Dump - 11

FondNarwhal avatar
FondNarwhal
·
·
Download

Start Quiz

Study Flashcards

100 Questions

What is the PRIMARY reason that a bit-level copy is more desirable than a file-level copy when replicating a hard drive's contents for an e-discovery investigation?

B. The file and directory structure is retained.

While reviewing the financial reporting risks of a third-party application, which of the following Service Organization Control (SOC) reports will be the MOST useful?

SOC 1

A large manufacturing organization arranges to buy an industrial machine system to produce a new line of products. The system includes software provided to the vendor by a thirdparty organization. The financial risk to the manufacturing organization starting production is high. What step should the manufacturing organization take to minimize its financial risk in the new venture prior to the purchase?

C. Calculate the possible loss in revenue to the organization due to software bugs and vulnerabilities, and compare that to the system's overall price.

Which of the following types of hosts should be operating in the demilitarized zone (DMZ)?

A. Hosts intended to provide limited access to public resources

In systems security engineering, what does the security principle of modularity provide?

B. Isolated functions and data

Which of the following is MOST appropriate to collect evidence of a zero-day attack?

Honeypot

Which of the following is required to verify the authenticity of a digitally signed document?

A. Digital hash of the signed document

Which of the following is the BEST method to gather evidence from a computer's hard drive?

D. Forensic imaging

Who should perform the design review to uncover security design flaws as part of the Software Development Life Cycle (SDLC)?

A. A security subject matter expert (SME)

During a penetration test, what are the three PRIMARY objectives of the planning phase?

C. Identify rules of engagement, finalize management approval, and determine testing goals.

What term is commonly used to describe hardware and software assets that are stored in a configuration management database (CMDB)?

D. Configuration item

Which of the following Disaster recovery (DR) testing processes is LEAST likely to disrupt normal business operations?

C. Table-top

The Open Web Application Security Project's (OWASP) Software Assurance Maturity Model (SAMM) allows organizations to implement a flexible software security strategy to measure organizational impact based on what risk management aspect?

D. Risk response

The security architect is designing and implementing an internal certification authority to generate digital certificates for all employees. Which of the following is the BEST solution to securely store the private keys?

D. Trusted Platform Module (TPM)

Which of the following is a common risk with fiber optical communications, and what is the associated mitigation measure?

B. Light leakage, deploying shielded cable wherever feasible

During an internal audit of an organizational Information Security Management System (ISMS), nonconformities are identified. In which of the following management stages are nonconformities reviewed, assessed and/or corrected by the organization?

Improvement

What is the BEST reason to include supply chain risks in a corporate risk register?

B. Risk registers classify and categorize risk and allow risks to be compared to corporate risk appetite.

An employee's home address should be categorized according to which of the following references?

B. The organization's data classification model

Why is authentication by ownership stronger than authentication by knowledge?

C. It is more difficult to duplicate.

A network security engineer needs to ensure that a security solution analyzes traffic for protocol manipulation and various sorts of common attacks. In addition, all Uniform Resource Locator (URL) traffic must be inspected and users prevented from browsing inappropriate websites. Which of the following solutions should be implemented to enable administrators the capability to analyze traffic, blacklist external sites, and log user traffic for later analysis?

C. Application-Level Proxy

Which of the following is the BEST way to protect an organization's data assets?

A. Monitor and enforce adherence to security policies.

Which of the following would qualify as an exception to the "right to be forgotten" of the General Data Protection Regulation's (GDPR)?

A. For the establishment, exercise, or defense of legal claims

Which of the following is the name of an individual or group that is impacted by a change?

B. Stakeholder

What is the MINIMUM standard for testing a disaster recovery plan (DRP)?

B. Annually or less frequently depending upon audit department requirements

What is the MOST significant benefit of role-based access control (RBAC)?

A. Reduction in authorization administration overhead

A software development company found odd behavior in some recently developed software, creating a need for a more thorough code review. What is the MOST effective argument for a more thorough code review?

D. lt will reduce the potential for vulnerabilities.

A new site's gateway isn't able to form a tunnel to the existing site-to-site Internet Protocol Security (IPsec) virtual private network (VPN) device at headquarters. Devices at the new site have no problem accessing resources on the Internet. When testing connectivity between remote site's gateway, it was observed that the external Internet Protocol (IP) address of the gateway was set to 192.168.1.1. and was configured to send outbound traffic to the Internet Service Provider (ISP) gateway at4 192.168.1.2. Which of the following would be the BEST way to resolve the issue and get the remote site connected?

D. Enable Network Address Translation (NAT) - Traversal on the VPN devices at the new site and the corporate headquarters.

Which of the following examples is BEST to minimize the attack surface for a customer's private information?

Collection limitation

What are the essential elements of a Risk Assessment Report (RAR)?

D. Executive summary, body of the report, and appendices

What is the PRIMARY benefit of incident reporting and computer crime investigations?

B. Repairing the damage and preventing future occurrences

Which of the following determines how traffic should flow based on the status of the infrastructure layer?

D. Control plane

In a multi-tenant cloud environment, what approach will secure logical access to assets?

D. Virtual private cloud (VPC)

A company hired an external vendor to perform a penetration test of a new payroll system. The company's internal test team had already performed an in-depth application and security test of the system and determined that it met security requirements. However, the external vendor uncovered significant security weaknesses where sensitive personal data was being sent unencrypted to the tax processing systems. What is the MOST likely cause of the security issues?

D. Failure to perform interface testing Most Voted

Which of the following is the MOST effective method of detecting vulnerabilities in web-based applications early in the secure Software Development Life Cycle (SDLC)?

C. Code review

A malicious user gains access to unprotected directories on a web server. Which of the following is MOST likely the cause for this information disclosure?

A. Security misconfiguration

Which of the following security objectives for industrial control systems (ICS) can be adapted to securing any Internet of Things (IoT) system?

D. Protect individual components from exploitation

Wi-Fi Protected Access 2 (WPA2) provides users with a higher level of assurance that their data will remain protected by using which protocol?

A. Extensible Authentication Protocol (EAP)

A software development company has a short timeline in which to deliver a software product. The software development team decides to use open-source software libraries to reduce the development time. What concept should software developers consider when using open-source software libraries?

A. Open source libraries contain known vulnerabilities, and adversaries regularly exploit those vulnerabilities in the wild.

When resolving ethical conflicts, the information security professional MUST consider many factors. In what order should the considerations be prioritized?

C. Public safety, duties to principals, duties to individuals, and duties to the profession

When conducting a remote access session using Internet Protocol Security (IPSec), which Open Systems Interconnection (OSI) model layer does this connection use?

Network

Which of the following types of web-based attack is happening when an attacker is able to send a well-crafted, malicious request to an authenticated user without the user realizing it?

B. Cross-Site request forgery (CSRF)

When reviewing the security logs, the password shown for an administrative login event was ' OR ' '1'='1' --. This is an example of which of the following kinds of attack?

B. Structured Query Language (SQL) Injection

An organization's internal audit team performed a security audit on the company's system and reported that the manufacturing application is rarely updated along with other issues categorized as minor. Six months later, an external audit team reviewed the same system with the same scope, but identified severe weaknesses in the manufacturing application's security controls. What is MOST likely to be the root cause of the internal audit team's failure in detecting these security issues?

B. Inadequate test coverage analysis

Which audit type is MOST appropriate for evaluating the effectiveness of a security program?

Assessment

The development team has been tasked with collecting data from biometric devices. The application will support a variety of collection data streams. During the testing phase, the team utilizes data from an old production database in a secure testing environment. What principle has the team taken into consideration?

D. Biometric data must be protected from disclosure.

An attacker has intruded into the source code management system and is able to download but not modify the code. Which of the following aspects of the code theft has the HIGHEST security impact?

D. Administrative credentials or keys hard-coded within the stolen code could be used to access sensitive data.

Which of the following statements BEST describes least privilege principle in a cloud environment?

A. A single cloud administrator is configured to access core functions.

Which is the BEST control to meet the Statement on Standards for Attestation Engagements 18 (SSAE-18) confidentiality category?

B. Storage encryption

The initial security categorization should be done early in the system life cycle and should be reviewed periodically. Why is it important for this to be done correctly?

B. It determines the security requirements.

Which of the following vulnerabilities can be BEST detected using automated analysis?

D. Typical source code vulnerabilities

An organization wants to migrate to Session Initiation Protocol (SIP) to save on telephony expenses. Which of the following security related statements should be considered in the decision-making process?

D. Given the behavior of SIP traffic, additional security controls would be required.

An organization's retail website provides its only source of revenue, so the disaster recovery plan (DRP) must document an estimated time for each step in the plan. Which of the following steps in the DRP will list the GREATEST duration of time for the service to be fully operational?

B. Update Domain Name System (DNS) server addresses with domain registrar.

Why is it important that senior management clearly communicates the formal Maximum Tolerable Downtime (MTD) decision?

A. To provide each manager with precise direction on selecting an appropriate recovery alternative

Which of the following activities should a forensic examiner perform FIRST when determining the priority of digital evidence collection at a crime scene?

D. Establish order of volatility.

When assessing web vulnerabilities, how can navigating the dark web add value to a penetration test?

C. Information may be found on related breaches and hacking.

Which of the following is the top barrier for companies to adopt cloud technology?

Security

In which of the following scenarios is locking server cabinets and limiting access to keys preferable to locking the server room to prevent unauthorized access?

A. Server cabinets are located in an unshared workspace.

Which of the following criteria ensures information is protected relative to its importance to the organization?

A. Legal requirements, value, criticality, and sensitivity to unauthorized disclosure or modification

What is the FIRST step for an organization to take before allowing personnel to access social media from a corporate device or user account?

A. Publish an acceptable usage policy.

Which of the following is an indicator that a company's new user security awareness training module has been effective?

B. More incidents of phishing attempts are being reported.

An access control list (ACL) on a router is a feature MOST similar to which type of firewall?

A. Packet filtering firewall

Which of the following is the BEST way to protect privileged accounts?

D. Multi-factor authentication (MFA)

Which of the following is the FIRST step for defining Service Level Requirements (SLR)?

D. Capturing and documenting the requirements of the customer

Which software defined networking (SDN) architectural component is responsible for translating network requirements?

A. SDN Controller

When MUST an organization's information security strategic plan be reviewed?

D. Whenever there are major changes to the business

A large human resources organization wants to integrate their identity management with a trusted partner organization. The human resources organization wants to maintain the creation and management of the identities and may want to share with other partners in the future. Which of the following options BEST serves their needs?

A. Federated identity

Which of the following is the PRIMARY type of cryptography required to support non-repudiation of a digitally signed document?

Asymmetric

The quality assurance (QA) department is short-staffed and is unable to test all modules before the anticipated release date of an application. What security control is MOST likely to be violated?

D. Change management

Which is the PRIMARY mechanism for providing the workforce with the information needed to protect an agency's vital information resources?

A. Incorporating security awareness and training as part of the overall information security program

What is the FIRST step when developing an Information Security Continuous Monitoring (ISCM) program?

D. Define an ISCM strategy based on risk tolerance.

Which of the following minimizes damage to information technology (IT) equipment stored in a data center when a false fire alarm event occurs?

A. A pre-action system is installed.

Which of the following is the MOST effective corrective control to minimize the effects of a physical intrusion?

A. Rapid response by guards or police to apprehend a possible intruder

Which type of access control includes a system that allows only users that are type=managers and department=sales to access employee records?

D. Attribute-based access control (ABAC)

Which of the following describes the BEST method of maintaining the inventory of software and hardware within the organization?

D. Maintaining the inventory through a combination of system configuration, network management, and license management tools

Which of the following is a correct feature of a virtual local area network (VLAN)?

A. A VLAN segregates network traffic therefore information security is enhanced significantly.

In the "Do" phase of the Plan-Do-Check-Act model, which of the following is performed?

C. Ensure the business continuity policy, controls, processes, and procedures have been implemented.

Commercial off-the-shelf (COTS) software presents which of the following additional security concerns?

C. Exploits for COTS software are well documented and publicly available.

What is the correct order of execution for security architecture?

B. Governance, strategy and program management, project delivery, operations

Which of the following is the PRIMARY purpose of due diligence when an organization embarks on a merger or acquisition?

A. Assess the business risks.

What should be used to determine the risks associated with using Software as a Service (SaaS) for collaboration and email?

A. Cloud access security broker (CASB)

A federal agency has hired an auditor to perform penetration testing on a critical system as part of the mandatory, annual Federal Information Security Management Act (FISMA) security assessments. The auditor is new to this system but has extensive experience with all types of penetration testing. The auditor has decided to begin with sniffing network traffic. What type of penetration testing is the auditor conducting?

B. Black box testing

A software developer wishes to write code that will execute safely and only as intended. Which of the following programming language types is MOST likely to achieve this goal?

C. Strongly typed

A security professional has been assigned to assess a web application. The assessment report recommends switching to Security Assertion Markup Language (SAML). What is the PRIMARY security benefit in switching to SAML?

B. it enables single sign-on (SSO) for web applications.

What is the MOST common security risk of a mobile device?

B. Data leakage

Which of the following protection is provided when using a Virtual Private Network (VPN) with Authentication Header (AH)?

A. Sender non-repudiation

Which of the following poses the GREATEST privacy risk to personally identifiable information (PII) when disposing of an office printer or copier?

C. A hard disk drive (HDD) in the device could contain PII

Which of the following is a key responsibility for a data steward assigned to manage an enterprise data lake?

A. Ensure proper business definition, value, and usage of data collected and stored within the enterprise data lake.

Which of the following are the three MAIN categories of security controls?

B. Administrative, technical, physical

What part of an organization's strategic risk assessment MOST likely includes information on items affecting the success of the organization?

D. Key Risk Indiaitor (KRI)

An organization has implemented a protection strategy to secure the network from unauthorized external access. The new Chief Information Security Officer (CISO) wants to increase security by better protecting the network from unauthorized internal access. Which Network Access Control (NAC) capability BEST meets this objective?

A. Port security

What is the BEST way to restrict access to a file system on computing systems?

A. Use least privilege at each level to restrict access.

During testing, where are the requirements to inform parent organizations, law enforcement, and a computer incident response team documented?

B. Security assessment plan

What is static analysis intended to do when analyzing an executable file?

D. Disassemble the file to gather information about the executable file's function.

In addition to life, protection of which of the following elements is MOST important when planning a data center site?

A. Data and hardware

In an IDEAL encryption system, who has sole access to the decryption key?

B. Data owner

Which of the following roles is responsible for ensuring that important datasets are developed, maintained, and are accessible within their defined specifications?

D. Data Owner

What is the MOST important criterion that needs to be adhered to during the data collection process of an active investigation?

B. Maintaining the chain of custody

What is the PRIMARY benefit of relying on Security Content Automation Protocol (SCAP)?

C. Standardize specifications between software security products.

A user's credential for an application is stored in a relational database. Which control protects the confidentiality of the credential while it is stored?

C. Use a salted cryptographic hash of the password.

What is the PRIMARY consideration when testing industrial control systems (ICS) for security weaknesses?

C. ICS are often sensitive to unexpected traffic.

Test your knowledge on data forensics, financial risk management, system security, and evidence collection with this quiz. Questions cover topics such as bit-level copy, SOC reports, financial risk mitigation, hosts in a DMZ, security principle of modularity, and evidence collection for zero-day attacks.

Make Your Own Quizzes and Flashcards

Convert your notes into interactive study material.

Get started for free

More Quizzes Like This

Use Quizgecko on...
Browser
Browser