Mister Potato
Quiz por , criado more than 1 year ago

Engineering (final) Quiz sobre turn on the blender please, criado por Mister Potato em 29-03-2019.

35
1
0
Mister Potato
Criado por Mister Potato mais de 5 anos atrás
Fechar

turn on the blender please

Questão 1 de 58

1

A security specialist is tasked to ensure that files transmitted between the headquarters office and the branch office are not altered during transmission. Which two algorithms can be used to achieve this task? (Choose two.)

Selecione uma ou mais das seguintes:

  • 3DES

  • HMAC

  • AES

  • SHA-1

  • MD5

Explicação

Questão 2 de 58

1

What technology has a function of using trusted third-party protocols to issue credentials that are accepted as an authoritative identity?

Selecione uma ou mais das seguintes:

  • hashing algorithms

  • digital signatures

  • symmetric keys

  • PKI certificates

Explicação

Questão 3 de 58

1

What are the two important components of a public key infrastructure (PKI) used in network security? (Choose two.)

Selecione uma ou mais das seguintes:

  • symmetric encryption algorithms

  • certificate authority

  • intrusion prevention system

  • digital certificates

  • pre-shared key generation

Explicação

Questão 4 de 58

1

Which statement describes statistical data in network security monitoring processes?

Selecione uma ou mais das seguintes:

  • It shows the results of network activities between network hosts.

  • It contains conversations between network hosts.

  • It is created through an analysis of other forms of network data.

  • It lists each alert message along with statistical information.

Explicação

Questão 5 de 58

1

How does a web proxy device provide data loss prevention (DLP) for an enterprise?

Selecione uma ou mais das seguintes:

  • by checking the reputation of external web servers

  • by functioning as a firewall

  • by inspecting incoming traffic for potential exploits

  • by scanning and logging outgoing traffic

Explicação

Questão 6 de 58

1

Which capability is provided by the aggregation function in SIEM?

Selecione uma ou mais das seguintes:

  • reducing the volume of event data by consolidating duplicate event records

  • searching logs and event records of multiple sources for more complete forensic analysis

  • presenting correlated and aggregated event data in real-time monitoring

  • increasing speed of detection and reaction to security threats by examining logs from many systems and applications

Explicação

Questão 7 de 58

1

Which SIEM function is associated with speeding up detection of security threats by examining logs and events from different systems?

Selecione uma ou mais das seguintes:

  • forensic analysis

  • retention

  • correlation

  • aggregation

Explicação

Questão 8 de 58

1

Which algorithm is used to automatically generate a shared secret for two systems to use in establishing an IPsec VPN?

Selecione uma ou mais das seguintes:

  • SSL

  • DES

  • AH

  • DH

  • ESP

  • 3DES

Explicação

Questão 9 de 58

1

Which statement describes the Software-Optimized Encryption Algorithm (SEAL)?

Selecione uma ou mais das seguintes:

  • It uses a 112-bit encryption key.

  • It requires more CPU resources than software-based AES does.

  • It is an example of an asymmetric algorithm.

  • SEAL is a stream cipher

Explicação

Questão 10 de 58

1

What technology allows users to verify the identity of a website and to trust code that is downloaded from the Internet?

Selecione uma ou mais das seguintes:

  • encryption

  • asymmetric key algorithm

  • digital signature

  • hash algorithm

Explicação

Questão 11 de 58

1

The IT company is recommending the use of PKI applications. In which two instances might the entrepreneur make use of PKIs? (Choose two.)

Selecione uma ou mais das seguintes:

  • 802 is authentication

  • HTTPS web service

  • FTP transfers

  • Local NTP server

  • File and directory access permission

Explicação

Questão 12 de 58

1

What is the term used to describe an email that is targeting a specific person employed at a financial institution?

Selecione uma ou mais das seguintes:

  • spam

  • spyware

  • vishing

  • target phishing

  • spear phishing

Explicação

Questão 13 de 58

1

What type of malware has the primary objective of spreading across the network?

Selecione uma ou mais das seguintes:

  • virus

  • worm

  • Trojan horse

  • botnet

Explicação

Questão 14 de 58

1

Which type of Trojan horse security breach uses the computer of the victim as the source device to launch other attacks?

Selecione uma ou mais das seguintes:

  • DoS

  • FTP

  • data-sending

  • proxy

Explicação

Questão 15 de 58

1

A company pays a significant sum of money to hackers in order to regain control of an email and data server. Which type of security attack was used by the hackers?

Selecione uma ou mais das seguintes:

  • DoS

  • spyware

  • Trojan horse

  • ransomware

Explicação

Questão 16 de 58

1

What is the term used when a malicious party sends a fraudulent email disguised as being from a legitimate, trusted source?

Selecione uma ou mais das seguintes:

  • Trojan

  • vishing

  • phishing

  • backdoor

Explicação

Questão 17 de 58

1

A user is curious about how someone might know a computer has been infected with malware. What are two common malware behaviors? (Choose two.)

Selecione uma ou mais das seguintes:

  • The computer emits a hissing sound every time the pencil sharpener is used.

  • The computer freezes and requires reboots

  • No sound emits when an audio CD is played

  • The computer gets increasingly slower to respond

  • The computer beeps once during the boot process.

Explicação

Questão 18 de 58

1

Why would a rootkit be used by a hacker?

Selecione uma ou mais das seguintes:

  • to gain access to a device without being detected

  • to do reconnaissance

  • to reverse engineer binary files

  • to try to guess a password

Explicação

Questão 19 de 58

1

Which access attack method involves a software program that attempts to discover a system password by the use of an electronic dictionary?

Selecione uma ou mais das seguintes:

  • packet sniffer attack

  • denial of service attack

  • buffer overflow attack

  • brute-force attack

  • port redirection attack

  • IP spoofing attack

Explicação

Questão 20 de 58

1

What are two evasion methods used by hackers? (Choose two.)

Selecione uma ou mais das seguintes:

  • scanning

  • encryption

  • access attack

  • phishing

  • resource exhaustion

Explicação

Questão 21 de 58

1

Which type of hacker is motivated to protest against political and social issues?

Selecione uma ou mais das seguintes:

  • cybercriminal

  • script kiddie

  • vulnerability broker

  • hacktivist

Explicação

Questão 22 de 58

1

What is a significant characteristic of virus malware?

Selecione uma ou mais das seguintes:

  • Virus malware is only distributed over the Internet.

  • Once installed on a host system, a virus will automatically propagate itself to other systems.

  • A virus is triggered by an event on the host system.

  • A virus can execute independently of the host system.

Explicação

Questão 23 de 58

1

What are three techniques used in social engineering attacks? (Choose three.)

Selecione uma ou mais das seguintes:

  • vishing

  • phishing

  • pretexting

  • buffer overflow

  • man-in-the-middle

  • sending junk email

Explicação

Questão 24 de 58

1

What are two purposes of launching a reconnaissance attack on a network? (Choose two.)

Selecione uma ou mais das seguintes:

  • to retrieve and modify data

  • to scan for accessibility

  • to escalate access privileges

  • to prevent other users from accessing the system

  • to gather information about the network and devices

Explicação

Questão 25 de 58

1

What is a main purpose of launching an access attack on network systems?

Selecione uma ou mais das seguintes:

  • to prevent other users from accessing the system

  • to scan for accessible networks

  • to gather information about the network

  • to retrieve data

Explicação

Questão 26 de 58

1

What is a characteristic of a Trojan horse as it relates to network security?

Selecione uma ou mais das seguintes:

  • Extreme quantities of data are sent to a particular network device interface.

  • An electronic dictionary is used to obtain a password to be used to infiltrate a key network device.

  • Too much information is destined for a particular memory block, causing additional memory areas to be affected.

  • Malware is contained in a seemingly legitimate executable program.

Explicação

Questão 27 de 58

1

In which TCP attack is the cybercriminal attempting to overwhelm a target host with half-open TCP connections?

Selecione uma ou mais das seguintes:

  • reset attack

  • session hijacking attack

  • port scan attack

  • SYN flood attack

Explicação

Questão 28 de 58

1

Use the following scenario to answer the questions. A company has just had a cybersecurity incident. The threat actor appeared to have a goal of network disruption and appeared to use a common security hack tool that overwhelmed a particular server with a large amount of traffic, which rendered the server inoperable. Which type of attack was achieved?

Selecione uma ou mais das seguintes:

  • Access

  • DoS

  • DDoS

  • Social engineering

Explicação

Questão 29 de 58

1

Use the following scenario to answer the questions. A company has just had a cybersecurity incident. The threat actor appeared to have a goal of network disruption and appeared to use a common security hack tool that overwhelmed a particular server with a large amount of traffic, which rendered the server inoperable. What would be the threat attribution in this case?

Selecione uma ou mais das seguintes:

  • Evaluating the server alert data

  • Obtaining the most volatile evidence

  • Determining who is responsible for the attack

  • Reporting the incident to the proper authorities

Explicação

Questão 30 de 58

1

What component of a security policy explicitly defines the type of traffic allowed on a network and what users are allowed and not allowed to do?

Selecione uma ou mais das seguintes:

  • password policies

  • identification and authentication policies

  • remote access policies

  • acceptable use policies

Explicação

Questão 31 de 58

1

Which AAA component can be established using token cards?

Selecione uma ou mais das seguintes:

  • authorization

  • authentication

  • auditing

  • accounting

Explicação

Questão 32 de 58

1

What service determines which resources a user can access along with the operations that a user can perform?

Selecione uma ou mais das seguintes:

  • authentication

  • biometric

  • authorization

  • accounting

  • token

Explicação

Questão 33 de 58

1

A web server administrator is configuring access settings to require users to authenticate first before accessing certain web pages. Which requirement of information security is addressed through the configuration?

Selecione uma ou mais das seguintes:

  • availability

  • confidentiality

  • integrity

  • scalability

Explicação

Questão 34 de 58

1

A company has a file server that shares a folder named Public. The network security policy specifies that the Public folder is assigned Read-Only rights to anyone who can log into the server while the Edit rights are assigned only to the network admin group. Which component is addressed in the AAA network service framework?

Selecione uma ou mais das seguintes:

  • automation

  • accounting

  • authentication

  • authorization

Explicação

Questão 35 de 58

1

A company is experiencing overwhelming visits to a main web server. The IT department is developing a plan to add a couple more web servers for load balancing and redundancy. Which requirement of information security is addressed by implementing the plan?

Selecione uma ou mais das seguintes:

  • integrity

  • scalability

  • availability

  • confidentiality

Explicação

Questão 36 de 58

1

In a defense-in-depth approach, which three options must be identified to effectively defend a network against attacks? (Choose three.)

Selecione uma ou mais das seguintes:

  • assets that need protection

  • location of attacker or attackers

  • total number of devices that attach to the wired and wireless network

  • threats to assets

  • vulnerabilities in the system

  • past security breaches

Explicação

Questão 37 de 58

1

Which section of a security policy is used to specify that only authorized individuals should have access to enterprise data?

Selecione uma ou mais das seguintes:

  • statement of authority

  • statement of scope

  • campus access policy

  • Internet access policy

  • identification and authentication policy

Explicação

Questão 38 de 58

1

Which type of access control applies the strictest access control and is commonly used in military or mission critical applications?

Selecione uma ou mais das seguintes:

  • mandatory access control (MAC)

  • discretionary access control (DAC)

  • attribute-based access control (ABAC)

  • Non-discretionary access control

Explicação

Questão 39 de 58

1

In addressing a risk that has low potential impact and relatively high cost of mitigation or reduction, which strategy will accept the risk and its consequences?

Selecione uma ou mais das seguintes:

  • risk reduction

  • risk avoidance

  • risk retention

  • risk sharing

Explicação

Questão 40 de 58

1

Which criterion in the Base Metric Group Exploitability metrics reflects the proximity of the threat actor to the vulnerable component?

Selecione uma ou mais das seguintes:

  • user interaction

  • attack vector

  • attack complexity

  • privileges required

Explicação

Questão 41 de 58

1

Which statement describes the term attack surface?

Selecione uma ou mais das seguintes:

  • It is the total sum of vulnerabilities in a system that is accessible to an attacker.

  • It is the group of hosts that experiences the same attack.

  • It is the network interface where attacks originate.

  • It is the total number of attacks toward an organization within a day.

Explicação

Questão 42 de 58

1

What type of antimalware program is able to detect viruses by recognizing various characteristics of a known malware file?

Selecione uma ou mais das seguintes:

  • behavior-based

  • agent-based

  • signature-based

  • heuristic-based

Explicação

Questão 43 de 58

1

The IT security personnel of an organization notice that the web server deployed in the DMZ is frequently targeted by threat actors. The decision is made to implement a patch management system to manage the server. Which risk management strategy method is being used to respond to the identified risk?

Selecione uma ou mais das seguintes:

  • risk avoidance

  • risk retention

  • risk reduction

  • risk sharing

Explicação

Questão 44 de 58

1

For network systems, which management system addresses the inventory and control of hardware and software configurations?

Selecione uma ou mais das seguintes:

  • asset management

  • vulnerability management

  • risk management

  • configuration management

Explicação

Questão 45 de 58

1

Which type of antimalware software detects and mitigates malware by analyzing suspicious activities?

Selecione uma ou mais das seguintes:

  • heuristics-based

  • packet-based

  • behavior-based

  • signature-based

Explicação

Questão 46 de 58

1

Which security procedure would be used on a Windows workstation to prevent access to a specific set of websites?

Selecione uma ou mais das seguintes:

  • whitelisting

  • HIDS

  • blacklisting

  • baselining

Explicação

Questão 47 de 58

1

Which two criteria in the Base Metric Group Exploitability metrics are associated with the complexity of attacks?

Selecione uma ou mais das seguintes:

  • scope

  • attack complexity

  • user interaction

  • attack vector

  • privileges required

Explicação

Questão 48 de 58

1

What is a host-based intrusion detection system (HIDS)?

Selecione uma ou mais das seguintes:

  • It identifies potential attacks and sends alerts but does not stop the traffic.

  • It detects and stops potential direct attacks but does not scan for malware.

  • It is an agentless system that scans files on a host for potential malware.

  • It combines the functionalities of antimalware applications with firewall protection.

Explicação

Questão 49 de 58

1

In addressing an identified risk, which strategy aims to stop performing the activities that create risk?

Selecione uma ou mais das seguintes:

  • risk reduction

  • risk avoidance

  • risk retention

  • risk sharing

Explicação

Questão 50 de 58

1

Use the following scenario to answer the questions. A company has just had a cybersecurity incident. The threat actor or actors appeared to have a goal of network disruption and appeared to use a common security hack tool that overwhelmed a particular server with a large amount of traffic, which rendered the server inoperable.The security team at this company has removed the compromised server and preserved it with the security hack still embedded. What type of evidence is this?

Selecione uma ou mais das seguintes:

  • Best

  • Classified

  • Corroborating

  • Indirect

Explicação

Questão 51 de 58

1

What programs provide a complete audit trail of basic information about every IP flow forwarded on a device?

Selecione uma ou mais das seguintes:

  • SPAN

  • Wireshark

  • NetFlow

  • SIEM

Explicação

Questão 52 de 58

1

Grey Hat Hackers are

Selecione uma ou mais das seguintes:

  • Commit crimes and do unethical things but not for personal gain or to cause damage. OR
    May compromise network and then disclose the problem so the organization can fix the problem.

  • wws

Explicação

Questão 53 de 58

1

“Vulnerability Broker” Threat Actors

Selecione uma ou mais das seguintes:

  • Discover exploits and report them to vendors, sometimes for prizes or rewards

  • wws

Explicação

Questão 54 de 58

1

Definition of the attack " Sniffer "

Selecione uma ou mais das seguintes:

  • an application or device that can read, monitor, and capture network data exchanges and read network packets

  • wws

Explicação

Questão 55 de 58

1

What is the significant characteristic of worm malware?

Selecione uma ou mais das seguintes:

  • Executes arbitrary code and installs itself in the memory of the infected device.
    Automatically replicates itself and spreads across the network from system to system.
    Components of a worm attack include an exploiting vulnerability, delivering a malicious payload, and self-propagation.
    Virus requires a host program to run, worms can run by themselves.

  • wws

Explicação

Questão 56 de 58

1

White Hat Hackers are

Selecione uma ou mais das seguintes:

  • Ethical hackers who use their programming skills for good, ethical, and legal purposes.
    Perform penetration tests to discover vulnerabilities and report to developers before exploitation.

  • wws

Explicação

Questão 57 de 58

1

Black Hat Hackers are

Selecione uma ou mais das seguintes:

  • Unethical criminals who violate security for personal gain, or for malicious reasons, such as attacking networks.

  • wws

Explicação

Questão 58 de 58

1

Types of attacks targeting IP:

Selecione uma ou mais das seguintes:

  • ICMP attacks
    DoS attacks
    DDoS attacks
    Address spoofing attacks
    Man-in-the-middle attack (MITM)
    Session hijacking

  • wws

Explicação