暗記メーカー
ログイン
CND
  • Hazeeqah Amny

  • 問題数 100 • 7/14/2023

    記憶度

    完璧

    15

    覚えた

    35

    うろ覚え

    0

    苦手

    0

    未解答

    0

    アカウント登録して、解答結果を保存しよう

    問題一覧

  • 1

    wotf analyzes network traffic to trace specific transactions and can intercept and log traffic passing over a digital network? Each correct answer represents a complete solution. Choose all that apply

    wireless sniffer, protocol analyzer

  • 2

    What enables an organisation to analyse, identify and rectify hazards and prevent future recurrence in business continuity management?

    Incident management

  • 3

    Which of the following characteristics represents a normal TCP Packet?

    FIN ACK and ACK are used in terminating connection

  • 4

    What defines the maximum time period and organisation is willing to lose data during a major IT outage event?

    RPO

  • 5

    Who oversees all the incident response activities in an organisation and is responsible for all actions of the IR team and IR function

    IR Officer

  • 6

    What represents the ability of an organisation to respond under emergency in order to minimise the damage to its brand name, business operation and profit

    Crisis management

  • 7

    Which type of information security policy addresses the implementation and configuration of technology and user behaviour

    System specific security policy

  • 8

    Which type of risk treatment process includes not allowing the use of laptops in an organisation to ensure its security

    Risk avoidance

  • 9

    Rosa is working as a defender at Linda Systems. Recently the company migrated from windows to macOS. Rosa wants to view the security related logs of her system, where can she find this logs?

    ~/Library/Logs

  • 10

    Which of the following is a Windows in -built feature that provides file system level encryption in the OS, except the home version of windows

    EFS

  • 11

    Michelle is a network security administrator working at a multinational company. She wants to provide secure access to corporate data includes, documents spreadsheets, emails, schedules, presentations and other enterprise data on mobile devices across organisations network without being slowed down and also wants to enable easy and secure sharing of information between devices within an enterprise. based on the above mentioned requirements, which among the following solution should Michelle implement.

    MCM

  • 12

    Which firewall technology can be implemented in all application, session, transport, network, and presentation layers of the OSI model

    VPN

  • 13

    Which type of antenna is based on the principle of a satellite dish and can pick up Wi-Fi signals from a distance of 10 miles or more

    Parabolic Grid antenna

  • 14

    Which firewall technology provides the best of both packet filtering and application based filtering and is used in Cisco addictive, security appliances

    Stateful Multilayer inspection

  • 15

    WPE encryption in a wireless network uses ____ encryption protocol and a/an _____ integrity check

    TKIP, 64-bit MIC

  • 16

    which risk management phase helps in establishing context and quantifying risk

    Risk identification

  • 17

    Which of the following technologies can be used to leverage zero trust model security?

    Software-Defined Perimeter (SDP)

  • 18

    Which among the following is used by anti-malware systems and threat intelligence platforms to spot and stop malicious activities at an initial stage

    Indicators of compromise

  • 19

    Oliver is a Linux security administrator at MNC. An employee named Alice has resigned from his organisation and Oliver wants to disable this user in Ubuntu. Which of the following commands can be used to accomplish this?

    usermod -L alice

  • 20

    Maximus Tech is a multinational company that uses Cisco ASA firewall for their systems. Jason is the one of the members of the team that checks the logs at Maximus Tech. As a part of his job he is going through the logs and he came across a firewall log that looks like this: May 06 2018 21:27:27 asa 1:% ASA -5 - 11008: User 'enable_15' executed the 'configure term' command Based on the security level mentioned in the log, what did Jason understand about the description of this message?

    Normal but significant message

  • 21

    which category of suspicious traffic signatures includes SYN flood attempts?

    Denial of service

  • 22

    Which encryption algorithm is used by WPA3 encryption?

    AES-GCMP 256

  • 23

    What should an administrator do when installing a sniffer on a system to listen to all data transmitted over the network

    Set the system's NIC to promiscuous mode

  • 24

    Which phase of incident response process involves collection of incident evidence and sending them to forensic department for further investigation

    Incident containment

  • 25

    John is the vice president of a BPO. He wants to implement a policy allowing employees to use and manage devices purchased by the organisation, but restrict the use of the device for business use only. Which among the following policies does John want to implement?

    COBO Policy

  • 26

    Which form of access control is trust centric?

    Application whitelisting

  • 27

    Which scan attempt can penetrate through a router and a firewall that filter incoming packet with particular flags set and is not supported by windows

    TCP null scan attempt

  • 28

    Implementing access control mechanisms such as firewall to protect the network is an example of which of the following network defense approach?

    Preventive approach

  • 29

    John has been working as a network administrator at an IT company. He wants to prevent misuse of accounts by unauthorised users. He wants to ensure that no accounts have empty passwords, which of the following commands, does John use to delete all the accounts with an empty password.

    # awk -F: ('$2=="") {print}' /etc/shadow

  • 30

    Which firewall in a network administrator use for better bandwith management, deep packet inspection, stateful inspection?

    Next generation firewall

  • 31

    Which of the following filters can be used to detect UDP scan attempts using wireshark?

    icmp.type==3 and icmp.code==3

  • 32

    Clement is the CEO of an IT firm. He wants to implement a policy allowing employees with a pre-approve set of devices from which the employees choose devices such as laptop, smartphones and tablets to access company data as per the organisations access privileges, which among the following policies does Clement want to enforce?

    CYOD Policy

  • 33

    Which of the following is a database encryption feature that secure sensitive data by encrypting it in client applications without revealing the encrypted keys to the data engine in MS SQL Server?

    Always encrypted

  • 34

    In _____ method, windows event logs are arranged in the form of a circular buffer

    Wrapping method

  • 35

    Which of the following provides enhanced password protection, secured IoT connections, and encompasses stronger encryption techniques?

    WPA3

  • 36

    Which of the following refers to the clues, artifacts, or evidence that indicate a potential intrusion or malicious activity in organisations infrastructure?

    Indicators of compromise

  • 37

    Who is responsible for executing the policies and plans required for supporting the information technology and computer systems of an organisation

    Chief Information Officer (CIO)

  • 38

    According to standard IoT security practice, IoT Gateway should be connected to a

    Border router

  • 39

    Which of the following is a drawback of a traditional perimeter security?

    Traditional firewalls are static in nature

  • 40

    Which of the following indicators are discoverd through an attacker's intent, their end goal or purpose and a series of actions that they miust take before being able to successfully lunch an attack

    Indicators of attack

  • 41

    Identify the correct order for a successful black hat operation

    Reconaissance, Scanning, Gaining Access, Maintaining Access and Covering Tracks

  • 42

    Which of the following are benefits of using IOT devices in IOT enabled environments?

    IOT devices can be connected any time, IOT devices can be connected at any please, IOT devices connected to anything

  • 43

    Which, among the following options represents professional hackers with an aim of attacking systems for profit

    Organised hackers

  • 44

    Which type of training can create awareness among employees regarding compliance issues

    Security policy training

  • 45

    Who offers formal experience testimony in court

    Expert witness

  • 46

    Which of the following filters can be applied to detect an ICMP ping sweep attempt using wireshark

    icmp.type==8

  • 47

    Hacktivist are threat actors who can be described as

    People having political or social agenda

  • 48

    Which of the following is a data destruction technique that protects the sensitivity of information against laboratory attack where an unauthorise individual uses signal processing recovery tools in a laboratory environment to recover the information

    Clearing

  • 49

    Which RAID level system provides very good data performance but does not offer fault tolerance and data redundancy

    RAID level 0

  • 50

    How is the chip-level security of an IOT device achieved?

    Encrypting JTAG interface

  • 51

    which type of modulation technique is used in local area wireless networks (LAWNs)

    FHSS

  • 52

    Identified a method involved in purging technique of data destruction

    Degaussing

  • 53

    Who is responsible for conveying company details after an incident

    PR Specialist

  • 54

    Which firewall technology can filter application specific commands, such as GET and POST requests

    application-level gateway

  • 55

    How can an admin detect a TCP null scan attempt kn a UNIX server by using wireshark?

    By applying the filter tcp.flags==0x000

  • 56

    The CEO of Max Rager want to send a confidential message regarding the new formula for its coveted, soft drink, SuperMax, to its manufacturer in Texas. However, he fears the message could be altered in transit. How can he prevent this incident from happening, and what element of the message ensures the success of this method?

    Hashing; hash code

  • 57

    Disaster recovery is a

    Data centric strategy

  • 58

    phising-like attemprs that present uses a fake usage bill of the cloud provider is an example of a

    User to cloud attack surface

  • 59

    In MacOS, how can the user implement disk encryption?

    By enabling FileVault feature

  • 60

    Which of the following statements holds true in terms of virtual machines?

    Hardware level virtualisation takes place in VMs

  • 61

    Which of the following creates password for individual administrator accounts and stores them in Windows AD?

    LAPS

  • 62

    John has implemented ____ in the network to restrict the number of public IP addresses in his organisation and to enhance the firewall filtering technique

    NAT

  • 63

    Mark is monitoring the network traffic on his organisation's network. He wants to detect TCP and UDP ping sweep on his network, which type of filter will be used to detect this.

    tcp.dstport==7 and udp.dstport==7

  • 64

    Docker provides platforms-as-a-service (PaaS) through ____ and delivers containerized software packages

    OS level virtualization

  • 65

    Which of the following is not an AWS Shared Responsibility Model devised by AWS

    Shared Responsibility Model for Storage Services

  • 66

    If an organisation has decided to consume PaaS Cloud service model, then identify the organisations responsibility that they need to look after based on shared responsibility model

    Data, interfaces, application, etc

  • 67

    Syslog and SNMP are the two main ______ protocols through which log records are transferred

    Push-based

  • 68

    Peter works as an network administrator at an IT company. He wants to avoid ecploitation of the cloud, particularly Azure services. which of the following is a group of PowerShell scripts designed to help the network administrator understand how attacks happen and help them protect the cloud.

    MicroBurst

  • 69

    Which BC/DR activity includes action, taken toward resuming all services that are dependent on business critical applications

    Recovery

  • 70

    The ____ mechanism works on the basis of client-server model

    Pull-based

  • 71

    Which subdirectory in /var/log directory stores information related to Apache web server

    /var/log/httpd/

  • 72

    Implementing access control mechanisms, such as a firewall, to protect the network is an example of which of the following network defense approach?

    Preventive approach

  • 73

    Damian is the chief security officer of Enigma Electronics. To block intruders and prevent any environmental accidents, he needs to set a two-factor authenticated keypad lock at the entrance, rig a fire suppression system, and link any video cameras at various corridors to view the feeds in the surveillance room. What layer of network defense-in-depth strategy is he trying to follow?

    Physical

  • 74

    Which of the following refers to a potential occurrence of an undesired event that can eventually damage and interrupt the operational and functional activities of an organization?

    Threat

  • 75

    Simran is a network administrator at a start-up called Revolution. To ensure that neither party in the company can deny getting email notifications or any other communication, she mandates authentication before a connection establishment or message transfer occurs. What fundamental attribute of network defense is she enforcing?

    Non-repudiation

  • 76

    Management asked Adam to implement a system allowing employees to use the same credentials to access multiple applications. Adam should implement the _________ authentication technique to satisfy the request.

    Single sign on

  • 77

    An employee of a medical service company clicked a malicious link in an email sent by an attacker. Suddenly, employees of the company are not able to access billing information or client record as it is encrypted. The attacker asked the company to pay money for gaining access to their data. Which type of malware attack is described above?

    Ransomware

  • 78

    Which type of wireless network threats an attacker stakes out the area from a nearby location with a high gain amplifier drowning out the legitimate access point?

    Jamming Signal Attack

  • 79

    If a network is at risk resulting from misconfiguration performed by unskilled and/or unqualified individuals, what type of threat is this?

    Unstructured Threats

  • 80

    The network administrator wants to strengthen physical security in the organization. Specifically, to implement a solution stopping people from entering certain restricted zones without proper credentials. Which of the following physical security measures should the administrator use?

    Mantrap

  • 81

    Physical access controls help organizations monitor, record, and control access to the information assets and facility. Identify the category of physical security controls which includes security labels and warning signs.

    Physical control

  • 82

    Which Internet access policy starts with all services blocked and the administrator enables safe and necessary services individually, which provides maximum security and logs everything, such as system and network activities?

    Prudent policy

  • 83

    Which type of training can create awareness among employees regarding compliance issues?

    Security policy training

  • 84

    Management wants to bring their organization into compliance with the ISO standard for information security risk management. Which ISO standard will management decide to implement?

    ISO/IEC 27005

  • 85

    A local bank wants to protect their card holder data. The bank should comply with the __________ standard to ensure the security of card holder data.

    PCI DSS

  • 86

    Daniel is giving training on designing and implementing a security policy in the organization. He is explaining the hierarchy of the security policy which demonstrates how policies are drafted, designed and implemented. What is the correct hierarchy for a security policy implementation?

    Laws, Regulations, Policies, Standards and Procedures

  • 87

    Which of the following policies to help define what users can and should do to use the network and organization of computer equipment?

    IT Policy

  • 88

    Which of the following incident handling stage removes the root cause of the incident?

    Eradication

  • 89

    Which NIST Incident category includes any activity that seeks to access or identify a federal agency computer, open ports, protocols, service or any combination for later exploit?

     Scans/ Probes/ Attempted Access

  • 90

    You are monitoring your network traffic with the Wireshark utility and noticed that your network is experiencing a large amount of traffic from a certain region. You suspect a DoS incident on the network. What will be your first reaction as a first responder?

    Avoid Fear, Uncertainty and Doubt

  • 91

    Assume that you are working as a network administrator in the head office of a bank. One day a bank employee informed you that she is unable to log in to her system. At the same time, you get a call from another network administrator informing you that there is a problem connecting to the main server. How will you prioritize these two incidents?

    Based on a potential technical effect of the incident

  • 92

    John works Incident Director of Tech World Inc. His job is to set up a wireless network in his organization. For this purpose, he needs to decide on appropriate equipment and policies need to set up a network. Which of the following stages of the incident handling process to help him accomplish the task?

    Preparation

  • 93

    Which BC/DR activity works on the assumption that the most critical processes are brought back from a remote location first, followed by the less critical functions?

    Restoration

  • 94

    Which of the following defines the extent to which an interruption affects normal business operations and the amount of revenue lost due to that interruption?

    RTO

  • 95

    During the recovery process, RTO and RPO should be the main parameters of your disaster recovery plan. What does RPO refer to?

    The interval after which the data quality is lost

  • 96

    Blake is working on the company's updated disaster and business continuity plan. The last section of the plan covers computer and data incidence response. Blake is outlining the level of severity for each type of incident in the plan. Unsuccessful scans and probes are at what severity level?

    Low severity level

  • 97

    Which of the following entities is responsible for cloud security?

    Both cloud consumer and provider

  • 98

    Byron, a new network administrator at FBI, would like to ensure that Windows PCs there are up-to-date and have less internal security flaws. What can he do?

    Download and install latest patches and enable Windows Automatic Updates

  • 99

    Which of the following statement holds true in terms of containers?

    Container is fully isolated; hence, more secure

  • 100

    Simran is a network administrator at a start-up called Revolution. To ensure that neither party in the company can deny getting email notifications or any other communication, she mandates authentication before a connection establishment or message transfer occurs. What fundamental attribute of network defense is she enforcing?

    Non-repudiation