt data when a user's certificate is lost.

B. The CA stores the user's hash value for safekeeping.

C. The CA is the trusted root that issues certificates.

D. The root CA is used to encrypt email messages to prevent unintended disclosure of data

Definition

C. The CA is the trusted root that issues certificates.

Term

Which of the following malicious programs compromises system security by exploiting system

access through a virtual backdoor?

 

A. Virus

B. Trojan

C. Spam

D. Adware

Definition

B. Trojan

Term

Which of the following BEST represents why a system administrator should download security

patches from the manufacturer's website directly?

 

A. Maintain configuration baseline

B. Implement OS hardening

C. Ensure integrity of the patch

D. Ensure patches are up-to-date

Definition

C. Ensure integrity of the patch

Term

While responding to a confirmed breach of the organization's web server, the security

administrator determines the source of the attack was from a rival organization's IP address range.

Which of the following should the security administer do with this information?

 

A. Notify the Help Desk

B. Notify ICANN

C. Notify management

D. Notify the rival organization's IT department

Definition

C. Notify management

Term

The BEST location for a spam filter is

 

A. on the local LAN.

B. on a proxy server.

C. behind the firewall.

D. in front of the mail relay server.

Definition

D. in front of the mail relay server.

Term

Biometrics is an example of which of the following type of user authentication?

 

A. Something the user is

B. Something the user has

C. Something the user does

D. Something the user knows

Definition

A. Something the user is

Term

Which of the following contains a database of users and passwords used for authentication?

 

A. CHAP

B. SAM

C. TPM

D. DNS

Definition

B. SAM

Term

Mandatory Access Control (MAC) allows:

 

A. access rights indicated by the role of the individual

B. access associated with the classification of data.

C. a system administrator to centralize policy.

D. rights to be assigned by the data owner.

Definition

B. access associated with the classification of data.

Term

The accounting group, clinical group and operations group only have access to their own

applications. The company often needs auditors to have access to all three groups' applications

with little notice. Which of the following would simplify the process of granting auditors permissions

to all the applications?

 

A. Create an auditors group and merge the members of the accounting, clinical and operations

groups.

B. Create an auditors group and add each user to the accounting, clinical and operations groups

individually.

C. Create an auditors group and add each of the accounting, clinical and operations groups to the

auditors group

D. Create an auditors group and add the group to each of the accounting, clinical and operations

groups.

Definition

D. Create an auditors group and add the group to each of the accounting, clinical and operations

groups.

 

Term

Attackers may be able to remotely destroy critical equipment in the datacenter by gaining control

over which of the following systems?

 

A. Physical access control

B. Video surveillance

C. HVAC

D. Packet sniffer

Definition

C. HVAC

Term

Which of the following situations applies to disaster recovery exercises?

 

A. Vulnerability scans should be performed after each exercise.

B. Separation of duties should be implemented after each exercise.

C. Passwords should be changed after each exercise.

D. Procedures should be updated after each exercise.

Definition

D. Procedures should be updated after each exercise.

Term

The administrator needs to require all users to use complex passwords. Which of the following

would be the BEST way to do this?

 

A. Set a local password policy on each workstation and server

B. Set a domain password policy

C. Set a group policy to force password changes

D. Post a memo detailing the requirement of the new password complexity requirements

Definition

B. Set a domain password policy

Term

Purchasing insurance on critical equipment is an example of which of the following types of risk

mitigation techniques?

 

A. Risk avoidance

B. Risk transfer

C. Risk retention

D. Risk reduction

Definition

B. Risk transfer

Term

Which of the following solutions would an administrator MOST likely perform in order to keep upto-

date with various fixes on different applications?

 

A. Service pack installation

B. Patch management

C. Different security templates

D. Browserhotfixes

Definition

B. Patch management

Term

Which of the following would be used to eliminate the need for an administrator to manually

configure passwords on each network device in a large LAN?

 

A. RADIUS

B. OVAL

C. RAS

D. IPSec VPN

Definition

A. RADIUS

Term

A security administrator responds to a report of a web server that has been compromised. The

security administrator observes the background has been changed to an image of an attacker

group. Which of the following would be the FIRST step in the incident response process?

 

A. Run an antivirus scan

B. Disable the network connection

C. Power down the server

D. Print a copy of the background

Definition

B. Disable the network connection

Term

After completing a forensic image of a hard drive, which of the following can be used to confirm

data integrity?

 

A. Chain of custody

B. Image compression

C. AES256 encryption

D. SHA512 hash

Definition

D. SHA512 hash

Term

A security administrator wants to prevent corporate users from being infected with viruses from

flash based advertisements while using web browsers at work. Which of the following could be

used to mitigate this threat?

 

A. Content filter

B. Firewall

C. IDS

D. Protocol analyzer

Definition

A. Content filter

Term

Which of the following tools provides the MOST comprehensive view of the network's security?

 

A. Vulnerability assessment

B. Network anomaly detection

C. Penetration test

D. Network mapping program

Definition

C. Penetration test

Term

Which of the following practices improves forensic analysis of logs?

 

A. Ensuring encryption is deployed to critical systems.

B. Ensuring SNMP is enabled on all systems.

C. Ensuring switches have a strong management password.

D. Ensuring the proper time is set on all systems.

Definition

D. Ensuring the proper time is set on all systems.

Term

A user is concerned about threats regarding social engineering and has asked the IT department

for advice. One suggestion offered might be to:

 

A. install a removable data backup device for portability ease.

B. verily the integrity of all data that is accessed across the network.

C. ensure that passwords are not named after relatives.

D. disallow all port 80 inbound connection attempts.

Definition

C. ensure that passwords are not named after relatives.

Term

When disposing of old or damaged computer systems, which of the following is the primary

security concern?

 

A. Integrity of company HR information

B. Compliance with industry best practices

C. Confidentiality of proprietary information

D. Adherence to local legal regulations

Definition

C. Confidentiality of proprietary information

Term

Which of the following is performed during a security assessment?

 

A. Remediate the machines with incorrectly configured controls.

B. Quarantine the machines that have no controls in place.

C. Calculate the cost of bringing the controls back into compliance.

D. Determine the extent to which controls are implemented correctly

Definition

D. Determine the extent to which controls are implemented correctly

Term

The root certificate for the CA for a branch in a city was generated by the CA in a city in another

country. Which of the following BEST describes this trust model?

 

A. Chain of trust

B. Linear trust

C. Hierarchical trust

D. Web of trust

Definition

C. Hierarchical trust

Term

The security administrator needs to determine whether common words and phrases are being

used as passwords on the company server. Which of the following attacks would MOST easily

accomplish this task?

 

A. NTLM hashing

B. Dictionary

C. Brute force

D. Encyclopedia

Definition

B. Dictionary

Term

Conducting periodic user rights audits can help an administrator identity:

 

A. new user accounts that have been created.

B. users who are concurrently logged in under different accounts.

C. unauthorized network services.

D. users who can view confidential information.

Definition

D. users who can view confidential information.

Term

Which of the following has a 128-bit message digest?

 

A. NTLM

B. MD5

C. SHA

D. 3DES

Definition

B. MD5

Term

Which of the following BEST describes a security benefit of a virtualization farm?

 

A. Increased anomaly detection

B. Stronger authentication

C. Stronger encryption

D. Increased availability

Definition

D. Increased availability

Term

The company president wants to replace usernames and passwords with USB security tokens for

company systems. Which of the following authentication models would be in use?

 

A. Two factor

B. Form factor

C. Physical factor

D. Single factor

Definition

D. Single factor

Term

A security administrator wants to detect and prevent attacks at the network perimeter. Which of

the following security devices should be installed to address this concern?

 

A. NIPS

B. IDS

C. HIPS

D. NDS

Definition

A. NIPS

Term

Which of the following presents the GREATEST security risk to confidentiality of proprietary

corporate data when attackers have physical access to the datacenter?

 

A. Solid state drives

B. Cell phone cameras

C. USB drives

D. NAS

Definition

C. USB drives

Term

Which of the following allows a systems administrator to regain lost keys within a PKI?

 

A. Recovery agent

B. One time pad

C. CRL

D. Asymmetric keys

Definition

A. Recovery agent

Term

A vulnerable service is required between two systems on a network. Which of the following should

an administrator use to prevent an attack on that service from outside the network?

 

A. Proxy server

B. NIDS

C. Firewall

D. HIDS

Definition

C. Firewall

Term

A technician needs to validate that a sent file has not been modified in any way. A co-worker

recommends that a thumbprint be taken before the file is sent. Which of the following should be

done?

 

A. Take an AES hash of the file and send the receiver both the hash and the original file in a

signed and encrypted email.

B. Take a MD5 hash of the file and send the receiver both the hash and the original file in a signed

and encrypted email.

C. Take a NTLM hash of the file and send the receiver both the hash and the original file in a

signed and encrypted email.

D. Take a LANMAN hash of the file and send the receiver both the hash and the original file in a

signed and encrypted email.

Definition

B. Take a MD5 hash of the file and send the receiver both the hash and the original file in a signed

and encrypted email.

Term

A technician needs to setup a secure room to enable a private VTC system. Which of the following

should be installed to prevent devices from listening to the VTC?

 

A. Shielding

B. HIDS

C. HVAC

D. MD5 hashing

Definition

A. Shielding

Term

Which of the following is a primary effect of allowing P2P connections on a network?

 

A. Increased amount of spam

B. Input validation on web applications

C. Possible storage of illegal materials

D. Tracking cookies on the website

Definition

C. Possible storage of illegal materials

Term

Which of the following services should be turned off on a printer to prevent malicious

reconnaissance attempts?

 

A. FTP

B. Spooler

C. SNMP

D. IP printing

Definition

C. SNMP

Term

Environmental monitoring includes which of the following? (Select TWO]

 

A. EMI shielding

B. Redundancy

C. Video monitoring

D. Humidity controls

E. Load balancing

Definition

C. Video monitoring

D. Humidity controls

Term

Which of the following is the security concept that describes a user who only has enough access

to complete their work?

 

A. Least privilege

B. Single sign-on

C. Explicit allow

D. Implicit deny

Definition

A. Least privilege

Term

A security administrator wants to ensure that only authorized personnel are able to gain entry into

a secure area. There is currently no physical security other than a badge reader. Which of the

following would MOST likely be installed to regulate right of entry?

 

A. Security alarms

B. Video surveillance

C. Access list

D. Proximity readers

Definition

D. Proximity readers

Term

Which of the following can be a risk of consolidating servers onto a single virtual host?

 

A. Data emanation

B. Non-repudiation

C. Environmental control

D. Availability

Definition

D. Availability

Term

Which of the following is a security best practice that allows a user to have one ID and password

for all systems?

 

A. SSO

B. PIV

C. Trusted OS

D. Token

Definition

A. SSO

Term

An administrator is explaining the conditions under which penetration testing is preferred over

vulnerability testing. Which of the following statements correctly describes these advantages?

 

A. Identifies surface vulnerabilities and can be run on a regular basis

B. Proves that the system can be compromised

C. Safe for even inexperienced testers to conduct

D. Can be fairly fast depending on number of hosts

Definition

B. Proves that the system can be compromised

Term

An employee is not able to receive email from a specific user at a different organization; however,

they can receive emails from other users. Which of the following would the administrator MOST

likely check to resolve the user's issue?

 

A. Browser pop-up settings

B. Spam folder settings

C. User local antivirus settings

D. The local firewall settings

Definition

D. The local firewall settings

Term

Which of the following encryption schemes can be configured as the LEAST secure?

 

A. RC4

B. Twofish

C. 3DES

D. DES

Definition

D. DES

Term

Which of the following security precautions needs to be implemented when securing a wireless

network? (Select THREE)

A. Enable data encryption on all wireless transmissions using WPA2.

B. Enable the lowest power setting necessary to broadcast to the targeted range.

C. Enable the highest power setting possible to make sure the broadcast reaches the targeted

range.

D. Enable data encryption on all wireless transmissions using WEP.

E. Authentication should take place using a pre-shared key (PSK) of no more than six characters.

F. Enable the ability to verilycredentials on an authentication server.

Definition

A. Enable data encryption on all wireless transmissions using WPA2.

D. Enable data encryption on all wireless transmissions using WEP.

E. Authentication should take place using a pre-shared key (PSK) of no more than six characters.

Term

Which of the following is reversible when encrypting data?

 

A. A private key

B. A public key

C. A hashing algorithm

D. A symmetric key

Definition

D. A symmetric key

Term

Which of the following can be exploited for session hijacking while accessing the Internet?

 

A. P2P

B. Browser history

C. Cookies

D. SQL

Definition

C. Cookies

Term

A large amount of continuous small transmissions are originating from multiple external hosts to

the corporate web server, which is also inaccessible to users. Which of the following attacks is

MOST likely the cause?

 

A. Spoofing

B. DNS poisoning

C. DDoS

D. DoS

Definition

C. DDoS

Term

Which of the following asymmetric algorithms was designed to provide both encryption and digital

signatures?

 

A. Diffie-Hellman

B. DSA

C. SHA

D. RSA

Definition

D. RSA

Term

Which of the following can cause data leakage from web based applications?

 

A. Device encryption

B. Poor error handling

C. Application hardening

D. XML

Definition

D. XML

Term

Which of the following describes a design element that requires unknown computers connecting to

the corporate network to be automatically part of a specific VLAN until certain company

requirements are met?

 

A. RAS

B. NAC

C. NAT

D. RADIUS

Definition

B. NAC

Term

The benefit of using software whole disk encryption is:

 

A. the data can be retrieved easier if the disk is damaged

B. the disk's MBR is encrypted as well.

C. unauthorized disk access is logged in a separate bit.

D. the entire file system is encrypted in case of theft.

Definition

D. the entire file system is encrypted in case of theft.

Term

Which of the following organizational disaster recovery types would provide a building and network

equipment but not current application data?

 

A. Warm site

B. Field site

C. Cold site

D. Hot site

Definition

A. Warm site

Term

Which of the following best practices would a security administrator implement in order to prevent

one user from having too many administrative rights?

A. Complex passwords

B. Least privilege

C. Job rotation

D. System accounts with minimal rights

Definition

B. Least privilege

Term

An administrator is providing management with a mobile device that allows email access. The

mobile device will be password protected in case of loss. Which of the following additional security

measures should the administrator ensure is in place?

A. The mobile device should erase itself after a set number of invalid password attempts.

B. The password should be alpha-numeric only, due to keypad limitations.

C. The password should be common so that the mobile device can be re-assigned.

D. The mobile device should use and be equipped with removal storage for sensitive data

retrieval.

Definition

A. The mobile device should erase itself after a set number of invalid password attempts.

Term

Which of the following BEST identifies the sensitivity of a document?

 

A. Metadata

B. Information classification

C. Risk transference

D. Access control list

Definition

B. Information classification

Term

Which of the following alternate site types is the MOST affordable after implementation?

 

A. Cold site

B. Off site

C. Hot site

D. Warm site

Definition

A. Cold site

Term

Which of the following can use a trust system where public keys are stored in an online directory?

 

A. DES

B. AES

C. PGP

D. WEP

Definition

C. PGP

Term

Which of the following elements has the ability to hide a node's internal address from the public

network?

 

A. NAT

B. NAC

C. NDS

D. VLAN

Definition

A. NAT

Term

An administrator would like to update a network machine with a number of vendor fixes

concurrently. Which of the following would accomplish this with the LEAST amount of effort?

 

A. Install a service pack

B. Install a patch.

C. Install ahotfix.

D. Install a new version of the program

Definition

A. Install a service pack

Term

A port scan of a network identified port 25 open on an internal system. Which of the following

types of traffic is this typically associated with?

 

A. Web traffic

B. File sharing traffic

C. Mail traffic

D. Network management traffic

Definition

C. Mail traffic

Term

If an end-user forgets the password that encrypts the content of a critical hard drive, which of the

following would aid in recovery of the data?

 

A. Key escrow

B. Symmetric key

C. Certificate authority

D. Chain of custody

Definition

A. Key escrow

Term

A technician needs to ensure that all major software revisions have been installed on a critical

network machine. Which of the following must they install to complete this task?

 

A. HIDS

B. Hotfixes

C. Patches

D. Service packs

Definition

D. Service packs

Term

A security administrator needs to determine if an assistant's workstation is sending out corporate

information. Which of the following could be used to review the assistant's network traffic?

 

A. Systems monitoring

B. Performance monitoring

C. Performancebaselining

D. Protocol analysis

Definition

A. Systems monitoring

Term

An administrator has discovered that regular users are logging into a stand-alone computer and

editing files they should have read-only access to. Which of the following should the administrator

investigate FIRST?

 

A. Users installing worms under their own accounts to mine data.

B. Users escalating their privileges using an administrator account.

C. Users remotely connecting from their workstation with administrator privileges.

D. Users creating new accounts with full control to the files.

Definition

B. Users escalating their privileges using an administrator account.

Term

Which of the following is a reason to perform a penetration test?

 

A. To passively test security controls within the enterprise

B. To provide training to white hat attackers

C. To identify all vulnerabilities and weaknesses within the enterprise

D. To determine the impact of a threat against the enterprise

Definition

C. To identify all vulnerabilities and weaknesses within the enterprise

Term

A technician notices that unauthorized users are connecting to a wireless network from outside of

the building. Which of the following can BEST be implemented to mitigate this issue?

 

A. Change the SSID

B. The wireless router needs to be replaced

C. Install CAT6 network cables

D. The wireless output range can be reduced

Definition

D. The wireless output range can be reduced

Term

The company's NIDS system is setup to match specifically configured traffic patterns. Which of the

following BEST describes this configuration?

 

A. Anomaly-based

B. Behavior-based

C. OVAL-based

D. Role-based

Definition

B. Behavior-based

Term

Which of the following is commonly used to secure HTTP and SMTP traffic?

 

A. SHA

B. SFTP

C. TLS

D. SCP

Definition

C. TLS

Term

Company A recently purchased the much smaller Company B. The security administrator for

Company A reviews the servers of Company B and determines that all employees have access to

all of the files on every server. Which of the following audits did the security administrator perform?

 

A. User access and rights

B. Group policy

C. Storage policy

D. System policy

Definition

A. User access and rights

Term

An administrator is concerned that users are not utilizing strong passwords. Which of the following

can be done to enforce user compliance?

 

A. Implement a strict domain level group policy.

B. Supply the users with suggested password guidelines.

C. Offer user training regarding proper policy.

D. Supply the users with a third-party application to hash their passwords.

Definition

A. Implement a strict domain level group policy.

Term

Hooking processes and erasing logs are traits of which of the following?

 

A. Spam

B. Rootkit

C. Buffer overflow

D. Cross-site scripting

Definition

B. Rootkit

Term

Which of the following are used by security companies to discover the latest Internet attacks?

 

A. Port scanner

B. Firewall

C. NIPS

D. Honeypot

Definition

D. Honeypot

Term

Which of the following is true about PKI? (Select TWO).

 

A. When encrypting a message with the public key, only the public key can decrypt it.

B. When encrypting a message with the private key, only the private key can decrypt it

C. When encrypting a message with the public key, only the CA can decrypt it.

D. When encrypting a message with the public key, only the private key can decrypt it.

E. When encrypting a message with the private key, only the public key can decrypt it.

Definition

A. When encrypting a message with the public key, only the public key can decrypt it.

C. When encrypting a message with the public key, only the CA can decrypt it.

 

Term

An email server appears to be running with an increased load. Which of the following can be used

to compare historical performance?

 

A. Performance baselines

B. Systems monitor

C. Protocol analyzer

D. Performance monitor

Definition

A. Performance baselines

Term

Which of the following allows a security administrator to separate networks from each other?

 

A. Implicit deny

B. Subnetting

C. SaaS

D. laaS

Definition

B. Subnetting

Term

A user wants to send personally identifiable information to the security office via email, so they can

perform a background check. Which of the following should be used to send the information to the

security office?

 

A. Level of importance

B. Digital signature

C. Encryption

D. Signature line

Definition

C. Encryption

Term

Which of the following is used to prevent attacks against the OS on individual computers and

servers?

 

A. NAT

B. HIDS

C. HIPS

D. NIPS

Definition

C. HIPS

Term

Which of the following is reversible when encrypting data?

 

A. A private key

B. A public key

C. A hashing algorithm

D. A symmetric key

Definition

D. A symmetric key

Term

Which of the following is an example of a smart card?

 

A. PIV

B. MAC

C. One-time passwords

D. Tokens

Definition

B. MAC

Term

Which of the following allows a company to maintain access to encrypted resources when

employee turnover is high?

 

A. Recovery agent

B. Certificate authority

C. Trust model

D. Key escrow

Definition

D. Key escrow

Term

Which of the following is seen as non-secure based on its ability to only store seven uppercase

characters of data making it susceptible to brute force attacks?

 

A. PAP

B. NTLMv2

C. LANMAN

D. CHAP

Definition

C. LANMAN

Term

A user reports that after a recent business trip, their laptop started having performance issues and

unauthorized emails have been sent out from the laptop. Which of the following will resolve this

issue?

 

A. Updating the user's laptop with current antivirus

B. Updating the anti-spam application on the laptop

C. Installing a new pop-up blocker

D. Updating the user's digital signature

Definition

A. Updating the user's laptop with current antivirus

Term

Which of the following describes the direction a signal will emanate from if a Yagi antenna is

placed parallel to the floor?

 

A. In a downward direction, perpendicular to the floor

B. Up and down, perpendicular to the floor

C. Side to side, parallel with the floor

D. Directly from the point of the antenna, parallel to the floor

Definition

C. Side to side, parallel with the floor

Term

Which of the following is a trusted OS implementation used to prevent malicious or suspicious

code from executing on Linux and UNIX platforms?

 

A. SELinux

B. vmlinuz

C. System File Checker (SFC)

D. Tripwire

Definition

A. SELinux

Term

Which of the following wireless attacks uses a counterfeit base station with the same SSID name

as a nearby intended wireless network?

 

A. War driving

B. Evil twin

C. Rogue access point

D. War chalking

Definition

B. Evil twin

Term

Which of the following should be performed if a smartphone is lost to ensure no data can be

retrieved from it?

 

A. Device encryption

B. Remote wipe

C. Screen lock

D. GPS tracking

Definition

B. Remote wipe

Term

A user receives an unsolicited email to change their online banking password. After clicking on the

link contained in the email the user enters their banking credentials and changes their password.

Days later, when checking their account balance they notice multiple money transfers to other

accounts. Which of the following BEST describes the type of attack?

 

A. Malicious insider

B. Phishing

C. Smurf attack

D. Replay

Definition

B. Phishing

Term

A company is testing their backup procedures and realizes that certain critical systems are unable

to be restored properly with the latest tapes. Which of the following is the MOST likely cause?

 

A. The backups are differential

B. EMI is affecting backups

C. Backup contingency plan is out-of-date

D. The backups are incremental

Definition

D. The backups are incremental

Term

Which of the following is a way to control system access by department function?

 

A. Role-Based Access Control

B. Rule-Based Access Control

C. Mandatory Access Control

D. Discretionary Access Control

Definition

A. Role-Based Access Control

Term

Which of the following BEST describes the function of TPM?

 

A. High speed secure removable storage device

B. Third party certificate trust authority

C. Hardware chip that stores encryption keys

D. A trusted OS model

Definition

C. Hardware chip that stores encryption keys

Term

A new product is being evaluated by the security team. Which of the following would take financial

and business impacts into consideration if this product was likely to be purchased for large scale

use?

 

A. Risk assessment

B. Strength of security controls

C. Application vulnerability

D. Technical threat

Definition

A. Risk assessment

Term

A user reports that the spreadsheet they use for the department will not open. The spreadsheet is

located on a server that was recently patched. Which of the following logs would the technician

review FIRST?

 

A. Access

B. Firewall

C. Antivirus

D. DNS

Definition

A. Access

Term

An administrator is taking an image of a server and converting it to a virtual instance. Which of the

following BEST describes the information security requirements of a virtualized server?

 

A. Virtual servers require OS hardening but not patching or antivirus.

B. Virtual servers have the same information security requirements as physical servers.

C. Virtual servers inherit information security controls from the hypervisor.

D. Virtual servers only require data security controls and do not require licenses.

Definition

B. Virtual servers have the same information security requirements as physical servers.

Term

Which of the following access control methods requires significant background investigations?

 

A. Discretionary Access Control (DAC)

B. Rule-based Access Control (RBAC)

C. Role-based Access Control (RBAC)

D. Mandatory Access Control (MAC)

Definition

C. Role-based Access Control (RBAC)

Term

Which of the following is capable of providing the HIGHEST encryption bit strength?

 

A. DES

B. 3DES

C. AES

D. WPA

Definition

C. AES

Term

Which of the following risk mitigation strategies would ensure that the proper configurations are

applied to a system?

 

A. Incident management

B. Applicationfuzzing

C. Change management

D. Tailgating

Definition

A. Incident management

Term

Which of the following is the way of actively testing security controls on a system?

 

A. White box testing

B. Port scanning

C. Penetration testing

D. Vulnerability scanning

Definition

D. Vulnerability scanning

Term

A hard drive of a terminated employee has been encrypted with full disk encryption, and a

technician is not able to decrypt the data. Which of the following ensures that, in the future, a

technician will be able to decrypt this information?

 

A. Certificate authority

B. Key escrow

C. Public key

D. Passphrase

Definition

B. Key escrow

Term

Employees are allowed access to webmail while on the company network. The employees use

this ability to upload attachments and send email from their corporate accounts to their webmail.

Which of the following would BEST mitigate this risk?

 

A. Clean Desk Policy

B. Acceptable Use Policy

C. Data Leak Prevention

D. Fuzzing

Definition

C. Data Leak Prevention

Term

When WPA is implemented using PSK, which of the following authentication types is used?

 

A. MD5

B. LEAP

C. SHA

D. TKIP

Definition

D. TKIP

Term

Which of the following is another name for a malicious attacker?

 

A. Black hat

B. White hat

C. Penetration tester

D. Fuzzer

Definition

A. Black hat

Term

Which of the following logical controls does a flood guard protect against?

 

A. Spanning tree

B. Xmas attacks

C. Botnet attack

D. SYN attacks

Definition

D. SYN attacks

Term

Which of the following allows a security administrator to divide a network into multiple zones?

(Select TWO]

 

A. PAT

B. EIGRP

C. VLAN

D. NAT

E. Subnetting

Definition

C. VLAN

E. Subnetting

Term

Isolation mode on an AP provides which of the following functionality types?

A. Segmentation of each wireless user from other wireless users

B. Disallows all users from communicating directly with the AP

C. Hides the service set identifier

D. Makes the router invisible to other routers

Definition

A. Segmentation of each wireless user from other wireless users

Term

Which of the following assessments is directed towards exploiting successive vulnerabilities to

bypass security controls?

 

A. Vulnerability scanning

B. Penetration testing

C. Port scanning

D. Physical lock testing

Definition

B. Penetration testing

Term

Which of the following is MOST relevant to a buffer overflow attack?

 

A. Sequence numbers

B. Set flags

C. IV length

D. NOOP instructions

Definition

D. NOOP instructions

Term

The benefit of using software whole disk encryption is:

 

A. the data can be retrieved easier if the disk is damaged

B. the disk's MBR is encrypted as well.

C. unauthorized disk access is logged in a separate bit.

D. the entire file system is encrypted in case of theft.

Definition

D. the entire file system is encrypted in case of theft.

Term

The company Chief Information Officer (CIO) contacts the security administrator about an email

asking for money in order to receive the key that would decrypt the source code that the attacker

stole and encrypted. Which of the following malware types is this MOST likely to be?

 

A. Worm

B. Virus

C. Spyware

D. Ransomware

Definition

D. Ransomware

Term

Which of the following is an advantage of an employer providing smartphones to their employees

instead of regular cellular phones?

 

A. Smartphones can be tied to multiple PCs for data transferring.

B. Smartphone calls have a second layer of encryption.

C. Smartphones can encrypt and password protect data.

D. Smartphones can be used to access open WAPs for coverage redundancy.

Definition

D. Smartphones can be used to access open WAPs for coverage redundancy.

Term

Which of the following is specific to a buffer overflow attack?

 

A. Memory addressing

B. Directory traversal

C. Initial vector

D. Session cookies

Definition

A. Memory addressing

Term

A security administrator performs various audits of a specific system after an attack. Which of the

following BEST describes this type of risk mitigation?

 

A. Change management

B. Incident management

C. User training

D. New policy implementation

Definition

B. Incident management

Term

Which of the following is the BEST choice for encryption on a wireless network?

 

A. WPA2-PSK

B. AES

C. WPA

D. WEP

Definition

A. WPA2-PSK

Term

Which of the following protocols assists in identifying a user, by the generation of a key, to

establish a secure session for command line administration of a computer?

 

A. SFTP

B. FTP

C. SSH

D. DNS

Definition

C. SSH

Term

In which of the following locations can password complexity be enforced via group policy?

 

A. Domain controllers

B. Local SAM databases

C. ACLs

D. NAC servers

Definition

A. Domain controllers

Term

Security related training should be used to teach the importance of which of the following

behaviors?

 

A. Routine audits

B. Data mining

C. Data handling

D. Cross-site scripting

Definition

A. Routine audits

Term

A company has remote workers with laptops that house sensitive data. Which of the following can

be implemented to recover the laptops if they are lost?

 

A. GPS tracking

B. Whole disk encryption

C. Remote sanitation

D. NIDS

Definition

A. GPS tracking

Term

An administrator is updating firmware on routers throughout the company. Where should the

administrator document this work?

 

A. Event Viewer

B. Router's System Log

C. Change Management System

D. Compliance Review System

Definition

C. Change Management System

Term

Which of the following reduces the likelihood of a single point of failure when a server fails?

 

A. Clustering

B. Virtualization

C. RAID

D. Cold site

Definition

A. Clustering

Term

Which of the following is an example of requiring users to have a password that consists of alphanumeric

and two special characters?

 

A. Password complexity requirements

B. Password recovery requirements

C. Password length requirements

D. Password expiration requirements

Definition

A. Password complexity requirements

Term

Which of the following elements of PKI are found in a browser's trusted root CA?

 

A. Privatekey

B. Symmetric key

C. Recovery key

D. Public key

Definition

D. Public key

Term

Which of the following tools can execute a ping sweep?

 

A. Protocol analyzer

B. Anti-virus scanner

C. Networkmapper

D. Password cracker

Definition

C. Networkmapper

Term

Which of the following would be used to distribute the processing effort to generate hashes for a

password cracking program?

 

A. RAID

B. Clustering

C. Redundancy

D. Virtualization

Definition

B. Clustering

Term

Which of the following will help prevent unauthorized access to a smartphone?

 

A. Remote wipe

B. GPS tracking

C. Screen lock

D. Voice encryption

Definition

D. Voice encryption

Term

Several classified mobile devices have been stolen. Which of the following would BEST reduce

the data leakage threat?

 

A. Use GPS tracking to find the devices.

B. Use stronger encryption algorithms.

C. Immediately inform local law enforcement.

D. Remotely sanitize the devices.

Definition

D. Remotely sanitize the devices.

Term

A security administrator is setting up a corporate wireless network using WPA2 with CCMP but

does not want to use PSK for authentication. Which of the following could be used to support

802.1x authentication?

 

A. LDAP

B. RADIUS

C. Kerberos

D. Smart card

Definition

C. Kerberos

Term

Which of the following would a security administrator implement if a parking lot needs to be

constantly monitored?

 

A. Video surveillance

B. Mandatory access control

C. Mantraps

D. Proximity readers

Definition

A. Video surveillance

Term

Which of the following devices would be installed on a single computer to prevent intrusion?

 

A. Host intrusion detection

B. Network firewall

C. Host-based firewall

D. VPN concentrator

Definition

A. Host intrusion detection

Term

A CRL is comprised of:

 

A. malicious IP addresses

B. trusted CA's.

C. untrusted private keys.

D. public keys.

Definition

C. untrusted private keys.

Term

When examining HTTP server logs the security administrator notices that the company's online

store crashes after a particular search string is executed by a single external user. Which of the

following BEST describes this type of attack?

 

A. Spim

B. DDoS

C. Spoofing

D. DoS

Definition

C. Spoofing

Term

Which of the following components is MOST integral to HTTPS?

 

A. PGP

B. Symmetric session keys

C. Diffie-Hellman key exchange

D. Mutual authentication

Definition

D. Mutual authentication

Term

Which of the following uses TCP port 22 by default?

 

A. SSL, SCP,andTFTP

B. SSH, SCP, and SFTP

C. HTTPS, SFTP,andTFTP

D. TLS, TELNET, and SCP

Definition

B. SSH, SCP, and SFTP

Term

A system administrator sees a firewall rule that applies to 10.4.4.58/27. Which of the following IP

address ranges are encompassed by this rule?

 

A. 10.4.4.27 10.4.4.58

B. 10.4.4.32 10.4.4.63

C. 10.4.4.58 10.4.4.89

D. 10.4.4.58 10.4.4.127

Definition

B. 10.4.4.32 10.4.4.63

 

Term

A security administrator wants to implement a more secure way to login to a VPN in addition to a

username and password. Which of the following is the MOST secure way to log in to a VPN?

 

A. Implementing an ACL

B. Setting up a PKI

C. Implementing a single sign on process

D. Setting up two VPNs

Definition

B. Setting up a PKI

Term

Which of the following is the BEST example of a physical security policy?

 

A. All doors to the server room must have signage indicating that it is a server room.

B. All server room users are required to have unique usernames and passwords.

C. All new employees are required to be mentored by a senior employee for their first few months

on the job.

D. New server room construction requires a single entrance that is heavily protected.

Definition

D. New server room construction requires a single entrance that is heavily protected.

Term

Which of the following audit types would a security administrator perform on the network to ensure

each workstation is standardized?

 

A. Group policy

B. Domain wide password policy

C. Storage and retention policy

D. User access and rights

Definition

A. Group policy

Term

The success of a user security education and awareness plan is largely dependent on support

from:

 

A. contractors.

B. project management.

C. human resources.

D. senior management.

Definition

D. senior management.

Term

Which of the following signature-based monitoring systems is used to detect and remove known

worms and Trojans on a host?

 

A. NIPS

B. Antivirus

C. Anti-spam

D. HIDS

Definition

B. Antivirus

Term

Which of the following is the MOST efficient way to secure a single laptop from an external attack?

 

A. NIPS

B. HIDS

C. Software firewall

D. Hardware firewall

Definition

C. Software firewall

Term

Disabling the SSID broadcast removes the identifier from which of the following wireless packets?

 

A. Probe

B. ACK

C. Beacon

D. Data

Definition

C. Beacon

 

Term

Which of the following describes the role of a proxy server?

 

A. Analyzes packets

B. Serves as ahoneypot

C. Blocks access to the network

D. Forwards requests for services from a client

Definition

D. Forwards requests for services from a client

Term

Which of the following standards encodes in 64-bit sections, 56 of which are the encryption key?

 

A. SHA

B. AES

C. DES

D. Blowfish

Definition

C. DES

Term

Which of the following would be used for authentication in Active Directory?

 

A. TACACS

B. RAS

C. PPTP

D. Kerberos

Definition

D. Kerberos

Term

Which of the following is used to both deploy and reapply baseline security configurations?

 

A. Performance baseline

B. Security agent

C. Security template

D. Configuration baseline

Definition

C. Security template

Term

Which of the following is BEST suited to detect local operating system compromises?

 

A. Personal firewall

B. HIDS

C. Anti-spam

D. System log

Definition

B. HIDS

Term

Why is an ad-hoc network a security risk?

 

A. An ad-hoc network allows access to another computer at the same level of the logged in user,

compromising information.

B. An ad-hoc network allows access to the nearest access point which may allow a direct

connection to another computer.

C. An ad-hoc network allows access to the nearest access point which may give elevated rights to

the connecting user.

D. An ad-hoc network allows access to another computer but with no rights so files cannot be

copied or changed.

Definition

A. An ad-hoc network allows access to another computer at the same level of the logged in user,

compromising information.

Term

Which of the following is a benefit of network access control (NAC)?

A. A user is able to distribute connections to the network for load balancing using a centralized list

of approved devices.

B. A user is able to distribute connections to the network using cached credentials on a local

machine.

C. A user is able to control connections to the network using a centralized list of approved devices.

D. A user is able to control connections to the network using cached credentials on a local

machine.

Definition

C. A user is able to control connections to the network using a centralized list of approved devices.

Term

Which of the following uses multiple encryption keys to repeatedly encrypt its output?

 

A. AES256

B. DES

C. 3DES

D. AES128

Definition

C. 3DES

Term

Which of the following encryption technologies is BEST suited for small portable devices such as

PDAs and cell phones?

 

A. TKIP

B. PGP

C. AES192

D. Elliptic curve

Definition

A. TKIP

Term

Which of the following protocols correspond to port 514 by default?

 

A. SYSLOG

B. SNMP

C. IMAP

D. FTP

Definition

A. SYSLOG

Term

Which of the following is achieved and ensured by digitally signing an email?

 

A. Availability

B. Confidentiality

C. Delivery

D. Integrity

Definition

D. Integrity

Term

A penetration tester is required to conduct a port scan on a network. Which of the following

security tools can be used to conduct this scan? (Select TWO).

 

A. Kismet

B. Snort

C. netcat

D. nslookup

E. Nmap

Definition

B. Snort

E. Nmap

Term

Which of the following is BEST used for providing protection against power fluctuation?

 

A. Generator

B. Voltmeter

C. UPS

D. Redundant servers

Definition

C. UPS

Term

A technician wants to make sure all users in the network are in compliance with company

standards for login. Which of the following tools can the technician use?

 

A. Network mapping software

B. Digital signatures

C. Password crackers

D. Performance baselines

Definition

D. Performance baselines

Term

Which of the following increases availability during periods of electromagnetic interference?

(Select TWO).

 

A. Fiber optic cable

B. Straight-through cable

C. STP cable

D. Crossover cable

E. UTP cable

Definition

A. Fiber optic cable

E. UTP cable

Term

A secure company portal, accessible publicly but only to company employees, frequently fails to

renew its certificates, resulting in expired certificate warnings for users. These failures: (Select

TWO).

 

A. Increase resources used by the company's web-servers.

B. Expose traffic sent between the server and the user's computer.

C. Breed complacency among users for all certificate warnings.

D. Permit man-in-the-middle attacks to steal users' credentials.

E. Are irritating to the user but the traffic remains encrypted.

Definition

C. Breed complacency among users for all certificate warnings.

E. Are irritating to the user but the traffic remains encrypted.

Term

Which of the following security controls would a company use to verify that their confidential and

proprietary data is not being removed?

 

A. Man traps

B. Chain of custody

C. Video surveillance

D. Vulnerability scanners

Definition

C. Video surveillance

Term

The last company administrator failed to renew the registration for the corporate web site (e.g.

https://wrtw.comptia.org). When the new administrator tried to register the website it is discovered

that the registration is being held by a series of small companies for very short periods of time.

This is typical of which of the following?

 

A. Spoofing

B. TCP/IP hijacking

C. Domain name kiting

D. DNS poisoning

Definition

C. Domain name kiting

 

Term

Which of the following should a web application programmer implement to avoid SQL injection

attacks?

 

A. Encryption and hashing

B. Session cookie handling

C. Authentication and authorization

D. Proper input validation

Definition

D. Proper input validation

Term

Which of the following system security threats negatively affects confidentiality?

 

A. Spam

B. Adware

C. Spyware

D. Worm

Definition

C. Spyware

Term

Which of the following describes an action taken after a security breach?

A. Disaster recovery planning

B. Business continuity planning

C. Forensic evaluation

D. Change management

Definition

C. Forensic evaluation

Term

Which of the following is true about the application of machine virtualization?

 

A. Virtualization hosting is only possible on one specific OS.

B. Machine vitalization is only possible in a 64-bit environment.

C. Some malware is able to detect that they are running in a virtual environment.

D. The vitalization host OS must be within two revisions of the guest OS.

Definition

C. Some malware is able to detect that they are running in a virtual environment.

Term

Which of the following can be implemented to prevent malicious code from executing?

 

A. Hardware fire wall

B. Anti-spam software

C. Antivirus software

D. Personal software firewall

Definition

C. Antivirus software

Term

All administrators are now required to use 15 character passwords. Which of the following is the

BEST method to enforce this new password policy?

 

A. Email announcements

B. Account expiration configuration

C. Group policy

D. Forcing all users to change their password on next login

Definition

C. Group policy

Term

Which of the following BEST describes a reason to implement virtualization technology?

 

A. Reduce data center footprint

B. Decreased administrative overhead

C. Smaller routing tables

D. Diminishing number of end users

Definition

A. Reduce data center footprint

Term

Management has requested increased visibility into how threats might affect their organization.

Which of the following would be the BEST way to meet their request without attempting to exploit

those risks?

 

A. Conduct a penetration test.

B. Conduct a risk assessment.

C. Conduct a social engineering test.

D. Conduct a security awareness seminar.

Definition

B. Conduct a risk assessment.

Term

Which of the following stores information with a trusted agent to decrypt data at a later date, even

if the user destroys the key?

 

A. Key registration

B. Recovery agent

C. Key escrow

D. Public trust model

Definition

C. Key escrow

Term

Which of the following will help hide the IP address of a computer from servers outside the

network?

 

A. NAT

B. PAT

C. ACL

D. NAC

Definition

A. NAT

 

Term

When developing a new firewall policy, which of the following methods provides the MOST secure

starting point?

 

A. Implicit deny

B. Least privilege

C. Stateful inspection

D. Due diligence

Definition

A. Implicit deny

Term

Which of the following should be updated whenever software is upgraded on a production system?

 

A. Baseline

B. Group policy

C. LDAP entry

D. Antivirus

Definition

A. Baseline

Term

An administrator is required to keep certain workstations free of malware at all times, but those

workstations need to be able to access any Internet site. Which of the following solutions would be

the BEST choice?

 

A. Updated antivirus software

B. Pop-up blockers

C. Personal firewall

D. Updated anti-spam software

 

 

 

 

Definition

A. Updated antivirus software

Term

Which of the following combinations of items would constitute a valid three factor authentication

system?

 

A. Password, retina scan, and a one-time token

B. PIN, password, and a thumbprint

C. PKI smartcard, password and a one-time token

D. Fingerprint, retina scan, and a hardware PKI token

Definition

A. Password, retina scan, and a one-time token

Term

Which of the following BEST describes a tool used to encrypt emails in transit?

 

A. Whole disk encryption

B. SSL over VPN

C. Digital signatures

D. S/MIME certificates

Definition

D. S/MIME certificates

Term

Which of the following security threats would MOST likely use IRC?

 

A. Botnets

B. Adware

C. Logic bombs

D. Spam

Definition

B. Adware

Term

A user reports that after opening an email from someone they knew, their computer is now

displaying unwanted images. Which of the following software can the technician MOST likely

install on the computer to mitigate this threat?

 

A. Anti-spam

B. Antivirus

C. HIDS

D. Firewall

Definition

B. Antivirus

Term

Which of the following tools will detect protocols that are in use?

 

A. Spoofing

B. Port scanner

C. Proxy server

D. DMZ

Definition

B. Port scanner

Term

An auditor would use credentials harvested from a SQL injection attack during which of the

following?

 

A. Forensic recovery

B. Vulnerability assessment

C. Penetration test

D. Password strength audit

Definition

A. Forensic recovery

Term

Key escrow is the process of:

 

A. Entrusting the keys to a third party.

B. Backing up the key to local storage.

C. Removing the public key.

D. Removing the private key.

Definition

A. Entrusting the keys to a third party.

Term

Which of the following will allow a technician to restrict access to one folder within a shared folder?

 

A. NTLM

B. IPSec

C. NTLMv2

D. NTFS

Definition

D. NTFS

Term

A data entry technician uses an application from the Internet to gain administrative rights on a

system. Gaining unauthorized domain rights is an example of:

 

A. A logic bomb.

B. Arootkit.

C. Spyware.

D. Privilege escalation.

Definition

D. Privilege escalation.

Term

Which of the following would be implemented to provide a check and balance against social

engineering attacks?

 

A. Password policy

B. Single sign-on

C. Separation of duties

D. Biometric scanning

Definition

C. Separation of duties

Term

Which of the following tools would BEST allow a security administrator to view the contents of

unencrypted network traffic?

 

A. Web application firewall

B. Protocol analyzer

C. Network access control

D. Honeypot

Definition

B. Protocol analyzer

Term

A NIPS is primarily used for which of the following purposes?

 

A. To monitor network traffic in promiscuous mode

B. To alert the administrator to known anomalies

C. To log any known anomalies

D. To take action against known threats

Definition

D. To take action against known threats

Term

Which of the following algorithms provides the LOWEST level of encryption?

 

A. SHA1

B. Blowfish

C. DES

D. AES

Definition

C. DES

 

Term

At midnight on January 1st, an administrator receives an alert from the system monitoring the

servers in the datacenter. All servers are unreachable. Which of the following is MOST likely to

have caused the DOS?

 

A. Rootkit

B. Virus

C. Logic bomb

D. Botnet

Definition

C. Logic bomb

Term

Which of the following would an auditor use to determine if an application is sending credentials in

clear text?

 

A. Vulnerability scanner

B. Protocol analyzer

C. Rainbow table

D. Port scanner

Definition

B. Protocol analyzer

Term

Which of the following security controls targets employee accounts that have left the company

without going through the proper exit process?

 

A. Password complexity policy

B. Account expiration policy

C. Account lockout policy

D. Access control lists

Definition

B. Account expiration policy

 

Term

Which of the following logs would MOST likely indicate that there is an ongoing brute force attack

against a servers local administrator account?

 

A. Firewall

B. System

C. Performance

D. Access

Definition

B. System

Term

A technician reports that an employee that retired five years ago still has access to the marketing

department's folders. Which of the following should have been conducted to avoid this security

risk?

 

A. Job rotation review

B. Separation of duties review

C. Retention policy review

D. Regular user access review

Definition

D. Regular user access review

Term

Which of the following security concepts is supported by HVAC systems?

 

A. Availability

B. Integrity

C. Confidentiality

D. Privacy

Definition

A. Availability

Term

Which of the following can be implemented to mitigate the risks associated with open ports on a

server?

 

A. Enable MAC filtering

B. Implement a password policy

C. Disable unnecessary programs

D. Disable network cards

Definition

C. Disable unnecessary programs

Term

After a disaster, a security administrator is helping to execute the company disaster recovery plan.

Which of the following security services should be restored FIRST?

 

A. Auditing and logging of transactions.

B. Authentication mechanisms for guests.

C. Help desk phones and staffing.

D. New user account creation services.

Definition

A. Auditing and logging of transactions.

Term

Which of the following security concerns stern from the use of corporate resources on cell

phones? (Select TWO).

 

A. Cell phones are easily lost or stolen.

B. MITM attacks are easy against cell phones.

C. There is no antivirus software for cell phones.

D. Cell phones are used for P2P gaming.

E. Encryption on cell phones is not always possible.

Definition

A. Cell phones are easily lost or stolen.

C. There is no antivirus software for cell phones.

 

Term

A user notices that in the morning the email system is slow. Which of the following tools would the

technician use FIRST to identify the issue?

 

A. Protocol analyzer

B. VPN

C. Performance monitor

D. Spam filter

Definition

C. Performance monitor

Term

A network security administrator is worried about potential man-in-the-middle attacks against

users when they access a corporate website from their workstations. Which of the following is the

BEST mitigation against this type of attack?

 

A. Implementing server-side PKI certificates for all connections

B. Mandating only client-side PKI certificates for all connections

C. Requiring client and server PKI certificates for all connections

D. Requiring strong authentication for all DNS queries

Definition

C. Requiring client and server PKI certificates for all connections

Term

Which of the following should be disabled to help prevent boot sector viruses from launching when

a computer boots?

 

A. SNMP

B. DMZ

C. USB

D. Hard Drive

Definition

C. USB

Term

Which of the following technologies will ensure the datacenter remains operational until backup

power can be obtained?

 

A. UPS

B. Transfer switch

C. Circuit breaker

D. Backup generator

Definition

D. Backup generator

Term

In a standard PKI implementation, which of the following keys is used to sign outgoing messages?

 

A. Sender's private key

B. Recipient's public key

C. Sender's public key

D. Recipient's private key

Definition

A. Sender's private key

Term

The security administrator is investigating a breach of the company's web server. One of the web

developers had posted valid credentials to a web forum while troubleshooting an issue with a

vendor. Logging which of the following would have created the BEST way to determine when the

breach FIRST occurred? (Select TWO).

 

A. Unsuccessful login

B. Source OS

C. Destination IP

D. Number of hops from source

E. Source IP

F. Successful login

Definition

E. Source IP

F. Successful login

Term

Which of the following authentication models often requires different systems to function together

and is complicated to implement in non-homogeneous environments?

 

A. One factor authentication

B. Single sign-on

C. Two factor authentication

D. Three factor authentication

Definition

D. Three factor authentication

Term

Which of the following would be MOST useful for a security technician to run on a single, standalone

machine with no network interface to verify its overall security posture?

 

A. Password cracker

B. Protocol analyzer

C. Networkmapper

D. Port scanner

Definition

A. Password cracker

Term

One of the primary purposes of visualization in a data center is to reduce which of the following?

 

A. Volume of physical equipment needing to be secured

B. Total complexity of the overall security architecture

C. Number of logical hosts providing services for users

D. Amount of application logging required for security

Definition

A. Volume of physical equipment needing to be secured

Term

Which of the following would MOST likely determine which user inadvertently shut down the

company's web server?

 

A. Access logs

B. Application logs

C. DNS logs

D. Performance logs

Definition

A. Access logs

Term

Patches and updates should be applied to production systems:

 

A. After vetting in a test environment that mirrors the production environment.

B. As soon as the vendor tests and makes the patch available.

C. After baselines of the affected systems are recorded for future comparison.

D. As soon as the Configuration Control Board is alerted and begins tracking the changes.

Definition

A. After vetting in a test environment that mirrors the production environment.

Term

On network devices where strong passwords cannot be enforced, the risk of weak passwords is

BEST mitigated through the use of which of the following?

 

A. Limited logon attempts

B. Removing default accounts

C. Reverse proxies

D. Input validation

Definition

A. Limited logon attempts

Term

Which of the following can ensure the integrity of email?

 

A. MD5

B. NTLM

C. Blowfish

D. LANMAN

Definition

A. MD5

Term

Which of the following allows management to track whether staff members have accessed an

authorized area?

 

A. Physical tokens

B. Physical access logs

C. Man-traps

D. Hardware locks

Definition

B. Physical access logs

Term

Which of the following is used to provide a fixed-size bit-string regardless of the size of the input

source?

A. SHA

B. 3DES

C. PGP

D. WEP

Definition

B. 3DES

Term

A new application support technician is unable to install a new approved security application on a

departmental's workstation. The security administrator needs to do which of the following?

 

A. Add that user to the local power users group

B. Add that user to the domain administrators group

C. Add that user to the domain remote desktop group

D. Add that user to the security distribution group

Definition

B. Add that user to the domain administrators group

Term

An intruder has gained access to a server and installed an application to obtain credentials. Which

of the following applications did the intruder MOST likely install?

A. Account dictionary

B. Vulnerability scanner

C. Protocol analyzer

D. Password cracker

Definition

D. Password cracker

Term

Which of the following is a goal of penetration testing?

 

A. Passively assess web vulnerabilities

B. To check compliance of the router configuration

C. Provide a passive check of the network's security

D. Actively assess deployed security controls

Definition

D. Actively assess deployed security controls

Term

The BEST way to protect data-at-rest from an attacker is:

 

A. strong authentication.

B. restricting read permission.

C. secure network protocols.

D. whole disk encryption.

Definition

D. whole disk encryption.

Term

The firewall administrator sees an outbound connection on IP port 50 and UDP port 500. Which of

the following is the cause?

 

A. IPSec VPN connection

B. SSH tunneling

C. Certificate revocation list look-up

D. Incorrect DNS setup

Definition

A. IPSec VPN connection

Term

A penetration tester is attempting to run a brute-force attack to discover network passwords.

Which of the following tools would be BEST suited to this task?

 

A. John the Ripper

B. Metasploit

C. OVAL

D. Milw0rm

Definition

A. John the Ripper

Term

A user reports that they cannot print anything from the file server or off the web to the network

printer. No other users are having any problems printing. The technician verifies that the user's

computer has network connectivity. Which of the following is the MOST probable reason the user

cannot print?

 

A. The printer is not setup up correctly on the server.

B. The user does not have full access to the file server.

C. The user does not have Internet access.

D. The user does not have access to the printer.

Definition

D. The user does not have access to the printer.

Term

A remote network administrator calls the helpdesk reporting that they are able to connect via VPN

but are unable to make any changes to the internal web server. Which of the following is MOST

likely the cause?

 

A. IPSec needs to be reinstalled on the administrator's workstation.

B. The administrator needs to be added to the web server's administration group.

C. The VPN concentrator needs to be configured.

D. The administrator does not have the correct access rights to dial in remotely.

Definition

B. The administrator needs to be added to the web server's administration group.

Term

Which of the following standards could be used to rate the risk exposure of vulnerabilities on a

network?

 

A. RADIUS

B. Certificate authority

C. OVAL

D. TACACS

Definition

C. OVAL

Term

A security administrator has reports of an employee writing harassing letters on a workstation, but

every time the security administrator gets on the workstation there is no evidence of the letters.

Which of the following techniques will allow the security administrator to acquire the necessary

data?

 

A. VLAN

B. Memory forensics

C. Firewall

D. Dumpster diving

Definition

B. Memory forensics

Term

An administrator needs to implement a backup strategy that provides the fastest recovery in case

of data corruption. Which of the following should the administrator implement?

 

A. Fullbackup on Sunday and differential backups every other day

B. Fullbackup on Sunday and incremental backups every other day

C. Fullbackup on Sunday and a full backup every day

D. Fullbackup on Sunday and alternating differential and incremental every other day

Definition

C. Fullbackup on Sunday and a full backup every day

Term

A network administrator places a firewall between a file server and the public Internet and another

firewall between the file server and the company's internal servers. This is an example of which of

the following design elements?

 

A. DMZ

B. Subnetting

C. VLAN

D. NAT

Definition

A. DMZ

Term

Which of the following describes what has occurred after a user has successfully gained access to

a secure system?

 

A. Authentication

B. Authenticity

C. Identification

D. Confidentiality

Definition

A. Authentication

Term

Which of the following security attacks would be MOST likely to occur within the office without the

use of technological tools?

 

A. Phishing

B. Cold calling

C. Shoulder surfing

D. SPIM

Definition

C. Shoulder surfing

Term

Which of the following is a service that provides authentication, authorization and accounting to

connecting users?

 

A. LANMAN

B. WPA

C. RADIUS

D. CHAP

Definition

C. RADIUS

Term

Which of the following would MOST likely monitor user web traffic?

 

A. A proxy server

B. Enable cookie monitoring

C. A software firewall

D. Enable Internet history monitoring

Definition

D. Enable Internet history monitoring

Term

When implementing a group policy restricting users from running software installations, the

administrator needs to be aware of which of the following disadvantages?

 

A. The policy will restrict remote patching of user workstations.

B. Such a policy requires a great deal of administrative overhead.

C. Not all users will know which files are executable installations.

D. Some users may have a legitimate need for installing applications.

Definition

D. Some users may have a legitimate need for installing applications.

Term

Which of the following uses a trusted third party key distribution center to generate authentication

tokens?

 

A. TACACS

B. CHAP

C. LDAP

D. Kerberos

Definition

D. Kerberos

Term

Which of the following key types would a user MOST likely receive from a secure e-commerce

website?

 

A. Privatekey

B. Public key

C. CRL

D. Key escrow

Definition

B. Public key

Term

Which of the following can be used to prevent ongoing network based attacks?

 

A. NIDS

B. HIDS

C. NAT

D. NIPS

Definition

D. NIPS

Term

Regression testing and deployment are part of the:

 

A. Least privilege principle.

B. Vulnerability assessment process.

C. Patch management process.

D. Disaster recovery process.

Definition

C. Patch management process.

Term

A user reports that they opened an attachment from an email received through a distribution list.

At a later date, several computers started behaving abnormally. Which of the following threats has

MOST likely infected the computer?

 

A. Pop-ups

B. Spyware

C. Spam

D. Logic bomb

Definition

D. Logic bomb

Term

A technician notices that folder permissions are changing randomly on the server. Which of the

following tools would the technician use to identify the issue?

 

A. System monitor

B. DMZ

C. Firewall

D. Protocol analyzer

Definition

D. Protocol analyzer

Term

Which of the following protocols allows a user to selectively encrypt the contents of an email

message at rest?

 

A. SSL/TLS

B. Digital signature

C. Secure SMTP

D. S/MIME

Definition

D. S/MIME

Term

A technician completes a WLAN audit and notices that a number of unknown devices are

connected. Which of the following can BEST be completed to mitigate the issue?

 

A. Replace the wireless access point

B. Replace the firewall

C. Change the SSID

D. Enable MAC filtering

 

Definition

D. Enable MAC filtering

Term

Which of the following is provided at a cold site?

 

A. Fully operational equipment and installed network equipment

B. Live redundant computers, network connections and UPS

C. Active network jacks

D. New equipment ready to be installed

Definition

D. New equipment ready to be installed

Term

A company sets up wireless access points for visitors to use wireless devices. Which of the

following encryption methods should they implement to provide the highest level of security?

 

A. SHA-256

B. WEP

C. WPA2

D. WPA

Definition

C. WPA2

Term

Which of the following would a security administrator be MOST likely to use if a computer is

suspected of continually sending large amounts of sensitive data to an external host?

 

A. Performance baseline

B. Virus scanner

C. Honeypot

D. Protocol analyzer

Definition

D. Protocol analyzer

Term

Which of the following contains a list of certificates that are compromised and invalid?

 

A. CA

B. CRL

C. TTP

D. RA

Definition

B. CRL

Term

Which of the following is part of the patch management process?

 

A. Documenting the security assessment and decision.

B. Reverse engineering non-vendor supplied patches.

C. Examining firewall and NIDS logs.

D. Replacing aging network and computing equipment.

Definition

B. Reverse engineering non-vendor supplied patches.

Term

If an administrator wanted to be able to identify exactly which Internet sites are being accessed

most frequently, which of the following tools would MOST likely be used?

 

A. Port scanner

B. IDS

C. Proxy server

D. Firewall

Definition

C. Proxy server

Term

Which of the following methods allows the administrator to create different user templates to

comply with the principle of least privilege?

 

A. Rule-based access control

B. Mandatory access control

C. Physical access control

D. Role-based access control

Definition

D. Role-based access control

Term

Which of the following processes describes identity proofing?

 

A. Access control and identity verification

B. Identification and non-repudiation

C. Identification and authentication

D. Authentication and authorization

Definition

B. Identification and non-repudiation

Term

In order for an organization to be successful in preventing fraud from occurring by a disgruntled

employee, which of the following best practices should MOST likely be in place?

 

A. Job rotation

B. Least privilege

C. Separation of duties

D. Access controls

Definition

D. Access controls

Term

A web server that the employees use to fill out their time cards needs to be protected. The web

server needs to be accessible to employees both inside the campus and at remote sites. Some of

the employees use computers that do not belong to the company to do their work. Which of the

following would BEST protect the server?

 

A. Place the server in a DMZ and require all users to use the company's VPN software to access

it.

B. Place the server in a subnet that is blocked at the firewall.

C. Place the server in a DMZ after hardening the OS.

D. Require all users to use a PKI token stored on a physical smart card to authenticate to the

server.

 

 

 

Definition

C. Place the server in a DMZ after hardening the OS.

Term

The director of security for a company needs to determine how the security and network

administrators would respond to a compromised system. Which of the following would be the

BEST way for the director to test the team's response?

 

A. Penetration test

B. Vulnerability scan

C. Port scan

D. Social engineering

Definition

B. Vulnerability scan

Term

The security administrator wants to know if a new device has any known issues with its available

applications. Which of the following would be BEST suited to accomplishing this task?

 

A. Vulnerability scanner

B. Port scanner

C. Networkmapper

D. Protocol analyzer

Definition

A. Vulnerability scanner

Term

Which of the following are BEST practices in regards to backup media? (Select TWO).

 

A. Format tapes annually.

B. Keep the tapes user accessible.

C. Store tapes near the servers.

D. Storebackup's off site.

E. Label the media.

Definition

D. Storebackup's off site.

E. Label the media.

Term

During an annual risk assessment, it is discovered the network administrators have no clear

timeline of when patches must be installed. Which of the following would BEST solve this issue?

 

A. Creating and disseminating a patch management policy

B. Report the issue to management and revisit it during the next risk assessment

C. Training network administrators on the importance of patching

D. Hiring more administrators to better assist in the patching of servers

Definition

A. Creating and disseminating a patch management policy

Term

Which of the following is an advanced security tool used by security administrators to divert

malicious attacks to a harmless area of the network?

 

A. Firewall

B. TCP/IP hijacking

C. Proxy server

D. Honeypot

Definition

D. Honeypot

Term

Which of the following would be the BEST course of action to maintain network availability during

an extended power outage?

 

A. Install UPS units on each critical device

B. Implement a SONET ring

C. Install backup generators

D. Use multiple servers for redundancy

Definition

C. Install backup generators

Term

When investigating data breaches caused by possible malicious action, it is important for

members of the CIRT to document the location of data at all times. Which of the following BEST

describes what the CIRT is trying to document?

 

A. Proper authorization procedures

B. Disaster recovery plan

C. Chain of custody

D. Damage mitigation

Definition

B. Disaster recovery plan

Term

Which of the following redundancy planning concepts is generally the LEAST expensive?

 

A. Warm site

B. Hot site

C. Mobile site

D. Cold site

Definition

D. Cold site

Term

Which of the following can the administrator do to verify that a tape backup can be recovered in its

entirety?

 

A. Restore a random file.

B. Perform a full restore.

C. Read the first 512 bytes of the tape.

D. Read the last 512 bytes of the tape.

Definition

B. Perform a full restore.

Term

Which of the following groups should be able to view the results of the risk assessment for an

organization? (Select TWO).

 

A. HR employees

B. Information security employees

C. All employees

D. Executive management

E. Vendors

Definition

B. Information security employees

D. Executive management

Term

Which of the following does a risk assessment include?

 

A. Exploits, attacks, and social engineering

B. Threats, vulnerabilities, and asset values

C. Management, cost, and budget

D. Policies, procedures, and enforcement

Definition

B. Threats, vulnerabilities, and asset values

Term

Identification is the process of verifying which of the following?

A. The user or computer system

B. The user's access level

C. The uniqueness of a user's token

D. The association of a user

Definition

A. The user or computer system

Term

In general, which of the following is considered the MOST resistant to physical eavesdropping

methods?

 

A. Coaxial cable

B. Wireless access points

C. Fiberoptic cable

D. CAT5 network cable

Definition

C. Fiberoptic cable

Term

Which of the following behavioral biometric authentication models should a technician deploy in a

secure datacenter?

 

A. Voice recognition

B. Fingerprint recognition

C. Iris scan

D. Retina scan

Definition

A. Voice recognition

Term

Which of the following is a tactic used by malicious domain purchasing organizations?

 

A. ARP spoofing

B. Kiting

C. DNS

D. DDoS

Definition

B. Kiting

Term

Which of the following would allow an administrator to perform internal research on security

threats and common viruses on multiple operating systems without risking contamination of the

production environment?

 

A. AVLAN

B. A firewall

C. A virtual workstation

D. A honey pot

Definition

D. A honey pot

Term

Which of the following threats is mitigated by ensuring operating system patches are current?

 

A. ARP poisoning

B. DistributedDoS

C. Unknown threats

D. Known threats

Definition

D. Known threats

Term

Which of the following environmental controls would require a thermostat within the datacenter?

 

A. Airflowcontrol

B. Moisture control

C. Temperature control

D. Fire suppression

Definition

C. Temperature control

Term

A server needs to be configured to allow the sales department ability to read and write a file.

Everyone else in the company only needs read access. Which of the following access control lists

will do this?

 

A. Sales: Read=Allow; Write=Allow

Everyone: Read=Allow; Write=None

B. Sales: Read=Allow; Write=Allow

Everyone: Read=Deny; Write=Deny

C. Sales: Read=None; Write=Allow

Everyone: Read=Allow; Write=Allow

D. Sales: Read=Allow; Write=Allow

Everyone: Read=None; Write= None

Definition

A. Sales: Read=Allow; Write=Allow

Term

Which of the following will allow a security administrator to help detect a DDoS?

 

A. Performance baseline

B. Task manager

C. NetBIOS

D. NIC bindings

Definition

A. Performance baseline

Term

An administrator wants to make sure that all users of a large domain are restricted from installing

software. Which of the following should MOST likely be done?

 

A. A security policy template is implemented

B. A security IP audit is completed

C. Administrative rights are manually removed

D. All workstations are rebuilt

Definition

A. A security policy template is implemented

Term

A single point of failure is a security concern primarily because it affects which of the following?

 

A. Cryptography

B. Confidentiality

C. Integrity

D. Availability

Definition

D. Availability

Term

Which of the following is MOST likely the reason why a security administrator would run a NMAP

report on an important server?

 

A. To correlate which MAC addresses are associated with aswitchport

B. To identify vulnerabilities in available services

C. To determine open ports and services

D. To capture network packets for analysis

Definition

C. To determine open ports and services

Term

Which of the following should be done if a USB device is found in a parking lot?

 

A. Call the manufacturer of the USB device.

B. Plug it in to a computer to see who it belongs to.

C. Turn it in to the appropriate security person.

D. Reformat it for personal use at home.

Definition

C. Turn it in to the appropriate security person.

Term

Which of the following, if implemented on a server, will ensure availability if half of the drives fail?

 

A. RAID 0

B. RAID 1

C. RAID 3

D. RAID 5

Definition

B. RAID 1

Term

Proper planning for disaster recovery includes which of the following?

 

A. Testing the plan on a regular basis

B. Having system administrators electronically sign the plan

C. Documenting all HDD serial numbers

D. Executing the continuity plan at random

Definition

A. Testing the plan on a regular basis

Term

Using a digital signature during an online transaction is a form of:

 

A. Key management.

B. Availability.

C. Confidentiality.

D. Non-repudiation.

Definition

D. Non-repudiation.

Term

Which of the following is a best practice relating to non-administrative user rights on a server?

 

A. Deny printer access

B. Deny local logon

C. Deny file access

D. Deny network logon

Definition

D. Deny network logon

Term

Which of the following is MOST likely to occur if the input of a web form is not properly sanitized?

(Select TWO).

 

A. SQL injection

B. Backendfile system crash

C. Web load balancing

D. Cross-site scripting

E. Logic bomb

Definition

A. SQL injection

D. Cross-site scripting

Term

Rainbow tables are primarily used to expose which of the following vulnerabilities?

 

A. Available ports

B. Weak encryption keys

C. Weak passwords

D. Available IP addresses

Definition

C. Weak passwords

Term

In disaster recovery what is the most important thing?

 

A. Avoid loss of data

B. Safety and security of personnel.

Definition

B. Safety and security of personnel.

Term

What is the difference between identification and authorization?

 

A. Identification verifies the identity of a user requesting credentials and authorization verifies a set

of credentials.

B. Authorization verifies the identity of a user requesting credentials and identification verifies a set

of credentials.

Definition

A. Identification verifies the identity of a user requesting credentials and authorization verifies a set

Term

Which statement correctly describes the difference between a secure

cipher and a secure hash?

 

A. A hash can be reversed, a cipher cannot.

B. A cipher can be reversed, a hash cannot

Definition

B. A cipher can be reversed, a hash cannot

Term

Overall responsibility for security falls on the following?

 

A. Lower management

B. Upper management

C. Middle management

D. None of the other alternatives apply

Definition

B. Upper management

Term

An administrator has a separate account from the systems root account,

this is known as?

 

A. Privilege

B. Separation of duties

C. Root role

Definition

B. Separation of duties

Term

Which method is the easiest to disable a 10Base2 network?

 

A. Cut the cable

B. Remove a terminator

C. Remove the cable

Definition

B. Remove a terminator

Term

What is the term used to mark a building or location with the wireless

speed?

 

A. Warchalking

B. War walking

C. War driving

Definition

A. Warchalking

Term

Determine a two-factor authentication for an information system?

 

A. Smart card and pin number

B. Smart card and ID

C. ID and pin number

Definition

A. Smart card and pin number

Term

Which is the most trying action to your system?

 

A. Audit Event Reporting

B. Penetration testing

C. Ethical hacking

D. Security logging

Definition

B. Penetration testing

Term

What is being used when you hide information in a picture?

 

A. Canary trap

B. Covert channel

C. Watermarking

D. Steganography

Definition

D. Steganography

Term

When an investigation is ongoing what process is used to secure data?

 

A. Evidence management

B. Rule 901

C. Chain of custody

D. Rule 112

Definition

C. Chain of custody

Term

A user reports that after opening an email from someone they knew, their computer is now

displaying unwanted images. Which of the following software can the technician MOST likely

install on the computer to mitigate this threat?

 

A. HDS

B. Firewall

C. Anti-spam

D. Antivirus

Definition

C. Anti-spam

Term

Which of the following is true about the application of machine virtualization?

 

A. Some malware is able to detect that they are running in a virtual environment

B. Virtualization hosting possible on one specific OS

C. Machine virtualization is only in a 64-bit environment

D. The virtualization host OS must be within two revisions of the guest OS

Definition

A. Some malware is able to detect that they are running in a virtual environment

Term

Which of the following notifies a user that the credentials of the party they are communicating with

are no longer valid?

 

A. AES

B. Key escrow

C. CRL

D. Recovery agent

Definition

C. CRL

Term

An administrator needs to implement a solution that will have a redundant site at all times and will

be able to handle all network request and traffic in the event of the main site going offline. Which

of them would provide this functionality?

 

A. Warm site

B. Mobile site

C. Hot site

D. Cold site

Definition

C. Hot site

Term

Which of the following describes what has occurred after a user has successfully gained access to

a secure system?

 

A. Confidentiality

B. Identification

C. Authentication

D. Authenticity

Definition

A. Confidentiality

Term

Server administrators want to restrict requested sent to their based upon source, time of day, and

type of request. Which of the following would be the BEST network-based solution?

 

A. Reserve proxy

B. NIDS

C. PKI

D. Protocol analyzer

Definition

C. PKI

Term

Which of the following uses a trusted third party key distribution center authentication tokens?

 

A. LDAP

B. Kerberos

C. CHAP

D. TACACS

Definition

B. Kerberos

Term

A security administrator has requested an assessment be conducted to determine the current risks

from outside the network. The assessment should be the intrusive to ensure no system crash

during the process. Which of the following could be conducted during normal business hours?

 

A. Internal vulnerability scan

B. External vulnerability scan

C. Internal penetration test

D. External penetration test

Definition

B. External vulnerability scan

Term

In which of the following locations should a firewall be placed? (Select three)

 

A. Behind a wireless network and the internal network

B. Behind a VLAN and the internal network

C. Between two workstations

D. Between a workstation and the internal network

E. Between the DMZ and Internal network

F. Behind the internet and DMZ

Definition

A. Behind a wireless network and the internal network

B. Behind a VLAN and the internal network

E. Between the DMZ and Internal network

 

Term

Which of the following sends unsolicited messages to another user's cell phone via Bluetooth?

 

A. Smurfing

B. Data emanation

C. Blue jacking

D. Bluenarfing

Definition

C. Blue jacking

Term

A user needs to send bank account information to the Human Resource department for payroll.

This type of information is considered which of the following?

 

A. Due care

B. Classification of information

C. Due process

D. Personally identifiable information

Definition

A. Due care

Term

A user is concerned about threats regarding social engineering and has asked the IT department

for advice. One suggestion offered might be to:

 

A. Ensure that passwords are not named after relatives

B. Install a removable data backup device for portability ease

C. Verify the integrity of all data that is accessed the network

D. Disallow all port 80 inbound connection attempts

Definition

A. Ensure that passwords are not named after relatives

Term

An attacker use an account that allows read-only access to the firewall for checking logs and

configuration files to gain access to an account that gives full control over firewall configuration.

This type of attack is best known as:

 

A. Exploiting a week password

B. Privilege escalation

C. A man-in-the-middle attack

D. Exploiting a back door

Definition

B. Privilege escalation

Term

Which of the following determines if traffic is blocked or allowed?

 

A. Network-based intrusion Detection System (NIDS)

B. Logical keys

C. Access Control List (ACL)

D. Username and passwords

Definition

C. Access Control List (ACL)

Term

Which of the following video surveillance systems should be installed on an existing network?

 

A. Microwave

B. CCTV

C. IP

D. Analog

 

C. IP D. Analog

Definition

C. IP

Term

Which of the following describe and IPS?

 

A. A proactive system that notifies laws enforcement of an attack

B. A passive system that is designed to log activity

C. A passive systems that provides data on an attack afterwards

D. A proactive systems that helps block unwanted access

Definition

A. A proactive system that notifies laws enforcement of an attack

Term

All changes made on the network need to be documented. A new virus definition and there is not

another change management meeting schedule for several weeks. Which of the following is the

BEST choice for a security administrator?

 

A. Document the whole process and wait until next week to discuss with the change management

group, in order to get that change approved.

B. Update the antivirus server and workstations, while ensuring each step is properly documented

and logs are working correctly on the server.

C. Update the antivirus server and workstations, while ensuring each step is properly documented

and logs are working correctly on the server.

D. Update the antivirus, ensure the logs are working correctly on the server, and wait to update the

workstations until it has been approved via the change management process.

Definition

B. Update the antivirus server and workstations, while ensuring each step is properly documented

and logs are working correctly on the server.

Term

The primary purpose of a hot site is to ensure which of the following?

 

A. Recovery of operations within 30 days after a disaster

B. Transition of operations in a short time period in a disaster

 

C. Adequate HVAC to meet environmental initiatives

D. Seamless operations in the event of a disaster

 

Definition

B. Transition of operations in a short time period in a disaster

Term

Which of the following is used to verify if internal web servers are redirecting traffic to a malicious

site?

 

A. Access logs

B. DNS record

C. Performance logs

D. IDS

Definition

A. Access logs

Term

An administrator needs to implement a backup strategy that provides the fastest recovery in case

of data corruption. Which of the following should the administrator implement?

 

A. Fullbackup on Sunday and alternating differential and incremental every other day

B. Fullbackup on Sunday and a full backup every day

C. Full backup Sunday and incremental backups every other day

D. Fullbackup on Sunday and differential backups every other day

Definition

D. Fullbackup on Sunday and differential backups every other day

Term

Which of the following would MOST likely determine which user inadvertently shut down the

company's web server?

 

A. Application logs

B. DNS logs

C. Performance logs

D. Access logs

Definition

D. Access logs

Term

Which of the following behavior-based security appliances are used to prevent suspicious activity

from entering the network?

 

A. Antivirus

B. IPS

C. HDS

D. IDS

Definition

D. IDS

Term

Employees are unable to open internal company documents as they all appear to be encrypted.

The company CO has received an email an email asking for $10,000 in exchange for the

documents decryption key. Which of the following BEST describes this type of attack?

 

A. Adware

B. Trojan attack

C. Ransomware

D. Rootkit attack

Definition

C. Ransomware

Term

Which of the following allows a user's private IP address to be displayed as the firewall IP address

when browsing the Internet?

 

A. DHCP

B. NAT

C. Dual-hormed

D. Screened subnet

Definition

B. NAT

Term

Which of the following is the BEST solution when trying to update a system to the most current

release in as few updates as possible?

 

A. Install all services packs then install any remaining patches

B. Install all patches then install anyremaininghotfixes

C. Installallhotfixes then install any remaining services packs

D. Install all patches then install any remaining packs

Definition

A. Install all services packs then install any remaining patches

Term

Which of the following encryption algorithms can use the LARGEST key length?

 

A. 3DES

B. SHA-256

C. DES

D. AES

Definition

D. AES

Term

Which of the following is the FIRST step a technician should take when entering a room where a

laptop computer has been compromised?

 

A. Unplug the network cable

B. Close the laptop lid to put the computer in hibernate mode

C. Secure the area

D. Look at the computer screen and record any error message

Definition

A. Unplug the network cable

Term

L2tp Tunneling replies on which of the following for security?

 

A. SSL

B. L2f

C. IPSec

D. SHH

Definition

C. IPSec

Term

NDS can be used to help secure a network from threats MOST effectively by watching network

traffic in order to:

 

A. Observe if any systems are communicating using unauthorized protocols

B. Verify adequate bandwidth is being provided for existing traffic

C. Ensure proper strength

D. Inspect and analyze data being passed through SSH tunnels

Definition

D. Inspect and analyze data being passed through SSH tunnels

Term

Two users are unable to exchange encrypted e-mails, both users can exchange encrypted e-mails

with other users. Which of the following is the MOST likely the cause?

 

A. Public keys are not exchanged

B. The certificate authority is unresponsive

C. Private keys are not exchanged

D. One of the user's certificates is revoked

Definition

C. Private keys are not exchanged

Term

Which of the following would be used to observe a runaway process?

 

A. Application log

B. Performance baseline

C. Performance monitor

D. Protocol analyzer

Definition

C. Performance monitor

Term

An attacker is targeting specific using packet capture software. An administrator cannot shut down

the server due to company policy. Which of the following would LEAST impact the applications

hosted on the server?

 

A. Disconnect the server from the network, scan it for viruses and malware, and reboot

B. Change the configuration on the NIC card so it is not promiscuous mode

C. Disable the server on directory services

D. Restart all services on the server

Definition

C. Disable the server on directory services

Term

Which of the following encryption algorithms normally use a key that is the same length as the

data to be encrypted?

 

A. One time pad

B. DES

C. PGP

D. 3DES

Definition

D. 3DES

Term

Cell phones with network access and the ability to store data files are susceptible to which of the

following risks?

 

A. Viruses

B. Input validation errors

C. Logic bombs

D. SMTP open relays

Definition

A. Viruses

Term

Most mission impacting vulnerabilities in a formal risk assessment should be:

 

A. Mitigated

B. Accepted

C. Avoided

D. Ignored

Definition

B. Accepted

Term

A forensic examiner wants to provide evidence that the data acquired from a hard drive did not

change during the imaging process. Which of the following provides that evidence?

 

A. Trusted platform module

B. Logical token

C. Cryptographic hash

D. Digital certificate

Definition

D. Digital certificate

Term

Which of the following should a technician deploy in order to minimize exposed from a NMAP

scan?

 

A. Personal firewall

B. Host intrusion detection

C. Antivirus

D. Honeynet

Definition

D. Honeynet

Term

The administrator needs to set permissions for the new print server for a company comprised of

320 people in 18 departments. Each department has its own set of printers. Which of the following

options is the BEST way to do this?

 

A. Place all the people into departmental groups. Assign printer access by matching individuals to

printer groups.

B. Place all the people into departmental groups. Assign access to all printers for each group.

C. Place all the people into departmental groups. Assign printer access by matching group to

department.

D. Place all people into distribution groups. Assign access by access group.

Definition

C. Place all the people into departmental groups. Assign printer access by matching group to

department.

Term

Which of the following is a goal penetration testing?

 

A. Provided a passive check of the network's security

B. Actively assess deployed security controls

C. Passively assess web vulnerabilities

D. To check compliance of the router configuration

Definition

B. Actively assess deployed security controls

Term

Which of the following is the MAIN difference between a hotfix and a patch?

 

A. Patches can only be applied after obtained properapproval, whilehotfixes do not need

management approval.

B. Hotfixes may be released at any time and will be later included in a patch.

C. Hotfixes follow a predetermined release schedule while patches do not.

D. Hotfixes are smaller than patches.

Definition

D. Hotfixes are smaller than patches.

Term

The administrator reviews the server logs and discovers a large amount of port 25 traffic. Which of

the following would be MOST likely cause of the increased traffic?

 

A. Spyware

B. Trojan

C. Spambot

D. Virus

Definition

B. Trojan

Term

An administrator wants to make sure that network machines stay up-to-date with current solutions,

which of the following should be done on a regular basic to help facilitate this need?

 

A. Patch management

B. Driver updates

C. Group policy updates

D. Configuration baselines

Definition

D. Configuration baselines

Term

In evaluating risk assessments, senior level managers would MOST likely accept a risk based on

which of the following reasons?

 

A. Physical security measures will take weeks to install

B. Complexity of fixing the vulnerability

C. Cost of mitigation outweighs the risk

D. The potential impact of the risk is easily mitigated

Definition

D. The potential impact of the risk is easily mitigated

Term

Which of the following policies defines how to handle certain types of data?

 

A. Change management policy

B. Acceptable use policy

C. Separation of duties

D. Secure disposal of computers

Definition

B. Acceptable use policy

Term

While using a protocol analyzer on a packet captured from the weekend, the administrator sees

that there was a lot of TCP traffic on ports 6881-68889 with many different destinations. Which of

the following does this MOST likely indicate?

 

A. Someone hasa unsecure SMTP relay running

B. Someone is using bit torrent

C. Someone is running a web server

D. Someone is using a L2TP VPN

Definition

B. Someone is using bit torrent

Term

Which of the following should be disabled to help prevent boot sector viruses from launching when

a computer boots?

 

A. Hard drive

B. USB

C. SNMP

D. DMZ

Definition

A. Hard drive

Term

An administrator believes that a rootkit has been installed on a network server. Which of the

following actions is MOST effective?

 

A. Locatetherootkit's executable files and deleted them

B. Removetherootkit's startup entry from the operating system's list of startup processes

C. Format the hard disk and re-install operating the original media

D. Restore from the latest full backup

Definition

B. Removetherootkit's startup entry from the operating system's list of startup processes

 

Term

The security administrator at a small company is having trouble sending and receiving SMTP

traffic from the network to the external gateway. Network utilization is very high with most traffic

origination at one external IP address and ending at the SMTP server. Which of the following is

MOST likely happening?

 

A. Spear-phishing

B. DoS attack

C. Open mail relays

D. DistributedDoS attack

Definition

C. Open mail relays

Term

Which of the following is an authentication method that uses symmetric key encryption and a key

distribution center?

 

A. Kerberos

B. EAP

C. 802.1x

D. MS-CHAP

Definition

A. Kerberos

Term

An administrator is concerned that users are not utilizing strong passwords. Which of the following

can be done to enforce user compliance?

 

A. Supply the users with suggested password guidelines

B. Supply the users with a third-party application to hash their passwords

C. Offer user training regarding proper policy

D. Implement a strict domain level group policy

Definition

C. Offer user training regarding proper policy

Term

Which of the following is considered the MOST secure replacement for telnet?

 

A. L2TP

B. IPSec

C. SSH

D. SSL

Definition

C. SSH

Term

An administrator wants to be able to login to SSH using a certificate. Which of the following should

the administrator place in the remote system's authorized_keys' file?

 

A. Public key

B. Shared key

C. Server PKI certificate

D. Privatekey

Definition

A. Public key

Term

Which of the following would be implemented to detect attacks on an individual system?

 

A. HDS

B. Honeypot

C. Firewall

D. NPS

Definition

A. HDS

Term

Exploitation of security vulnerabilities is used during assessments when which of the following is

true?

 

A. Security testers have clear and written authorization to penetration testing.

B. Network users have permissions allowing access to network devices with security weaknesses.

C. Security testers have clear and written authorization to conduct vulnerability scans.

D. Security testers are trying to document vulnerabilities without impacting network operations.

Definition

C. Security testers have clear and written authorization to conduct vulnerability scans.

Term

A technician would MOST likely use a vulnerability scanner instead of a port scanner when which

of the following is required?

 

A. A list of filtered ports

B. More information about the services

C. Only a list of open ports

D. A faster, less comprehensive scan

Definition

C. Only a list of open ports

Term

An employee in Human Resources transfer to accounting. The employee needs to the accounting

system but no longer requires access to human resources. Which of the following would

accomplish the needed changes?

 

A. Add the employee's to the Accounting security group

B. Move the employee to the Accounting security group

C. Remove the employee from the Human Resources security group

D. Disable the employee's access through group policies

 

Definition

B. Move the employee to the Accounting security group

Term

Which of the following actions is an employee able to take if they are given administrative access

to a workstation?

 

A. Installing application on remote systems, creating local user accounts they created

B. Upgrading the operating system, creating local user accounts, and modifying any accounts on

the system

C. Installing applications, creating local user accounts, and modifying any accounts on the domain

D. Upgrading the operating system, creating local user accounts, and modifying accounts on the

network

Definition

B. Upgrading the operating system, creating local user accounts, and modifying any accounts on

the system

Term

Which of the following is of the GREATEST concern in regard to a rogue access point?

 

A. The radio signal of the rouge access point interferes with company access points

B. Rogue access points can scan the company's wireless network and find other unencrypted and

rogue access points

C. Rogue access points are hard to find and remove from the network.

D. Rogue access points can allow unauthorized uses the company's internal networks

Definition

D. Rogue access points can allow unauthorized uses the company's internal networks

Term

Which of the following is achieved and ensure by digitally signing an email?

 

A. Integrity

B. Delivery

C. Confidentiality

D. Availability

Definition

C. Confidentiality

Term

Which of the following requirements would MOST likely cause a technician to use a protocol

analyzer?

A. Ensure a password meets password policy complexity requirements.

B. Crack the administrator account password after it had been forgotten.

C. Determine if a password was sent in clear text over the network.

D. Analyze the security logs for a large amount of incorrect password attempts.

Definition

C. Determine if a password was sent in clear text over the network.

Supporting users have an ad free experience!