Dump - 6

FondNarwhal avatar
FondNarwhal
·

Start Quiz

100 Questions

An international medical organization with headquarters in the United States (US) and branches in France wants to test a drug in both countries. What is the organization allowed to do with the test data?

Answer hidden

As part of an application penetration testing process, session hijacking can BEST be achieved by which of the following?

Answer hidden

Assessing a third party's risk by counting bugs in the code may not be the best measure of an attack surface within the supply chain. Which of the following is LEAST associated with the attack surface?

Answer hidden

What are the steps of a risk assessment?

Answer hidden

After following the processes defined within the change management plan, a super user has upgraded a device within an Information system. What step would be taken to ensure that the upgrade did NOT affect the network security posture?

Answer hidden

DRAG DROP What is the correct order of steps in an information security assessment? Place the information security assessment steps on the left next to the numbered boxes on the right in the correct order.

Answer hidden

What MUST each information owner do when a system contains data from multiple information owners?

Answer hidden

A vulnerability assessment report has been submitted to a client. The client indicates that one third of the hosts that were in scope are missing from the report. In which phase of the assessment was this error MOST likely made?

Answer hidden

Which of the following is a responsibility of the information owner?

Answer hidden

Who is accountable for the information within an Information System (IS)?

Answer hidden

It is MOST important to perform which of the following to minimize potential impact when implementing a new vulnerability scanning tool in a production environment?

Answer hidden

A Security Operations Center (SOC) receives an incident response notification on a server with an active intruder who has planted a backdoor. Initial notifications are sent and communications are established. What MUST be considered or evaluated before performing the next step?

Answer hidden

Due to system constraints, a group of system administrators must share a high-level access set of credentials. Which of the following would be MOST appropriate to implement?

Answer hidden

Which of the following is the MOST efficient mechanism to account for all staff during a speedy non-emergency evacuation from a large security facility?

Answer hidden

What does electronic vaulting accomplish?

Answer hidden

Who would be the BEST person to approve an organizations information security policy?

Answer hidden

A security analyst for a large financial institution is reviewing network traffic related to an incident. The analyst determines the traffic is irrelevant to the investigation but in the process of the review, the analyst also finds that an applications data, which included full credit card cardholder data, is transferred in clear text between the server and user's desktop. The analyst knows this violates the Payment Card Industry Data Security Standard (PCI-DSS). Which of the following is the analyst's next step?

Answer hidden

An Information Technology (IT) professional attends a cybersecurity seminar on current incident response methodologies. What code of ethics canon is being observed?

Answer hidden

An organization adopts a new firewall hardening standard. How can the security professional verify that the technical staff correct implemented the new standard?

Answer hidden

What is the MAIN purpose of a change management policy?

Answer hidden

DRAG DROP Match the functional roles in an external audit to their responsibilities. Drag each role on the left to its corresponding responsibility on the right. Select and Place:

Answer hidden

Who is responsible for the protection of information when it is shared with or provided to other organizations?

Answer hidden

Which of the following is the MOST challenging issue in apprehending cyber criminals?

Answer hidden

DRAG DROP Match the name of access control model with its associated restriction. Drag each access control model to its appropriate restriction access on the right.

Answer hidden

Which of the following are important criteria when designing procedures and acceptance criteria for acquired software?

Answer hidden

Which of the following steps should be performed FIRST when purchasing Commercial Off-The-Shelf (COTS) software?

Answer hidden

An organization has outsourced its financial transaction processing to a Cloud Service Provider (CSP) who will provide them with Software as a Service (SaaS). If there was a data breach who is responsible for monetary losses?

Answer hidden

What is the PRIMARY role of a scrum master in agile development?

Answer hidden

What capability would typically be included in a commercially available software package designed for access control?

Answer hidden

An organization plan on purchasing a custom software product developed by a small vendor to support its business model. Which unique consideration should be made part of the contractual agreement potential long-term risks associated with creating this dependency?

Answer hidden

When developing solutions for mobile devices, in which phase of the Software Development Life Cycle (SDLC) should technical limitations related to devices be specified?

Answer hidden

Which of the following is the MOST important security goal when performing application interface testing?

Answer hidden

Which of the following is the MOST common method of memory protection?

Answer hidden

Attack trees are MOST useful for which of the following?

Answer hidden

Question: 635 Which of the following techniques is known to be effective in spotting resource exhaustion problems, especially with resources such as processes, memory, and connections?

Answer hidden

Which one of the following is an advantage of an effective release control strategy form a configuration control standpoint?

Answer hidden

The design review for an application has been completed and is ready for release. What technique should an organization use to assure application integrity?

Answer hidden

What is the BEST location in a network to place Virtual Private Network (VPN) devices when an internal review reveals network design flaws in remote access?

Answer hidden

Which of the following access management procedures would minimize the possibility of an organization's employees retaining access to secure werk areas after they change roles?

Answer hidden

What Is the FIRST step in establishing an information security program?

Answer hidden

Which of the following is MOST effective in detecting information hiding in Transmission Control Protocol/internet Protocol (TCP/IP) traffic?

Answer hidden

Which of the following is the BEST way to reduce the impact of an externally sourced flood attack?

Answer hidden

Which of the following is the BEST Identity-as-a-Service (IDaaS) solution for validating users?

Answer hidden

When conducting a security assessment of access controls, which activity is part of the data analysis phase?

Answer hidden

Which of the following is used to support the of defense in depth during development phase of a software product?

Answer hidden

When a system changes significantly, who is PRIMARILY responsible for assessing the security impact?

Answer hidden

When selecting a disk encryption technology, which of the following MUST also be assured to be encrypted?

Answer hidden

Which of the following attacks is dependent upon the compromise of a secondary target in order to reach the primary target?

Answer hidden

Additional padding may be added to toe Encapsulating Security Protocol (ESP) b trailer to provide which of the following?

Answer hidden

Company A is evaluating new software to replace an in-house developed application. During the acquisition process. Company A specified the security retirement, as well as the functional requirements. Company B responded to the acquisition request with their flagship product that runs on an Operating System (OS) that Company A has never used nor evaluated. The flagship product meets all security -and functional requirements as defined by Company A. Based upon Company B's response, what step should Company A take?

Answer hidden

What is maintained by using write blocking devices whan forensic evidence is examined?

Answer hidden

Which of the following is a characteristic of a challenge/response authentication process?

Answer hidden

Which of the following is the PRIMARY risk associated with Extensible Markup Language (XML) applications?

Answer hidden

Activity to baseline, tailor, and scope security controls tikes place dring which National Institute of Standards and Technology (NIST) Risk Management Framework (RMF) step?

Answer hidden

A large corporation is locking for a solution to automate access based on where on request is coming from, who the user is, what device they are connecting with, and what time of day they are attempting this access. What type of solution would suit their needs?

Answer hidden

Which one of the following is an advantage of an effective release control strategy from a configuration control standpoint?

Answer hidden

When adopting software as a service (Saas), which security responsibility will remain with remain with the adopting organization?

Answer hidden

Secure real-time transport protocol (SRTP) provides security for which of the following?

Answer hidden

Which of the following authorization standards is built to handle Application Programming Interface (API) access for Federated Identity Management (FIM)?

Answer hidden

Which programming methodology allows a programmer to use pre-determined blocks of code end consequently reducing development time and programming costs?

Answer hidden

Why do certificate Authorities (CA) add value to the security of electronic commerce transactions?

Answer hidden

If a content management system (CSM) is implemented, which one of the following would occur?

Answer hidden

During a Disaster Recovery (DR) assessment, additional coverage for assurance is required. What should en assessor do?

Answer hidden

Which of the following is an accurate statement when an assessment results in the discovery of vulnerabilities in a critical network component?

Answer hidden

What technique used for spoofing the origin of an email can successfully conceal the sender s Internet Protocol (IP) address?

Answer hidden

What is a warn site when conducting Business continuity planning (BCP)

Answer hidden

DRAG DROP Match the level of evaluation to the correct common criteria (CC) assurance level. Drag each level of evaluation on the left to is corresponding CC assurance level on the right

Answer hidden

Which of the following four iterative steps are conducted on third-party vendors in an on-going basis?

Answer hidden

Which of the following media is least problematic with data remanence?

Answer hidden

During a recent assessment an organization has discovered that the wireless signal can be detected outside the campus are a. What logical control should be implemented in order to BFST protect One confidentiality of information traveling One wireless transmission media?

Answer hidden

Who is essential for developing effective test scenarios for disaster recovery (DR) test plans?

Answer hidden

Which is the second phase of public key Infrastructure (pk1) key/certificate life-cycle management?

Answer hidden

Which of the following is MOST important when determining appropriate countermeasures for an identified risk?

Answer hidden

When a flaw in Industrial control (ICS) software is discovered, what is the GREATEST impediment to deploying a patch?

Answer hidden

Which of the following is the BEST approach for a forensic examiner to obtain the greatest amount of relevant information form malicious software?

Answer hidden

In fault-tolerant systems, what do rollback capabilities permit?

Answer hidden

How does identity as a service (IDaaS) provide an easy mechanism for integrating identity service into individual applications with minimal development effort?

Answer hidden

A security practitioner has been tasked with establishing organizational asset handling procedures. What should be considered that would have the GRFATEST impact to the development of these procedures?

Answer hidden

From an asset security perspective, what is the BEST countermeasure to prevent data theft due to data remanence when a sensitive data storage media is no longer needed?

Answer hidden

A project requires the use of en authentication mechanism where playback must be protected and plaintext secret must be used. Which of the following should be used?

Answer hidden

Which of the following threats exists with an implementation of digital signatures?

Answer hidden

What should be used immediately after a Business Continuity Plan (BCP) has been invoked?

Answer hidden

When deploying en Intrusion Detection System (IDS) on a high-volume network, the need to distribute the load across multiple sensors would create which technical problem?

Answer hidden

How can a security engineer maintain network separation from a secure environment while allowing remote users to work in the secure environment?

Answer hidden

Which of the following is the MOST important consideration that must be taken into account when deploying an enterprise patching solution that includes mobile devices?

Answer hidden

Which of the following is the weakest form of protection for an application that handles Personally Identifiable Information (PII)?

Answer hidden

Which is the MOST effective countermeasure to prevent electromagnetic emanations on unshielded data cable?

Answer hidden

Which of the following is the MOST significant benefit to implementing a third-party federated identity architecture?

Answer hidden

A criminal organization is planning an attack on a government network. Which of the following is the MOST severe attack to the network availability?

Answer hidden

Limiting the processor, memory, and Input/output (I/O) capabilities of mobile code is known as

Answer hidden

Which of the following security testing strategies is BEST suited for companies with low to moderate security maturity?

Answer hidden

Which of the following are core categories of malicious attack against Internet of Things (IOT) devices?

Answer hidden

Which of the following entails identification of data end links to business processes, applications, and data stores as well as assignment of ownership responsibilities?

Answer hidden

Which of the following is critical if an employee is dismissed due to violation of an organization's Acceptable Use Policy (ALP)?

Answer hidden

Which of the following is the PRIMARY security consideration for how an organization should handle Information Technology (IT) assets?

Answer hidden

In a dispersed network that lacks central control, which of the following is die PRIMARY course of action to mitigate exposure?

Answer hidden

What are the roles wA. Scrum master, retirements manager, and development teamithin a scrum methodology?

Answer hidden

When conducting a forensic criminal investigation on a computer had drive, what should be dene PRIOR to analysis?

Answer hidden

Which of the following initiates the systems recovery phase of a disaster recovery plan?

Answer hidden

Which type of fire alarm system sensor is intended to detect fire at its earliest stage?

Answer hidden

Make Your Own Quizzes and Flashcards

Convert your notes into interactive study material.

Get started for free

More Quizzes Like This

Dump -1-2
250 questions

Dump -1-2

FondNarwhal avatar
FondNarwhal
Dump - 5
100 questions

Dump - 5

FondNarwhal avatar
FondNarwhal
Dump -7
100 questions

Dump -7

FondNarwhal avatar
FondNarwhal
Dump - 13
100 questions

Dump - 13

FondNarwhal avatar
FondNarwhal
Use Quizgecko on...
Browser
Browser