WGU Course C836 – Fundamentals of Information Security Questions and Answers Already Passed

Which cybersecurity term is defined as the potential for an attack on a resource?

A Impact
B Vulnerability
C Risk
D Threat
D

Which security type deliberately exposes a system’s vulnerabilities or resources to an attacker?

A Intrusion detection
B Firewalls
C Honeypots
D Intrusion prevention
C

Which tool can be used to map devices on a network, along with their operating system types and versions?

A Packet sniffer
B Packet filter
C Port scanner
D Stateful firewall
C

Which web attack is a server-side attack?

A Clickjacking
B Cross-site scripting
C SQL injection
D Cross-site request forgery
C

An organization employs a VPN to safeguard its information.
Which security principle is protected by a VPN?

A Data in motion
B Data at rest
C Data in use
D Data in storage
A

A malicious hacker was successful in a denial of service (DoS) attack against an institution’s mail server. Fortunately, no data was lost or altered while the server was offline.

Which type of attack is this?

A Modification
B Fabrication
C Interception
D Interruption
D

A company has had several successful denial of service (DoS) attacks on its email server.

Which security principle is being attacked?

A Possession
B Integrity
C Confidentiality
D Availability
D

A new start-up company has started working on a social networking website. The company has moved all its source code to a cloud provider and wants to protect this source code from unauthorized access.

Which cyber defense concept should the start-up company use to maintain the confidentiality of its source code?

A Alarm systems
B Account permissions
C Antivirus software
D File encryption
D

A company has an annual audit of installed software and data storage systems. During the audit, the auditor asks how the company’s most critical data is used. This determination helps the auditor ensure that the proper defense mechanisms are in place to protect critical data.

Which principle of the Parkerian hexad is the auditor addressing?

A Possession
B Integrity
C Authenticity
D Utility
D

Which web attack is possible due to a lack of input validation?

A Extraneous files
B Clickjacking
C SQL injection
D Cross-site request forgery
C

Which file action implements the principle of confidentiality from the CIA triad?

A Compression
B Hash
C Backup
D Encryption
D

Which cyber defense concept suggests limiting permissions to only what is necessary to perform a particular task?

A Authentication
B Authorization
C Defense in depth
D Principle of least privilege
D

A company institutes a new policy that “All office computer monitors must face toward employees and must face away from doorways. The monitor screens must not be visible to people visiting the office.”

Which principle of the CIA triad is this company applying?

A Availability
B Confidentiality
C Utility
D Integrity
B

At a small company, an employee makes an unauthorized data alteration.

Which component of the CIA triad has been compromised?

A Confidentiality
B Authenticity
C Integrity
D Availability
C

An organization plans to encrypt data in transit on a network.

Which aspect of data is the organization attempting to protect?

A Integrity
B Possession
C Availability
D Authenticity
A

Which aspect of the CIA triad is violated by an unauthorized database rollback or undo?

A Availability
B Identification
C Integrity
D Confidentiality
C

A company’s website has suffered several denial of service (DoS) attacks and wishes to thwart future attacks.

Which security principle is the company addressing?

A Availability
B Authenticity
C Confidentiality
D Possession
A

An organization has a requirement that all database servers and file servers be configured to maintain operations in the presence of a failure.

Which principle of the CIA triad is this requirement implementing?

A Utility
B Integrity
C Availability
D Confidentiality
C

A company’s IT policy manual states that “All company computers, workstations, application servers, and mobile devices must have current versions of antivirus software.”

Which principle or concept of cybersecurity does this policy statement impact?

A Accounting policy
B Operating system security
C Access control policy
D Physical security
B

An organization’s procedures document states that “All electronic communications should be encrypted during transmission across networks using encryption standards specified in the data encryption policy.”

Which security principle is this policy addressing?

A Interruption
B Confidentiality
C Control
D Availability
B

A company’s website policy states that “To gain access to the corporate website, each employee must provide a valid user name and password, and then answer one of six security questions accurately.”

Which type of security does the policy address?

A Operations
B Physical
C Human element
D Application
A

An organization notices unauthorized visitors following employees through a restricted doorway.

Which vulnerability should be addressed in the organization’s security policy?

A Pretexting
B Phishing
C Baiting
D Tailgating
D

A company wants to update its access control policy. The company wants to prevent hourly employees from logging in to company computers after business hours.

Which type of access control policy should be implemented?

A Mandatory
B Physical
C Discretionary
D Attribute-based
D

A new software development company has determined that one of its proprietary algorithms is at a high risk for unauthorized disclosure. The company’s security up to this point has been fairly lax.

Which procedure should the company implement to protect this asset?

A Transfer the algorithm onto servers in the demilitarized zone.
B Store the algorithm on highly available servers.
C Relocate the algorithm to encrypted storage.
D Create multiple off-site backups of the algorithm.
C

An accounting firm stores financial data for many customers. The company policy requires that employees only access data for customers they are assigned to. The company implements a written policy indicating an employee can be fired for violating this requirement.

Which type of control has the company implemented?

A Deterrent
B Active
C Preventive
D Detective
A

How can an operating system be hardened in accordance to the principle of least privilege?

A Implement account auditing.
B Remove unneeded services.
C Restrict account permissions.
D Remove unnecessary software.
C

A company implements an Internet-facing web server for its sales force to review product information. The sales force can also update its profiles and profile photos, but not the product information. There is no other information on this server.

Which content access permissions should be granted to the sales force based on the principle of least privilege?

A Read and limited write access
B Read and write access
C Limited write access only
D Limited read access only
A

A corporation has discovered that some confidential personnel information has been used inappropriately.

How can the principle of least privilege be applied to limit access to confidential personnel records?

A Only allow access to those with elevated security permissions.
B Only allow access to department heads and executives.
C Only allow access to those who need access to perform their job.
D Only allow access to those who work in the human resources department.
C

A user runs an application that has been infected with malware that is less than 24 hours old. The malware then infects the operating system.

Which safeguard should be implemented to prevent this type of attack?

A Install the latest security updates.
B Uninstall unnecessary software.
C Modify the default user accounts.
D Limit user account privileges.
D

A company was the victim of a security breach resulting in stolen user credentials. An attacker used a stolen username and password to log in to an employee email account.

Which security practice could have reduced the post-breach impact of this event?

A Multi-factor authentication
B Operating system hardening
C Network segmentation
D Mutual authentication
A

A module in a security awareness course shows a user making use of two-factor authentication using a hardware token.

Which security failure is being addressed by this training module?

A Tailgating
B Pretexting
C Malware infections
D Weak passwords
D

Which tool should an application developer use to help identify input validation vulnerabilities?

A scanner
B filter
C fuzzer
D sniffer
C

A systems administrator enables operating system logging to capture unsuccessful log in attempts.

Which attack can be uncovered by reviewing such logs?

A Brute force
B Denial of service
C Stolen password
D Spear phishing
A

A student downloads free software from a website and this software includes some malware.

Which tool can locate this vulnerability?

A Antivirus software
B Asymmetric encryption
C Honeypot
D Access control list
A

Which type of tool can be used to detect vulnerabilities in source code related to improper handling of user input?

A Fuzzer
B Port scanner
C Honeypot
D Sniffer
A

A petroleum company has a group of computers used to monitor flow of materials in the refining process. These computers are never connected to the Internet or other corporate network, and they host proprietary monitoring software which the company has registered as a trade secret.

Which type of security will be able to help protect its software against theft?

A Network
B Physical
C Operating system
D Application
B

An organization wants to minimize the impact of user credential theft by ensuring that only HR staff can access employee personal information.

Which security mechanism should it implement?

A Apply the principle of least privilege.
B Apply the latest software patches.
C Remove all unnecessary services.
D Turn on logging and auditing.
A

An organization wants to prevent malware from infecting its workstations, mobile devices, and web applications.

Which security tool should it implement?

A Antivirus
B Fuzzer
C Firewall
D Scanner
A

A small IT firm is required to authenticate remote customers who access the firm’s network.

Which protection technique should the IT firm employ to satisfy this requirement?

A RAID
B Data encryption
C Certificates
D File encryption
D

A company has files stored on a server that are critical to the organization’s viability. The administrator has assigned the appropriate permissions to the files.

How should the administrator provide additional confidentiality protection for the files at rest?

A File compression
B Network encryption
C Network compression
D File encryption
D

Which security solution can an organization deploy to prevent unauthorized external access to its internal network?

A VPN
B Sniffer
C Firewall
D IDS
C

A restaurant needs to protect its customers’ credit card information.

Which security standard should the restaurant follow?

A FISMA
B PCI DSS
C SOX
D FERPA
B

In addition to a username and corresponding password, a desktop application asks users to submit a special code. This code is produced by an application running on the users’ mobile phone.

Which authentication technique is the phone application providing?

A Something you have
B Something you are
C Something you know
D Something you do
A

Employees are required to swipe their access cards and then to use an iris scanner to access protected areas in the company’s data center.

Which two authentication techniques are used to protect the data center?

A Something you have and something you are
B Something you know and something you do
C Something you do and something you are
D Something you have and something you know
A

A health company must comply with HIPAA regulations. It decides to encrypt databases that contain HIPAA information.

Which resource is the health company directly trying to protect?

A Operating system
B Server
C Data
D Application
C

A file is stored in a marketing folder and is accessible only to members of the marketing group. An attacker uses a phishing scam to gain the credentials of a user who is a member of the marketing group, and then reads the file.

Which leg of the CIA triad is being targeted?

A Control
B Integrity
C Availability
D Confidentiality
D

An attacker performs a buffer overflow attack on an organization’s web server. The web server locks up and must be restarted to restore functionality.

Which part of the CIA triad is under attack?

A Confidentiality
B Integrity
C Control
D Availability
D

Some malware hides itself by replacing some system administrator commands on a server, but the server continues to function normally for its users.

Which component of the CIA triad has been compromised?

A Confidentiality
B Integrity
B Availability
D Authenticity
B

Which component of the CIA triad will be impacted if an attacker cuts network cables?

A Availability
B Confidentiality
C Authenticity
D Integrity
A

A bank wants to ensure user interactions with the online banking website are confidential.

Which security solution should be implemented?

A SSH/FTP
B AES
C SSL/TLS
D VPN
C

What is an example of symmetric key encryption?

A MD5
B RSA
C AES
D ECC
C

Which asymmetric cryptographic algorithm can provide confidentiality for data in motion?

A AES
B MD5
C RSA
D 3DES
C

A company has just completed an audit of disaster protection strategies. The company has decided it must keep and be able to retrieve backup data for a period of 30 years. The company has implemented tape backups using 8mm digital audio tapes.

Which factor could impact the company’s ability to access information from the backup tapes?

A Tape access speed
B Technical obsolescence
C Reading tape header
D Network speed
B

A military installation is evaluating backup solutions for its critical data. This installation operates in a harsh environment that is subjected to heat, humidity, and magnetic fields.

Which physical media should be selected to ensure the integrity of backups is preserved given these harsh operating conditions?

A Optical media
B Flash drives
C Tape media
D Hard drives
B

A university research group wants to collect data on animals that are native to southern Arizona, which is a hot, dry region. They plan to camp in tents for the summer at the edge of a national park and to use optical media to backup photos and research notes.

Which physical or environmental factor may damage their optical media?

A Humidity
B Temperature
C Magnetic fields
D Electric shocks
B

In the system room of a small company, an emergency power shut-down switch was installed right next to a light switch. As a result, employees sometimes shut down the power accidentally when they leave the data center.

Which type of control should be implemented to mitigate the risk of accidental shut down?

A Physical
B Administrative
C Logical
D Technical
A

A company developing and distributing open source applications realizes that attackers are copying the publicly available, open source code and inserting malware into the code.

Which type of cryptographic tool should the company use to protect the integrity of its open source applications?

A Symmetric cryptography
B Hash functions
C Block cipher
D Asymmetric cryptography
B

After considerable research, attackers directed a spear phishing attack at employees at a single bank. One employee opened a message, resulting in a breach that delivered ransomware.

Which type of control should be implemented to prevent future spear phishing attacks?

A Mutual authentication
B Strong passwords
C Employee training
D Input validation
C

A company has instituted a policy to prevent data leakage. The policy requires that any data stored on USB storage devices must be encrypted with at least 256-bit encryption.

Which principle that is part of the Parkerian hexad but not the CIA triad would be violated if one of these devices was stolen?

A Confidentiality
B Integrity
C Possession
D Authenticity
C

A company is concerned about potential phishing attacks through email. As a result, a new company policy dictates that all email must be digitally signed before it is sent to any customers or partners.

Which security principle that is part of Parkerian hexad but not part of the CIA triad is precipitating this policy change?

A Confidentiality
B Authenticity
C Control
D Utility
B

Which two principles of the CIA triad can be violated by a fabrication attack?

A Integrity and authenticity
B Integrity and availability
C Confidentiality and integrity
D Confidentiality and availability
B

Which two principles of the CIA triad can be violated by an interruption attack?

A Confidentiality and availability
B Confidentiality and integrity
C Integrity and availability
D Integrity and authenticity
C

Which attack category targets the confidentiality of data?

A Interruption
B Modification
C Interception
D Fabrication
C

A bank website accepts online loan applications. It requires applicants to review and sign a disclosure document explaining the organization’s information sharing practices.

Which federal law protects consumer’s financial information?

A SOX
B GLBA
C FERPA
D HIPAA
B

A retail store has hired a third party to audit its computer and network systems that process credit card payments.

Which industry standard is the retail store addressing?

A FERPA
B HIPAA
C SOX
D PCI DSS
D

In order to continue processing credit card payments, a retail store arranges for an external auditor to perform regular external and internal vulnerability scans.

Which regulation are they addressing?

A GLBA
B PCI DSS
C FCRA
D HIPAA
B

A hospital allows its patients to pay by credit card.

Which set of regulations apply to the hospital’s operations?

A HIPAA and FCRA
B FERPA and PCI DSS
C HIPAA and PCI DSS
D FERPA and HITECH
C

While visiting a country in the European Union, an American purchases an expensive bottle of perfume with a credit card.

What does the European Union Directive 95/46/EC regulation safeguard for the purchaser?

A Personally identifiable information
B Computer fraud and abuse
C Unfair trade practices
D Right to return goods
A

Which U.S. law defines security standards exclusively for federal agencies?

A HIPAA
B FERPA
C GLBA
D FISMA
D

Which U.S. law regulates the confidentiality and accuracy of a publicly traded corporation’s financial reports?

A FERPA
B FISMA
C HIPAA
D SOX
D

Something that has the potential to cause harm to our assets is known as a(n) __.

A Impact
B Risk
C Vulnerability
D Threat
D

What is the first and arguably one of the most important steps of the risk management process?

A Assess risks
B Identify assets
C Assess vulnerabilities
D Identify threats
E Mitigate risks
B

The Interception attack type most commonly affects which principle(s) of the CIA triad?

A Integrity and Availability
B Confidentiality and Integrity
C Availability
D Integrity
E Confidentiality
E

The Fabrication attack type most commonly affects which principle(s) of the CIA triad?

A Availability
B Integrity
C Confidentiality
D Integrity and Availability
E Confidentiality and Integrity
D

Controls that protect the systems, networks, and environments that process, transmit, and store our data are called _.

A Physical controls
B Logical controls
C Administrative controls
B

During what phase of the incident response process do we determine what happened, why it happened, and what we can do to keep it from happening again?

A Containment
B Detection and Analysis
C Preparation
D Post-incident Activity
E Recovery
D

The biometric characteristic that measures how well a factor resists change over time and with advancing age is called __.

A Collectability
B Acceptability
C Universality
D Uniqueness
E Permanence
E

What type of authentication can prevent a man-in-the-middle attack?

A Something you know
B Something you are
C Something you do
D Multifactor
E Mutual
E

A badge or token is considered what type of authentication?

A Something you are
B Something you have
C Something you know
D Where you are
E Something you do
B

The set of methods we use to establish a claim of identity as being true is called __.

A Authentication
B Authorization
C Identification
D Identify verification
A

A fingerprint is considered what type of authentication?

A Something you know
B Something you have
C Something you are
D Something you do
E Where you are
C

A password or PIN is considered what type of authentication?

A Something you have
B Something you are
C Something you do
D Where you are
E Something you know
E

What type of access control can prevent the confused deputy problem?

A Capability-based security
B A password policy
C ACLs
D A locked door
A

A user who creates a network share and sets permissions on that share is employing which model of access control?

A Attribute-based access control
B Role-based access control
C Mandatory access control
D Discretionary access control
D

A client-side attack that involves the attacker placing an invisible layer over something on a website that the user would normally click on, in order to execute a command differing from what the user thinks they are performing, is known as _.

A Tailgating
B Clickjacking
C Phishing
D Spear phishing
E Cross-site request forgery
B

A VPN connection that is set to time out after 24 hours is demonstrating which model of access control?

A Role-based access control
B Attribute-based access control
C Discretionary access control
D Mandatory access control
B

Confidential Services Inc. is a military-support branch consisting of 1,400 computers with Internet access and 250 servers. All employees are required to have security clearances. From the options listed below, what access control model would be most appropriate for this organization?

A Discretionary access control
B Role-based access control
C Attribute-based access control
D Mandatory access control
D

Nessus is an example of a(n) ___ tool.

A Penetration testing
B Vulnerability scanning
C Anti-malware
D Anti-virus
E Fuzzing
B

Your organization’s network was recently the target of an attack. Fortunately, the new system you installed took action and refused traffic from the source before you even had a chance to respond. What system did you install?

A An authorization system
B An intrusion detection system
C A logging system
D An intrusion prevention system
E An authentication system
D

A surveillance video log contains a record, including the exact date and time, of an individual gaining access to his company’s office building after hours. He denies that he was there during that time, but the existence of the video log proves otherwise. What benefit of accountability does this example demonstrate?

A Authorization
B Deterrence
C Nonrepudiation
D Intrusion detection and prevention
E Authentication
C

What process ensures compliance with applicable laws, policies, and other bodies of administrative control, and detects misuse?

A Deterrence
B Nonrepudiation
C Authorization
D Accountability
E Auditing
E

_ provides us with the means to trace activities in our environment back to their source.

A Accountability
B Authentication
C Access
D Nonrepudiation
E Authorization
A

Backordered Parts is a defense contractor that builds communications parts for the military. The employees use mostly Web-based applications for parts design and information sharing. Due to the sensitive nature of the business, Backordered Parts would like to implement a solution that secures all browser connections to the Web servers. What encryption solution best meets this company’s needs?

A Advanced Encryption Standard (AES)
B Blowfish
C Elliptic Curve Cryptography (ECC)
D Digital signatures
C

Shovels and Shingles is a small construction company consisting of 12 computers that have Internet access. The company is concerned that a wily, computer-savvy competitor will send e-mail messages pretending to be from Shovels and Shingles to its customers, in an attempt to gather customer information. What encryption solution best prevents a competitor from successfully impersonating the company?

A Elliptic Curve Cryptography (ECC)
B Blowfish
C SSL
D Advanced Encryption Standard (AES)
E Digital signatures
E

Hashes provide , but not .

A Integrity, confidentiality
B Availability, integrity
C Confidentiality, availability
D Confidentiality, integrity
E Integrity, availability
A

The science of breaking through encryption is known as _.

A Cryptology
B Cryptography
C Cryptanalysis
D Ciphertext
C

We are somewhat limited in our ability to protect which type of data?

A Data in use
B Data at rest
C Data in motion
A

Some standards are not mandated by law but are managed and enforced by the industry, often via a council or committee. Which of the options below is an example of this industry compliance?

A FISMA
B PCI DSS
C SOX
D HIPAA
E GLBA
B

__ sets limits on the use and disclosure of patient information and grants individuals rights over their own health records.

A HIPAA
B SOX
C GLBA
D FERPA
E PCI DSS
A

__ ensures the protection of information, operations, and assets in federal government.

A SOX
B PCI DSS
C FERPA
D HIPAA
E FISMA
E

__ protects the privacy of students and their parents.

A PCI DSS
B FISMA
C HIPAA
D GLBA
E FERPA
E

__ regulates the financial practice and governance of corporations.

A FERPA
B HIPAA
C GLBA
D FISMA
E SOX
E

__ protects the customers of financial institutions.

A PCI DSS
B SOX
C FISMA
D FERPA
E GLBA
E

During what phase of the operations security process do we match threats and vulnerabilities?

A Analysis of threats
B Analysis of vulnerabilities
C Assessment of risks
D Application of countermeasures
E Identification of critical information
C

Haas’ second law of operations security, “If you don’t know what to protect, how do you know you are protecting it?,” maps to what step in the operations security process?

A Application of countermeasures
B Assessment of risks
C Analysis of vulnerabilities
D Analysis of threats
E Identification of critical information
E

You are leaving for an extended vacation and want to take steps to protect your home. You set a timer to turn lights and the TV on and off at various times throughout the day, suspend the mail delivery, and arrange for a neighbor to come in and water the plants. What step in the operations security process do these actions demonstrate?

A Identification of critical information
B Analysis of threats
C Analysis of vulnerabilities
D Assessment of risks
E Application of countermeasures
E

The process of intelligence gathering and analysis to support business decisions is known as _.

A Competitive business
B Business intelligence
C Business competition
D Counter intelligence
E Competitive intelligence
E

The study that was conducted to discover the cause of the information leak during the Vietnam War was codenamed __ and is now considered a symbol of OPSEC.

A Vietnam Viper
B The Art of War
C Purple Dragon
D Sun Tzu
C

Which of the following is not a best practice for password security?

A Educating users on password management
B Creating a password policy
C Enforcing complex password requirements
D Forcing password expiration intervals
E Teaching users how to manually sync passwords between systems
E

Which social engineering technique involves impersonating someone else to convince the target to perform some action that they wouldn’t normally do for a stranger?

A Spear phishing
B Tailgating
C Pretexting
D Phishing
C

You swipe your key card to gain access to a secure area of the building. As you pass through the door, you notice someone right behind you. You don’t recall that he was walking behind you a moment ago, nor do you see a key card in his hand. What social engineering technique is demonstrated in this example?

A Spear phishing
B Tailgating
C Pretexting
D Phishing
B

Your IT department has implemented a comprehensive defense in depth strategy to protect your company resources. The buildings are protected by key card swipes and video surveillance, logins and passwords are required for access to any digital resource, and your network and workstation equipment is properly configured, patched, and protected. Policies are in place to recover from any major security risk. What single entity can invalidate all of these efforts?

A person
B corrupt file
C virus
D USB drive
E bad hard drive
A

Which of the options below is an example of an effective Security Awareness, Training, and Education (SATE) strategy?

A 3-hour CBT course with a completion certificate, required yearly
B periodic email that references the Employee Handbook and includes a link to a required quiz
C biannual conference room training session that offers free coffee and is four hours long
D daily “security check” question that, if answered correctly, enters the user into a giveaway
D

Your company has an office full of expensive computer equipment to protect. You recommend a variety of approaches, including a security guard stationed at the entrance, a high fence around the property, and key card entry to all nonpublic areas. What security concept are you recommending to protect your company’s assets?

A Nonrepudiation
B Capability-based security
C Access control lists
D Principle of least privilege
E Defense in depth
E

You work for a small company that has just upgraded its data servers. The new servers are up and running, and normal operations have resumed. The company plans to sell its old equipment. What is your primary concern before they auction off the old hardware?

A Data redundancy
B Data availability
C Data backups
D Residual data
D

What planning process ensures that critical business functions can continue to operate during an emergency?

A Disaster recovery planning
B Operations security planning
C Risk management planning
D Incident response planning
E Business continuity planning
E

Which of the options below demonstrates all three types of physical security controls: deterrent, detective, and preventive?

A warning sign
B employee policy
C burglar alarm
D guard dog
E locked door
D

What planning process ensures that we can respond appropriately during and after a disaster?

A Operations security process
B Risk management process
C Incident response planning
D Business continuity planning
E Disaster recovery planning
E

A tool that deliberately displays vulnerabilities in an attempt to bait attackers is called _.

A fuzzer
B sniffer
C port scanner
D vulnerability assessment scanner
E honeypot
E

A firewall that can watch packets and monitor the traffic from a given connection is using what kind of firewall technology?

A Stateful packet inspection
B Deep packet inspection
C Packet filtering
A

A specialized type of firewall that provides security and performance features, functions as a choke point, allows for logging traffic for later inspection, and serves as a single source of requests for the devices behind it is known as a(n) __.

A Proxy server
B Intrusion detection system
C Web server
D Packet sniffer
E FTP server
A

_ is a popular, fully-featured sniffer capable of intercepting traffic from a wide variety of wired and wireless sources.

A Hping3
B NetStumbler
C Wireshark
D Kismet
C

_ is a sniffer that specializes in detecting wireless devices.

A Kismet
B Wireshark
C NetStumbler
D Hping3
A

Which well-known tool is a scanner with a large and broad set of functionality?

A Hping3
B NetStumbler
C Metasploit
D Stuxnet
E Nmap
E

Which tool is a well-known vulnerability assessment tool that also includes a port scanner?

A NetStumbler
B Immunity CANVAS
C Nessus
D Metasploit
C

What security strategy best protects an operating system from buffer overflow attacks?

A Apply software updates
B Implement executable space protection
C Install a host intrusion detection system
D Implement anti-malware tools
B

The total of the available avenues through which our operating system might be attacked is called a(n) __.

A Risk area
B Vulnerability surface
C Security hole
D Attack surface
E Avenue field
D

Small bits of software that take advantage of flaws in other software or applications to cause them to behave in ways that were not intended by their creators are called _ .

A Intruders
B Exploits
C Fuzzers
D Vulnerabilities
E Scanners
B

Which software development vulnerability occurs when multiple processes control or share access to a particular resource, and the correct handling of that resource depends on the proper ordering or timing of transactions?

A Authentication attacks
B Input validation attacks
C Race conditions
D Buffer overflows
E Authorization attacks
C

Which Microsoft fuzzing tool examines source code for general good practices?

A MiniFuzz File Fuzzer
B BinScope Binary Analyzer
C Nessus
D Nikto/Wikto
E Burp Suite
B

Which tool performs checks for many common server-side vulnerabilities, and creates an index of all the files and directories it can see on the target Web server?

A MiniFuzz File Fuzzer
B BinScope Binary Analyzer
C Nessus
D Nikto/Wikto
E NetStumbler
D

Which of the following is not a major category of database security issues?

A Privilege escalation
B Arbitrary code execution
C Unauthenticated access
D Improper indexing
E Protocol issues
D

Which type of tool bombards our application with data and inputs from a wide variety of sources in an attempt to cause the application to fail or behave unexpectedly?

A Fuzzers
B Web application analysis tools
C Exploit frameworks
D Scanners
E Vulnerability assessment tools
A

What is information security?

A Protecting information and information systems from unauthorized trust, use, disclosure, disruption, modification, or destruction.

B Protecting information and information systems from unauthorized access, use, degradation, disruption, modification, or destruction.

C Protecting information and information systems from unauthorized access, use, disclosure, displacement, modification, or destruction.

D Protecting information and information systems from unauthorized access, use, disclosure, disruption, modification, or destruction.
D

Named for Donn Parker and introduced in his book Fighting Computer Crime, provides us with a somewhat more complex variation of the classic CIA triad. Where the CIA triad consists of confidentiality, integrity, and availability, the __ consists of these three principles, as well as possession or control, authenticity, and utility, for a total of six principles.
Parkerian hexad

Proper attribution to the owner or creator of the data.
Authenticity

Physical disposition of the media on which data is stored.
Possession

How useful the data is.
Utility

__ attacks allow unauthorized users to access our data, applications, or environments, and are primarily an attack against ___ of the CIA triad. The form of unauthorized file viewing or copying, eavesdropping on phone conversations, or reading e-mail, and can be conducted against data at rest or in motion.
Interception; Confidentiality

attacks cause our assets to become unusable or unavailable for our use, on a temporary or permanent basis. These attacks affect _, such as a DDOS attack, but can be an attack on integrity as well.
Interruption; Availability

___ attacks involve tampering with our asset. Such attacks might primarily be considered an __ attack but could also represent an availability attack. If we access a file in an unauthorized manner and alter the data it contains, we have affected the integrity of the data contained in the file. However, if we consider the case where the file in question is a configuration file that manages how a particular service behaves, perhaps one that is acting as a Web server, we might affect the availability of that service by changing the contents of the file.
Modification; Integrity

_______ attacks involve generating data, processes, communications, or other similar activities with a system. Primarily affects __ but could be considered an availability attack as well.
Fabrication; Integrity

Interception
affects Confidentiality

Interruption, Modification, and Fabrication
affects Integrity and Availability

Spoofing emails is an example of __.
Fabrication

Eavesdropping on a phone is an example of __.
Interception

DDoS on a mail server is an example of __.
Interruption

Altering a web server config file is an example of ___.
Modification

The likelihood that something bad will happen.
Risk

Weaknesses that can be used to harm us.
Vulnerabilities

Something that has the potential to cause us harm.
Threat

The value of the asset is used to assess if a risk is present.
Impact

The first most important part of the risk management process is__________.
Identifying and Categorizing Assets

_____________controls, are those that protect the systems, networks, and environments that process, transmit, and store our data. Common examples are: passwords, encryption, logical access controls, firewalls, and intrusion detection systems.
Logical and Technical Controls

_ are based on rules, laws, policies, procedures, guidelines, and other items that are “paper” in nature. An example is one that requires us to change our password every 90 days. One important concept when we discuss this type of control is the ability to enforce compliance with them. If we do not have the authority or the ability to ensure that our controls are being complied with, they are worse than useless, because they create a false sense of security.
Administrative Controls

Identifying and categorizing the assets we are trying to protect.
Step 1: Identify Assets

Begin to identify and categorize threats that could harm our assets.
Step 2: Identify Threats

Identify any weaknesses that exist in our assets.
Step 3: Assess Vulnerabilities

Assess if a threat and a vulnerability both exist.
Step 4: Assess Risks

Put controls in place.
Step 5: Mitigate Risks

1 – Preparation
2 – Detection and analysis
3 – Containment
4 – Eradication
5 – Recovery
6 – Post incident activity
Incident Handling and Response (IH&R) Process

_ is the next step taken after we have completed identification and authentication.
Authorization

What dictates that we should only allow the bare minimum of access, as needed?

A Principle of least privilege
B ACL
C Policy
D User rights
A

True or False. Access controls are policies or procedures used to control access to certain items.

A True
B False
A

Often referred to as “ackles,” are a very common choice of access control implementation. They affect the flow of traffic in the networks to which our systems are attached and they are most commonly discussed in the context of firewalls and routers.
Access control lists (ACLs)

1 – Identification
2 – Authentication
3 – Authorization
4 – Access
Accountability

Monitors and reports malicious events.
Intrusion Detection Systems (IDS)

Penalizes for acting against the rules.
Deterrence

Evidence exists where an individual is unable to deny he or she has made a statement or taken action.
Nonrepudiation

Alarms and takes actions when malicious events occur.
Intrusion Prevention Systems (HIPS and NIPS)

What is auditing?

A The primary means to ensure accountability through technical means
B Tracking system activity
C A way to track what systems are on your network
D The primary means to ensure accountability through non-technical means
A

__ provides a framework for ensuring the effectiveness of information security controls in government. This legislation is intended to protect government information, operations, and assets from any natural or manmade threat. This requires each federal agency to develop, document, and implement an information security program to protect its information and information systems.
The Federal Information Security Modernization Act (FISMA)

__ requires privacy protections for individually identifiable health information, also known as protected health information, or PHI.
Health Insurance Portability and Accountability Act (HIPAA)

__ protects the privacy of students and their parents. Also grants certain rights to students and parents regarding the student’s own records.
The Family Educational Rights and Privacy Act (FERPA)

_ regulates the financial practice and governance of corporations and is designed to protect investors and the general public by establishing requirements regarding reporting and disclosure practices.
The Sarbanes-Oxley Act (SOX)

_ protects the customers of financial institutions, essentially any company offering financial products or services, financial or investment advice, or insurance. Requires financial institutions to safeguard a consumer’s “nonpublic personal information,” or NPI
The Gramm-Leach-Bliley Act (GLBA)

True or False. A cybersecurity professional must be proficient with all current laws, both state and federal, that may apply to the organization he or she works with.

A True
B False
B

FISMA refers to __.

A Florida Information Systems Modules Actions
B Federal Information Security Modernization Act of 2014
C Federal Information Security Modification Act of 2009
D Federal Information Security Management Act of 2002 and Federal Information Security Modernization Act of 2014
E Federal Information Security Management Act of 2002
D

Which statement below is true about a company operating in the United States today?

A International computing laws must be considered if any customer resides outside the U.S.

B International computing laws do not apply.

C As long as the laws are abided by, industry standards without legal impacts may be ignored.

D Laws which this company must abide by include FERPA, HIPAA, and COPPA.
A

PII is personally identifiable information.

A be seen only by the person identified
B be monitored for compliance
C be protected by COPPA, HIPAA, or FERPA
D be disclosed to the individual as soon as a breach occurs
B

Risk can be higher when _ services are used for computing operations.

A auditing
B competitive intelligence
C cloud computing
D OPSEC
C

A tool used to test the security of firewalls.
Hping3

A tool used to detect unauthorized wireless access points.
Kismet

A versatile tool able to scan ports, search for hosts on the network, and other operations.
Nmap

This command-line packet sniffing tool runs on Linux and UNIX operating systems.
Tcpdump

A graphical interface protocol analyzer capable of filtering, sorting, and analyzing both wired and wireless network traffic.
Wireshark

1 – Removing unnecessary software
2 – Removing or turning off unessential services
3 – Making alterations to common accounts
4 – Applying the principle of least privilege
5 – Applying software updates in a timely manner
6 – Making use of logging and auditing functions
7 – Remove All Unnecessary Software
Operating System Hardening (Steps)

This type of host-based software may communicate with the management device by sending regular beacons.

A Malware signature
B HIDS
C Software firewall
D Buffer overflow
B

A category of tools, or more accurately, a category of sets of tools, called an _.
Exploit Framework

Metasploit
CANVAS
Exploit Frameworks

Nessus
Vulnerability Assessment Tool

Occurs when multiple processes or multiple threads within a process control or share access to a particular resource, and the correct handling of that resource depends on the proper ordering or timing of transactions.
Race Condition

Occurs when we do not properly account for the size of the data input into our applications.
Buffer Overflow

Which software development vulnerability is stopped by proper bounds checking?

A Authentication attacks
B Race conditions
C Buffer overflows
D Authorization attacks
C

Attack carried out by placing code in the form of a scripting language into a Web page, or other media, that is interpreted by a client browser, including Adobe Flash animation and some types of video files. When another person views the Web page or media, he or she executes the code automatically, and the attack is carried out. A good example of such an attack might be for the attacker to leave a comment containing the attack script in the comments section of an entry on a blog. Every person reading the command in her browser would execute the attack. This kind of attack is used on legitimate sites like banks or e-retailers to turn them into malicious sites.
Cross-site scripting (XSS)

Attack is similar to XSS, in a general sense. In this type of attack, the attacker places a link, or links, on a Web page in such a way that they will be automatically executed, in order to initiate a particular activity on another Web page or application where the user is currently authenticated. For instance, such a link might cause the browser to add items to our shopping cart on Amazon or transfer money from one bank account to another.
cross-site request forgery (XSRF)

An attack that takes advantage of the graphical display capabilities of our browser to trick us into clicking on something we might not otherwise.
Clickjacking

____ is a web-related technology used to develop web pages while __ refers to an attack where malicious code is embedded into the web page.
CSS; XSS

A database is vulnerable to SQL injection attacks through direct attempts to the database server or through applications software, including web applications. What is the most effective way of mitigating these attacks?

A Authenticating the user on the server-side
B Authenticating the user on the client-side
C Validating user inputs
D Turning on database logging
E Keeping the software patched
C

Strictly following secure coding guidelines is critical to application security. Which of the following options is a good source of secure coding guidelines?

A BSI
B The organization’s internal coding guidelines
C NIST 800
D CERT
E All of the Above
E

Leave a Comment

Scroll to Top