Saturday , July 27 2024
Breaking News

CS406: Information Security Exam Answers

CS406: Information Security Exam Answers

  • Threats are the product of long-term vulnerabilities in a system
  • Vulnerabilities are the cause of threats to information systems
  • Threats are the possibility of an exploit, while vulnerabilities are system weaknesses
  • auditing and reporting risks
  • controlling and identifying risks
  • identifying and reporting risks
  • assessing and monitoring risks
  • Tools and resources are gathered and the incident response team is formed and trained
  • A lessons-learned meeting is held to prepare the team based on the history of incidents within the organization
  • Data is collected on the number of incidents, the time spent handling each incident, and an assessment of each incident
  • A log is kept of evidence information, such as hostname, the person handling the evidence, the time and date of the incident, and the location of the evidence
  • Compensating
  • Detective
  • Deterrent
  • Preventive
  • Have information technology professionals read all email before the email is viewed by the employees
  • Provide security awareness training, install antivirus and antimalware email filters, and patch all company laptops
  • Provide security awareness training, password-lock all laptops when not in use, and provide privacy screens for monitors
  • Have the exchange mail server scan all incoming mail that passes the antivirus software and then have each department head review it before the mail is sent to employees
  • Encrypt all email that is authentic when addressing management
  • Send out an email to notify management that the email is a phishing email
  • Post a banner when the email application is opened that warns about phishing attacks
  • Provide security awareness training to educate management and to modify their behavior
  • How to mitigate risks identified in the risk management process
  • Standards and best practices for information technology functions
  • Processes for governance and management of information technology
  • The guidelines for information technology as required in NIST SP 800-39
  • Attacks
  • Threats
  • Threat agents
  • Vulnerabilities
  • To corrupt system data by inserting lists of common words and phrases
  • To corrupt system data by inserting every possible combination of numbers
  • To gain access to a system by using lists of common words and phrases
  • To gain access to a system by using every possible combination of numbers
  • greg@mit.edu
  • greg@yahoo.com
  • greg@irs.gmail.com
  • greg@bankofamerica.com
  • Phishing
  • Pretexting
  • Tailgating
  • Whaling
  • SQL injection
  • Brute force attack
  • Denial of service (DoS)
  • Cross-site scripting (XSS)
  • Adware
  • Spyware
  • Ransomware
  • A polymorphic virus
  • By remotely powering down a system
  • By installing ransomware on a system
  • By overloading a system with requests
  • By using spyware to find system vulnerabilities
  • It was used to send secret messages to Caesar’s allies, and was based on hiding messages in plain sight
  • It was used to send military messages, and was based on substitution using a predetermined shift number
  • It was used to conceal the location of government officials, and was based on scrambled messages on a map
  • It was used to hide the location of gold reserves, and was based on the transposition or rearrangement of letters
  • The availability of information and the confidentiality of systems
  • The availability of information and the authentication of data and systems
  • The most highly compartmentalized, secure data in an information system
  • The confidentiality and integrity of information and provide a means for authentication
  • Asymmetric shares the public key; symmetric does not share a key
  • Asymmetric shares the public key; symmetric shares the secret key
  • Asymmetric shares the secret key; symmetric shares the public key
  • Asymmetric shares the public and the private key; symmetric shares the secret key
  • Block ciphers
  • Hashing algorithms
  • Encryption standards
  • Asymmetric key algorithms
  • A hash has one input and a MAC has two inputs that includes a secret key
  • A hash is a one-way encryption and a MAC includes a secret key
  • A hash is an encrypted message and a MAC is an encrypted key
  • A hash provides for encryption and decryption and a MAC is a one-way encryption
  • To prevent authorized users from launching system attacks and stealing classified data
  • To guide black-hat hackers to honeypots to gather information about their intent and tactics
  • To allow white-hat hackers to perform penetration tests on systems to ensure system security
  • To prevent unauthorized use of data or to prevent data from being used in an unauthorized manner
  • Rights can be changed, but permissions cannot
  • Rights are what users have before permissions are assigned to them
  • Rights are what a user can do, while permissions apply to a file or folder
  • Permissions are assigned to files so that users with rights can read, write, or execute them
  • DAC provides for security discretion, while MAC does not
  • DAC uses discretionary file labels, while MAC uses mandatory file labels
  • DAC access is based on the discretion of the owner, while in MAC it is based on security labels
  • DAC is based on the discretion of the user, and MAC is based on predetermined rules that cannot be changed
  • RBAC is discretionary access while RB-RBAC is non-discretionary access
  • RBAC is based on assigned tasks of an employee, while RB-RBAC is based on specified parameters
  • RBAC is based on the employees security level, while RB-RBAC is based on the IP address of the user
  • RBAC is restricts access based on least privilege, and RB-RBAC provides access based on core work hours
  • Passwords should include common words and the length be limited to be easier for users to remember
  • Passwords should be stored in a file on the computer system in case the user forgets and password aging should be employed
  • Passwords should be kept secret, be encrypted and hashed, and the number of attempts to enter a password should be limited
  • Password length should be 16 characters or more and contain special characters that are created by the system administrator for the user
  • When authenticating with something you are
  • When authenticating with something you have
  • When authenticating with something you know
  • When authenticating with a combination of human factors
  • The password is kept secret and encrypted, which requires hackers to have a decryption key
  • Hackers must find where to enter the password not once, but twice to gain access to the system
  • It encrypts the password twice using two different algorithms, instead of once like in single-factor
  • If a password is discovered, the hacker cannot access the system unless another piece of information is obtained
  • Implement single sign-on (SSO) technology
  • Force an immediate password change on all systems
  • Allow employees to use one password for all applications
  • Report the employees to upper management for acceptable use policy infringement
  • To provide for authentication using asymmetric encryption
  • To provide for authentication without sending the password over an insecure network
  • To manage tickets that provide for private and public keys for encryption and decryption
  • To manage passwords using encryption for secure transmission over insecure networks
  • A method of multi-factor authentication
  • A token used to authenticate a user to a server
  • A method of authentication used by directory services
  • A directory database that is less secure as indicated by the term lightweight
  • A version of encryption created by Diffee-Hellman specifically for PKI and digital certificates
  • Symmetric encryption, which has two keys, one of which is used to create digital certificates
  • A PKI encryption algorithm that produces two keys, and both keys are used to provide for digital certificates
  • Asymmetric encryption, which has a public and private key, and digital certificates use the same private key
  • By using firewalls to protect zones from data being viewed by users of adjacent zones
  • By separating network zones so that if one is breached there is no access to other zones
  • By using multiple encryption methods so that if one zone is breached the data cannot be unencrypted in the other zones
  • By using routers to route incoming traffic by internet protocol (IP) addresses away from the network to protect from intrusion
  • For stateful inspection firewalls, the firewall should be on the perimeter; for stateless inspection, the firewall should be internal
  • For a wide area network (WAN), the firewall should be internal; for a local area network (LAN), the firewall should be on the perimeter
  • A stateless inspection firewall is slower to make a connection and is therefore on the perimeter; a stateful inspection firewall is faster and should be placed in a central location
  • Stateless inspection firewalls offer better performance and should be on the perimeter; stateful inspection firewalls are faster to make connections and are used to connect two networks
  • Employees may mix their personal information with the employer’s data on the device
  • Employees may overuse bandwidth and prevent the employer from performing their primary function
  • Employees might allow access to confidential employer data, or lose that data via theft or device loss
  • Children and relatives of employees may use the device to play games or conduct other activities against the employer’s acceptable use policy (AUP)
  • When the hard drive is encrypted
  • When turned off and locked in a safe
  • When kept in a secure area while in use
  • When a password is used that can never be cracked
  • Manually run the software and delete all infected files
  • Scan the system periodically and leave the antivirus software running
  • Write a script to run the antivirus software and review the antivirus log files periodically
  • Disconnect the system from the network and place the system in a secure location while running the software
  • A set of iptables that lists ports that can accept or reject traffic
  • A device that protects the system by filtering traffic into and out of the system
  • A list of commands that are set to accept or deny and are not in any particular order
  • An ordered list of information for comparison to determine if traffic is encrypted properly
  • Look for a backdoor to a system, and once they gain system access, look for username and password files
  • Probe a system like a pen test to find vulnerabilities, and then compare those vulnerabilities to a list of known vulnerabilities
  • Identify the operating system and services running on open ports, then check for vulnerabilities that are applicable to the specific service versions
  • Gain system access and run commands from a database of system vulnerabilities to determine if vulnerabilities exist on the system, then produce a vulnerability report
  • An IPS is placed within a firewall, while an IDS is placed at system endpoints
  • An IPS is placed on servers, while an IDS is placed on the network on a router to protect system traffic
  • An IPS is placed in-line with the traffic, while an IDS can be placed anywhere on the network segment or can have traffic forwarded to it to be analyzed
  • An IPS is placed at system end points to analyze packets as they enter the system, while an IDS is placed on hosts to monitor the actions of system users and to protect files
  • NIDS is more expensive than HIDS, since it requires more hardware
  • NIDS provides logs that are simpler to analyze than HIDS, so both are used together
  • NIDS monitors network traffic, while HIDS monitors system activity on individual hosts on the network
  • NIDS is more efficient and produces results quicker than HIDS, while HIDS provides more detailed results
  • To repair a system after an incident occurs
  • To close vulnerabilities to protect against incidents as they occur
  • To accumulate information from network sensors and alert analysts of occurring incidents
  • To scan and aggregate capabilities for many systems at one time so that skilled technicians are not required for monitoring
  • A radio-controlled fire truck presented as a child’s toy on his/her birthday
  • A digital watch used to keep time and reveals to the owner that they are late for work
  • A television remote control that controls more than one television and is used on a daily basis
  • An health tracker that monitors sleep and can detect an illness that can be used by insurance companies
  • Patching and physical access control
  • Firewalls and virtual private networks (VPNs)
  • Firewalls and operating system (OS) antivirus software
  • Security awareness training and revised access policies
  • Password changes due to forced resets
  • Newly required two-factor authentication methods
  • Behavioral changes due to security awareness training
  • Enforced entry restrictions due to the hiring of front desk security personnel
  • To corrupt system data by inserting lists of common words and phrases
  • To corrupt system data by inserting every possible combination of numbers
  • To gain access to a system by using lists of common words and phrases
  • To gain access to a system by using every possible combination of numbers
  • Communication that comes from known sources that is nefarious in nature
  • Communication that is from unknown sources and should always be examined
  • Communication from a known source that appears to be from an unknown source
  • Communication from an unknown source that appears to be from a known source
  • Whaling attacks
  • Phishing attacks
  • Pretexting attacks
  • Dumpster diving attacks
  • Rootkits
  • Spoofing
  • Malicious code injection
  • Password cracking software
  • A rootkit
  • Spyware
  • A logic bomb
  • A Trojan horse
  • Validity
  • Secrecy
  • Non-repudiation
  • Account availability
  • Symmetric key algorithms are slower than asymmetric key algorithms
  • Symmetric key algorithms were replaced by asymmetric key algorithms to provide for better security
  • Symmetric key algorithms are typically used for smaller amounts of data than are asymmetric key algorithms
  • Symmetric key algorithms provide for confidentiality and authenticity, while asymmetric key algorithms provide for confidentiality and non-repudiation
  • RC2 had a larger key size, which provided stronger encryption
  • DES had a variable key size, causing it to be weaker than RC2
  • DES was cracked and RC2 was not, proving that RC2 was the stronger cipher
  • RC2 had a smaller key size, which allowed it to encrypt more quickly than DES
  • Confidential
  • Need to know
  • System rights
  • Secret clearance
  • When it wants to control access based on the job description of the users
  • When it wants to control access from a discretionary perspective based on file ownership
  • When it wants the controls to affect all users and does not want to use a control based on identity
  • When it wants to control access to system files based on the need to know and the classification of the data
  • Scanning an index finger for entry onto a machine room floor
  • Providing a facial recognition scan for access to an application on a cell phone
  • After entering identification information, an application sends a text with a verification code
  • Entering a username and password to log into an application after obtaining access to the computer system
  • Its passwords are simpler and easier to remember
  • It increases the speed of a system by reducing authentication processing times
  • It allows a user to log in forever, thereby cutting down on the time needed for user authentication
  • It reduces the number of requests for password changes and reduces time users spend authenticating
  • RADIUS encrypts passwords, while TACACS+ encrypts all communication
  • RADIUS is a proprietary protocol, while TACACS+ is an open standard protocol
  • RADIUS is used for device administration, while TACACS+ is used for network access
  • RADIUS separates authentication, authorization, and accountability, while TACACS+ combines all three
  • By using a public key to encrypt a message and a private key to decrypt the message
  • By the sender and receiver having trust that they are the appropriate sender and receiver
  • By using a digital certificate issued by a trusted third party known as a certificate authority (CA)
  • By verifying the email address of the sender for verification that ensures the message was from the expected sender
  • They are determined by the user sending or receiving the traffic
  • They are matched from bottom to top and are rejected only if there is a match
  • They are matched in sequence from first to last with an action of either accept, reject, or drop
  • They are dropped or accepted depending on whether the traffic is incoming or outgoing traffic
  • Hashing and salting
  • Wrappers and hardening
  • Obfuscation and encoding
  • Encapsulation and encryption
  • Only use the device when necessary, remove all applications, and remove all personal data
  • Turn Bluetooth on only when in use, do not jailbreak the device, and keep the device patched to the most current version
  • Never connect the device to Wi-Fi or to another Bluetooth device, keep the device in airplane mode when not in use, and turn off location settings
  • Avoid using the camera such as when using FaceTime, do not upload information into social networking sites, and lock the phone in a drawer when not in use
  • The syntax as incorrect syntax will be ignored
  • The order of the rules as the first rule matching the traffic is used
  • The drop and accept commands as the drop command is obeyed first
  • The port numbers as the system will lose its connection to the administrator is improperly configured
  • An IPS provides for detection, while an IDS prevents attacks
  • An IPS corrects the damage done by an attacker, while an IDS detects an attack
  • An IPS proactively reacts to prevent attacks, while an IDS provides for detection or after-the-fact technology
  • An IPS resembles a firewall and blocks attacks, while an IDS resembles a honeypot and monitors an attacker
  • They can be used to replace iptables on a system
  • They are inexpensive and require little maintenance
  • They can verify the success of an attack and require no additional hardware
  • They are simple to use and can work on systems where the configuration consistently changes
  • They test the application while it is being used
  • They are always current as they are consistently being updated
  • They are always active, scanning the application whether the application is off or on
  • The scanner runs against every application on the system and not just the web application
  • Automatic traffic enforcement
  • Thwarting or monitoring illegal activity
  • Facial recognition and the movement of individuals
  • Filming wild animals to learn about their hunting habits
  • They are similar, but the US Privacy Act of 1974 has been invalidated and is no longer in effect
  • The US Privacy Act of 1974 differs from the GDPR in that it is not a law and all states do not have to adhere to its conditions
  • The US Privacy Act of 1974 only provides protection to US citizens, but the GDPR protects privacy data for everyone when the data is collected in the European Union (EU)
  • The US Privacy Act of 1974 protects the privacy data of US citizens outside the US, while the GDPR protects privacy data for members of the European Union (EU) while outside the EU
  • Risk assessment, risk monitoring, and risk reporting
  • Risk assessment, risk response, and risk monitoring
  • Risk valuation, risk monitoring, and risk reporting
  • Risk identification, risk monitoring, and risk response
  • A lock
  • A fence
  • A mantrap
  • A motion detector
  • Due to behavioral characteristics humans are the weakest link in security
  • Since no one can be trusted, you should change your passwords every 60 days
  • Since human nature is to be trusting, providing the information will usually not be an issue
  • When something like this happens, you should call the police and inform them of an attack
  • It is a standard for keeping credit card data safe and reducing fraud
  • It is a standard for protecting businesses from liability from credit card fraud
  • It is a standard that protects individuals from being overcharged by vendors
  • It is a standard that protects vendors from the loss of money due to credit card fraud
  • Attacks
  • Threats
  • Threat agents
  • Vulnerabilities
  • Hijacks a session
  • Uses a fake MAC address to spoof a device
  • Attempts all possible password combinations
  • Uses malformed information packets to shut down a system
  • Networks
  • Databases
  • Web applications
  • Operating systems
  • When the server shuts down due to a power failure
  • When data is lost because a log file has filled up a mount point on the server
  • When the server is flooded with requests that deny users access to the server
  • When the root password is breached, and the files are corrupted and deleted by an attacker
  • Asymmetric; based on a 16-digit number
  • Asymmetric; based on prime numbers
  • Symmetric; based on one-way encryption
  • Symmetric; based on square numbers
  • The user must identify and be declared trustworthy to access sensitive data
  • The user must identify, prove their identity, and be authorized to access the data
  • The user must enter a username and password and then request priority access to the data as needed
  • The user’s system access should be checked to determine if the user should be provided access to the data
  • Granting a user the privileges necessary only to accomplish assigned duties
  • Granting a user the minimum amount of privileges and then increasing privileges as needed
  • Granting a user maximum privileges and then removing privileges not in use by monitoring those privileges over time
  • Granting a user the minimum amount of privileges and then removing those privileges the user is not actively working
  • Mandatory access control (MAC)
  • Role-based access control (RBAC)
  • Discretionary access control (DAC)
  • Rule-based access control (RB-RBAC)
  • When it wants to control access based on the job description of the users
  • When it wants to control access from a discretionary perspective based on file ownership
  • When it wants the controls to affect all users and does not want to use a control based on identity
  • When it wants to control access to system files based on the need to know and the classification of the data
  • It can be lost and used to authenticate someone other than the intended user
  • It can be duplicated and used by a user other than the intended user
  • It could have undetected errors and will not authenticate the intended user
  • It is not secure because anyone can create the same device for authentication
  • Mutual authentication
  • Single-factor authentication
  • Two-factor authentication
  • Multi-factor authentication
  • To provide for authentication using asymmetric encryption
  • To provide for authentication without sending the password over an insecure network
  • To manage tickets that provide for private and public keys for encryption and decryption
  • To manage passwords using encryption for secure transmission over insecure networks
  • Authenticate using a third-party server
  • Provide for authentication, authorization, and accounting
  • A downward categorization of pUse two parts, the authentication server and the ticket-granting server
  • Portray relationships between people, departments, and organizationsasswords and usernames
  • RADIUS encrypts passwords, while TACACS+ encrypts all communication
  • RADIUS is a proprietary protocol, while TACACS+ is an open standard protocol
  • RADIUS is used for device administration, while TACACS+ is used for network access
  • RADIUS separates authentication, authorization, and accountability, while TACACS+ combines all three
  • By using a public key to encrypt a message and a private key to decrypt the message
  • By the sender and receiver having trust that they are the appropriate sender and receiver
  • By using a digital certificate issued by a trusted third party known as a certificate authority (CA)
  • By verifying the email address of the sender for verification that ensures the message was from the expected sender
  • Firewalls protect a network’s perimeter, while a honeypot can identify internal threats
  • Firewall settings cannot be changed once they are set, but honeypots can be changed at will
  • More than one firewall must be on a system to secure it, while one honeypot is all that is needed
  • Firewalls protect only incoming data, while a honeypot can protect both incoming and outgoing data
  • They can be used to replace iptables on a system
  • They are inexpensive and require little maintenance
  • They can verify the success of an attack and require no additional hardware
  • They are simple to use and can work on systems where the configuration consistently changes
  • A SIEM collects logs from all systems on a network and attempts to correlate related security events
  • A SIEM collects vulnerabilities from all systems on a network and categories them according to the level of risk
  • A SIEM reviews security incidents and protects the system using event management techniques that avoids detection by attackers
  • A SIEM manages security incidents on a network by alerting the administrator and patching systems to prevent an attack from being successful
  • They have caller ID, which identifies the caller’s phone number
  • They use GPS or wireless network data to identify a user’s location
  • Their lockscreen mechanisms are easy to break, and sensitive data can be accessed easily
  • They store data unencrypted and transmit data in ways that can be intercepted by nearby attackers
  • Individuals do not have to respond to requests for information and can block callers
  • An individual has the right in certain situations to have their personal data erased without delay
  • Individuals have the right to have their privacy data redacted from files so they can never be reviewed again
  • When the appropriate type of request is made, an individual can view information stored on a system and delete specific privacy information themselves

CS406: Information Security Final Exam Answers:

  • Data integrity
  • Physical security
  • System availability
  • Data confidentiality
  • Assess risks, control risks, identify controls, and identify hazards
  • Information systems view, mission view, organization view, and trustworthiness
  • Risk assessment, risk framing, risk monitoring, and risk response
  • Risk auditing, risk evaluation, risk identification, and risk reporting
  • Preparation
  • Post-incident activity
  • Detection and analysis
  • Containment, eradication, and recovery
  • This mitigates man-in-the-middle attacks that intercept the passwords in transit
  • This mitigates dictionary attacks that try all the words in a dictionary to try match or hack the password
  • This mitigates zero-day attacks that take new forms that are unknown to information security professionals
  • This mitigates denial of service attacks that will shut the system down if simple words are used as the password
  • Whaling
  • Phishing
  • Tailgating
  • Shoulder surfing
  • Email addresses can be easily spoofed
  • Email can never be scanned for viruses
  • There is no way to verify the authenticity of an email
  • Attachments are automatically opened once the email is received
  • Because it can be copied and reused
  • Because it is in the form of a token that can be lost
  • Because it is vulnerable to social engineering and brute-force attacks
  • Because it can result in either type I or type II errors that will cause authentication to fail
  • It protects the network from attack by creating an area between two firewalls
  • It prevents attacks from spreading by confining them to a part of the network
  • It ensures a user only accesses a single block of internet protocol (IP) addresses
  • It provides for network redundancy in the case of failure by creating identical network segments
  • Packets are filtered using the criteria of accept, deny, or reject
  • Groups of data are combined into a packet and filtered based on the state of the data
  • Traffic is filtered according to how the packet that contains the data was formed
  • Traffic is formed as packets with information about where and how it should be delivered in the header
  • Asymmetrical encryption
  • Wired Equivalent Privacy (WEP) using a key and the RC4 encryption algorithm
  • Wi-Fi Protected Access 2 (WPA2), using Advanced Encryption Standard (AES)
  • Wi-Fi Protected Access (WPA), using RC4 and Temporal Key Integrity Protocol (TKIP)
  • Destroy them
  • Send them to cloud storage
  • Quarantine them and allow the user to repair, delete, or keep the file
  • Place them in the trash folder and remove them when the folder is emptied
  • To open and close ports
  • To apply patching updates
  • To control traffic moving in and out of the network
  • To direct information traffic to the correct destination
  • By modifying the header of a packet
  • By using packet fragmentation or end-to-end encryption
  • By using an application such as Snort to break the IDS code
  • By using signature-based packets that will not be noticed by IDS
  • Rule-based IDS
  • Host-based IDS
  • Anomaly-based IDS
  • Signature-based IDS

About Clear My Certification

Check Also

Financial Derivatives and Risk Management Certificate

Get Financial Derivatives and Risk Management Certificate from The Digital Adda which you can share …

Leave a Reply

Your email address will not be published. Required fields are marked *