Chapter 11
Practice Test 3

  1. Fred's data role requires him to maintain system security plans and to ensure that system users and support staff get the training they need about security practices and acceptable use. What is the role that Fred is most likely to hold in the organization?
    1. Data owner
    2. System owner
    3. User
    4. Custodian
  2. Sally is using IPsec's ESP component in transport mode. What important information should she be aware of about transport mode?
    1. Transport mode provides full encryption of the entire IP packet.
    2. Transport mode adds a new, unencrypted header to ensure that packets reach their destination.
    3. Transport mode does not encrypt the header of the packet.
    4. Transport mode provides no encryption; only tunnel mode provides encryption.
  3. Which one of the following is not an essential process area for the Repeatable phase of the Software Capability Maturity Model (SW-CMM)?
    1. Software Project Planning
    2. Software Quality Management
    3. Software Project Tracking
    4. Software Subcontract Management
  4. Ben wants to provide predictive information about his organization's risk exposure in an automated way as part of an ongoing organizational risk management plan. What should he use to do this?
    1. KRIs
    2. Quantitative risk assessments
    3. KPIs
    4. Penetration tests
  5. In the image shown here, what does system B send to system A at step 2 of the three-way TCP handshake?
    Schematic illustration of the three-way TCP handshake,
    1. SYN
    2. ACK
    3. FIN/ACK
    4. SYN/ACK
  6. Chris is conducting reconnaissance on a remote target and discovers that pings are allowed through his target's border firewall. What can he learn by using ping to probe the remote network?
    1. Which systems respond to ping, a rough network topology, and potentially the location of additional firewalls
    2. A list of all of the systems behind the target's firewall
    3. The hostnames and time to live (TTL) for each pingable system, and the ICMP types allowed through the firewall
    4. Router advertisements, echo request responses, and potentially which hosts are tarpitted
  7. Jake is conducting a review of his organization's identity and access management program. During his review, he is verifying the privileges assigned to each user and ensuring that they match with business requirements. What element of the program is he reviewing?
    1. Identification
    2. Accountability
    3. Authorization
    4. Authentication
  8. Faith is looking at the /etc/passwd file on a system configured to use shadowed passwords. When she examines a line in the file for a user with interactive login permissions, what should she expect to see in the password field?
    1. Plaintext password
    2. Hashed password
    3. x
    4. *
  9. Berta is analyzing the logs of the Windows Firewall on one of her servers and comes across the entries shown in this figure. What type of attack do these entries indicate?
    Snapshot of the entries found in the logs of the Windows Firewall.
    1. SQL injection
    2. Port scan
    3. Teardrop
    4. Land
  10. Danielle is testing tax software, and part of her testing process requires her to input a variety of actual tax forms to verify that the software produces the right answers. What type of testing is Danielle performing?
    1. Use case testing
    2. Dynamic testing
    3. Fuzzing
    4. Misuse testing
  11. After 10 years working in her organization, Cassandra is moving into her fourth role, this time as a manager in the accounting department. What issue is likely to show up during an account review if her organization does not have strong account maintenance practices?
    1. An issue with least privilege
    2. Privilege creep
    3. Account creep
    4. Account termination
  12. IP addresses like 10.10.10.10 and 172.19.24.21 are both examples of what type of IP address?
    1. Public IP addresses
    2. Prohibited IP addresses
    3. Private IP addresses
    4. Class B IP ranges
  13. Ben is reviewing the password recovery mechanism used by his website and discovers that the approach uses cognitive authentication through the use of security questions. What is the major issue with this approach?
    1. It prevents the use of tokens.
    2. The question's answer may be easy to find on the internet.
    3. Cognitive passwords require users to think to answer the question, and not all users may be able to solve the problems presented.
    4. Cognitive passwords don't support long passwords.
  14. Megan needs to create a forensic copy of a hard drive that will be used in an investigation. Which of the following tools is best suited to her work?
    1. xcopy
    2. dd
    3. DBAN
    4. ImageMagik
  15. Kay is selecting an application management approach for her organization. Employees need the flexibility to install software on their systems, but Kay wants to prevent them from installing certain prohibited packages. What type of approach should she use?
    1. Antivirus
    2. Whitelist
    3. Blacklist
    4. Heuristic
  16. Donna is a security administrator for a healthcare provider located in the United States and is reviewing their payment processing system. It contains data relating to the past, present, or future payment for the provision of healthcare to an individual. How would this information be classified under HIPAA?
    1. PCI
    2. Personal billing data
    3. PHI
    4. Personally identifiable information (PII)
  17. Harold's company has a strong password policy that requires a minimum length of 12 characters and the use of both alphanumeric characters and symbols. What technique would be the most effective way for an attacker to compromise passwords in Harold's organization?
    1. Brute-force attack
    2. Dictionary attack
    3. Rainbow table attack
    4. Social engineering attack
  18. While traveling, James is held at knifepoint and forced to log into his laptop. What is this called?
    1. Duress
    2. Antisocial engineering
    3. Distress
    4. Knifepoint hacking
  19. Brian recently joined an organization that runs the majority of its services on a virtualization platform located in its own data center but also leverages an IaaS provider for hosting its web services and a SaaS email system. What term best describes the type of cloud environment this organization uses?
    1. Public cloud
    2. Dedicated cloud
    3. Private cloud
    4. Hybrid cloud
  20. Cameron is responsible for backing up his company's primary file server. He configured a backup schedule that performs full backups every Monday evening at 9 p.m. and incremental backups on other days of the week at that same time. How many files will be copied in Wednesday's backup?
    An illustration of the backup schedule for File Modification.
    1. 1
    2. 2
    3. 5
    4. 6
  21. Susan uses a span port to monitor traffic to her production website and uses a monitoring tool to identify performance issues in real time. What type of monitoring is she conducting?
    1. Passive monitoring
    2. Active monitoring
    3. Synthetic monitoring
    4. Signature-based monitoring
  22. In what type of attack do attackers manage to insert themselves into a connection between a user and a legitimate website?
    1. Man-in-the-middle attack
    2. Fraggle attack
    3. Wardriving attack
    4. Meet-in-the-middle attack
  23. Which one of the following would be considered an example of infrastructure as a service cloud computing?
    1. Payroll system managed by a vendor and delivered over the web
    2. Application platform managed by a vendor that runs customer code
    3. Servers provisioned by customers on a vendor-managed virtualization platform
    4. Web-based email service provided by a vendor

    For questions 24–26, please refer to the following scenario:

    Darcy is an information security risk analyst for Roscommon Agricultural Products. She is currently trying to decide whether the company should purchase an upgraded fire suppression system for their primary data center. The data center facility has a replacement cost of $2 million.

    After consulting with actuaries, data center managers, and fire subject-matter experts, Darcy determined that a typical fire would likely require the replacement of all equipment inside the building but not cause significant structural damage. Together, they estimated that recovering from the fire would cost $750,000. They also determined that the company can expect a fire of this magnitude once every 50 years.

  24. Based on the information in this scenario, what is the exposure factor for the effect of a fire on the Roscommon Agricultural Products data center?
    1. 7.5 percent
    2. 15.0 percent
    3. 27.5 percent
    4. 37.5 percent
  25. Based on the information in this scenario, what is the annualized rate of occurrence for a fire at the Roscommon Agricultural Products data center?
    1. 0.002
    2. 0.005
    3. 0.02
    4. 0.05
  26. Based on the information in this scenario, what is the annualized loss expectancy for a fire at the Roscommon Agricultural Products data center?
    1. $15,000
    2. $25,000
    3. $75,000
    4. $750,000
  27. Which one of the following techniques uses statistical methods to select a small number of log records from a large pool for further analysis with the goal of choosing a set of records that is representative of the entire pool?
    1. Clipping
    2. Randomization
    3. Sampling
    4. Selection
  28. Mike wants to ensure that third-party users of his service's API can be tracked to prevent abuse of the API. What should he implement to help with this?
    1. Session IDs
    2. An API firewall
    3. API keys
    4. An API buffer
  29. Fran is a web developer who works for an online retailer. Her boss asked her to create a way that customers can easily integrate themselves with Fran's company's site. They need to be able to check inventory in real time, place orders, and check order status programmatically without having to access the web page. What can Fran create to most directly facilitate this interaction?
    1. API
    2. Web scraper
    3. Data dictionary
    4. Call center
  30. Todd's data center facility recently experienced a series of events that involved the momentary loss of power. What term best describes these events?
    1. Fault
    2. Blackout
    3. Sag
    4. Brownout
  31. Lauren's team of system administrators each deal with hundreds of systems with varying levels of security requirements and find it difficult to handle the multitude of usernames and passwords they each have. What type of solution should she recommend to ensure that passwords are properly handled and that features like logging and password rotation occur?
    1. A credential management system
    2. A strong password policy
    3. Separation of duties
    4. Single sign-on
  32. Ed's Windows system can't connect to the network and ipconfig shows the following:
    An illustration of the backup schedule for File Modification.

    What has occurred on the system?

    1. The system has been assigned an invalid IP address by its DHCP server.
    2. The system has a manually assigned IP address.
    3. The system has failed to get a DHCP address and has assigned itself an address.
    4. The subnet mask is set incorrectly, and the system cannot communicate with the gateway.
  33. Gina is performing the initial creation of user accounts for a batch of new employees. What phase of the provisioning process is she conducting?
    1. Enrollment
    2. Clearance verification
    3. Background checks
    4. Initialization
  34. Ravi is developing procedures for forensic investigations conducted by his organization and would like to differentiate based upon the evidentiary standards commonly used for each type of investigation. What type of forensic investigation typically has the highest evidentiary standards?
    1. Administrative
    2. Criminal
    3. Civil
    4. Industry
  35. What U.S. legal protection prevents law enforcement agencies from searching an American facility or electronic system without either probable cause or consent?
    1. First Amendment
    2. Fourth Amendment
    3. Fifth Amendment
    4. Fifteenth Amendment
  36. Tom believes that a customer of his internet service provider has been exploiting a vulnerability in his system to read the email messages of other customers. If true, what law did the customer most likely violate?
    1. ECPA
    2. CALEA
    3. HITECH
    4. Privacy Act
  37. In the ring protection model shown here, what ring contains user programs and applications?
    Snapshot of the ipconfig which appears when Windows system can’t connect to the network.
    1. Ring 0
    2. Ring 1
    3. Ring 2
    4. Ring 3
  38. In virtualization platforms, what name is given to the module that is responsible for controlling access to physical resources by virtual resources?
    1. Guest machine
    2. SDN
    3. Kernel
    4. Hypervisor
  39. In which cloud computing model does a customer share computing infrastructure with other customers of the cloud vendor where one customer may not know the other's identity?
    1. Public cloud
    2. Private cloud
    3. Community cloud
    4. Shared cloud
  40. Justin recently participated in a disaster recovery plan test where the team sat together and discussed the response to a scenario but did not actually activate any disaster recovery controls. What type of test did he participate in?
    1. Checklist review
    2. Full interruption test
    3. Parallel test
    4. Tabletop exercise
  41. Susan wants to integrate her website to allow users to use accounts from sites like Google. What technology should she adopt?
    1. Kerberos
    2. LDAP
    3. OpenID
    4. SESAME
  42. Tom is conducting a business continuity planning effort for Orange Blossoms, a fruit orchard located in Central Florida. During the assessment process, the committee determined that there is a small risk of snow in the region but that the cost of implementing controls to reduce the impact of that risk is not warranted. They elect to not take any specific action in response to the risk. What risk management strategy is Orange Blossoms pursuing?
    1. Risk mitigation
    2. Risk transference
    3. Risk avoidance
    4. Risk acceptance
  43. Paul is reviewing the contents of an audit report and discovers a finding that a manager in the accounting department has full access to perform every function in the financial system. What security principles have most likely been violated? (Select all that apply.)
    1. Separation of duties
    2. Job rotation
    3. Management review
    4. Least privilege
  44. Jack's organization is a multinational nonprofit that has small offices in many developing countries throughout the world. They need to implement an access control system that allows flexibility and that can work despite poor internet connectivity at their locations. What is the best type of access control design for Jack's organization?
    1. Centralized access control
    2. Mandatory access control
    3. Decentralized access control
    4. Rule-based access control
  45. What U.S. government classification label is applied to information that, if disclosed, could cause serious damage to national security and also requires that the damage that would be caused is able to be described or identified by the classification authority?
    1. Classified
    2. Secret
    3. Confidential
    4. Top Secret

    For questions 46–49, please refer to the following scenario:

    Mike and Renee would like to use an asymmetric cryptosystem to communicate with each other. They are located in different parts of the country but have exchanged encryption keys by using digital certificates signed by a mutually trusted certificate authority.

  46. When the certificate authority (CA) created Renee's digital certificate, what key was contained within the body of the certificate?
    1. Renee's public key
    2. Renee's private key
    3. CA's public key
    4. CA's private key
  47. When the certificate authority created Renee's digital certificate, what key did it use to digitally sign the completed certificate?
    1. Renee's public key
    2. Renee's private key
    3. CA's public key
    4. CA's private key
  48. When Mike receives Renee's digital certificate, what key does he use to verify the authenticity of the certificate?
    1. Renee's public key
    2. Renee's private key
    3. CA's public key
    4. CA's private key
  49. Mike would like to send Renee a private message using the information gained during this exchange. What key should he use to encrypt the message?
    1. Renee's public key
    2. Renee's private key
    3. CA's public key
    4. CA's private key
  50. Which one of the following tools may be used to directly violate the confidentiality of communications on an unencrypted VoIP network?
    1. Nmap
    2. Nessus
    3. Wireshark
    4. Nikto
  51. Which of the following is not true about the (ISC)2 Code of Ethics?
    1. Adherence to the code is a condition of certification.
    2. Failure to comply with the code may result in revocation of certification.
    3. The code applies to all members of the information security profession.
    4. Members who observe a breach of the code are required to report the possible violation.
  52. Which one of the following cryptographic algorithms supports the goal of nonrepudiation?
    1. Blowfish
    2. DES
    3. AES
    4. RSA
  53. Microsoft's STRIDE threat assessment framework uses six categories for threats: Spoofing, Tampering, Repudiation, Information Disclosure, Denial of Service, and Elevation of Privilege. If a penetration tester is able to modify audit logs, what STRIDE categories best describe this issue?
    1. Tampering and information disclosure
    2. Elevation of privilege and tampering
    3. Repudiation and denial of service
    4. Repudiation and tampering
  54. Carmen is reviewing her organization's web architecture and realizes that the web server is often under heavy load from users in different regions of the world. This load comes at unpredictable times. She would like to find a solution that minimizes the burden on her organization's servers and places content geographically closer to the user to decrease load time. What would be the best solution to Carmen's requirements?
    1. Load balancer
    2. Content delivery network
    3. TLS acceleration
    4. Web application firewall
  55. Brian recently joined an organization that runs the majority of its services on a virtualization platform located in its own data center but also leverages an IaaS provider for hosting its web services and a SaaS email system. What term best describes the type of cloud environment this organization uses?
    1. Public cloud
    2. Dedicated cloud
    3. Private cloud
    4. Hybrid cloud
  56. The government agency that Ben works at installed a new access control system. The system uses information such as Ben's identity, department, normal working hours, job category, and location to make authorization. What type of access control system did Ben's employer adopt?
    1. Role-based access control
    2. Attribute-based access control
    3. Administrative access control
    4. System discretionary access control
  57. Ben is building his organization's security awareness and training program and would like to include interactive activities that better engage users. What techniques would best help him meet this goal?
    1. Policy reviews
    2. Gamification
    3. Classroom training
    4. Phishing simulations
  58. Andrew believes that a digital certificate belonging to his organization was compromised and would like to add it to a certificate revocation list (CRL). Who must add the certificate to the CRL?
    1. Andrew
    2. The root authority for the top-level domain
    3. The CA that issued the certificate
    4. The revocation authority for the top-level domain
  59. Amanda is considering the implementation of a database recovery mechanism recommended by a consultant. In the recommended approach, an automated process will move records of transactions from the primary site to a backup site on an hourly basis. What type of database recovery technique is the consultant describing?
    1. Electronic vaulting
    2. Transaction logging
    3. Remote mirroring
    4. Remote journaling
  60. Ron is working to classify information used by his organization and would like to include all information that might trigger a U.S. state data breach notification law in his classification scheme. Which of the following categories of information should he include, assuming that they are connected to a specific individual? (Select all that apply.)
    1. Bank account number and PIN
    2. Driver's license number
    3. Marital status
    4. Social Security number
  61. Which one of the following investigation types has the loosest standards for the collection and preservation of information?
    1. Civil investigation
    2. Operational investigation
    3. Criminal investigation
    4. Regulatory investigation
  62. Sue was required to sign an NDA when she took a job at her new company. Why did the company require her to sign it?
    1. To protect the confidentiality of their data
    2. To ensure that Sue did not delete their data
    3. To prevent Sue from directly competing with them in the future
    4. To require Sue to ensure the availability for their data as part of her job
  63. Susan is concerned about the FAR associated with her biometric technology. What is the best method to deal with the FAR?
    1. Adjust the CER.
    2. Change the sensitivity of the system to lower the FRR.
    3. Add a second factor.
    4. Replace the biometric system.
  64. Which data processing role in an organization is most likely to grant users access to information on a day-to-day basis?
    1. Business owners
    2. Data processors
    3. Data owners
    4. Data stewards
  65. Ron is the CISO of a U.S. company that is entering into a business partnership with a European firm. The European firm will be sending his company customer records to run through Ron's firm's proprietary credit scoring algorithm. Under GDPR, what role will Ron's company have relative to the customer data?
    1. Data controller
    2. Data owner
    3. Data subject
    4. Data processor
  66. Tonya recently introduced a new security control in her organization for emergency access to system administrator privileges. Under this procedure, two qualified administrators must agree to retrieve emergency credentials. What term best describes this process?
    1. Separation of duties
    2. Least privilege
    3. Two-person control
    4. Multifactor authentication
  67. Attackers who compromise websites often acquire databases of hashed passwords. What technique can best protect these passwords against automated password cracking attacks that use precomputed values?
    1. Using the MD5 hashing algorithm
    2. Using the SHA-1 hashing algorithm
    3. Salting
    4. Double-hashing
  68. Jim starts a new job as a system engineer, and he is reviewing a team document entitled “Forensic Response Guidelines.” Which one of the following statements is not true?
    1. Jim must comply with the information in this document.
    2. The document contains information about forensic examinations.
    3. Jim should read the document thoroughly.
    4. The document is likely based on industry best practices.
  69. Evan is reviewing his access control system to ensure that no user is able to read information that is above their security clearance level. What security model is he enforcing?
    1. Bell–LaPadula
    2. Star security property
    3. Discretionary security property
    4. Biba
  70. Ben needs to verify that the most recent patch for his organization's critical application did not introduce issues elsewhere. What type of testing does Ben need to conduct to ensure this?
    1. Unit testing
    2. White box
    3. Regression testing
    4. Black box
  71. Tamara recently decided to purchase cyber-liability insurance to cover her company's costs in the event of a data breach. What risk management strategy is she pursuing?
    1. Risk acceptance
    2. Risk mitigation
    3. Risk transference
    4. Risk avoidance
  72. Which of the following is not one of the four canons of the (ISC)2 Code of Ethics?
    1. Avoid conflicts of interest that may jeopardize impartiality.
    2. Protect society, the common good, necessary public trust and confidence, and the infrastructure.
    3. Act honorably, honestly, justly, responsibly, and legally.
    4. Provide diligent and competent service to principals.
  73. Jim wants to allow a partner organization's Active Directory forest (B) to access his domain forest's (A)'s resources but doesn't want to allow users in his domain to access B's resources. He also does not want the trust to flow upward through the domain tree as it is formed. What should he do?
    1. Set up a two-way transitive trust.
    2. Set up a one-way transitive trust.
    3. Set up a one-way nontransitive trust.
    4. Set up a two-way nontransitive trust.
  74. Susan's team is performing code analysis by manually reviewing the code for flaws. What type of analysis are they performing?
    1. Gray box
    2. Static
    3. Dynamic
    4. Fuzzing
  75. Kevin's organization recently suffered a ransomware attack, and he is considering paying the ransom. Which of the following statements are true about paying the ransom? (Select all that apply.)
    1. There is no guarantee that he will receive the decryption key.
    2. The attackers have encrypted his data but do not have access to the data itself.
    3. Restoring from backup will not recover information.
    4. Paying ransoms may be illegal.
  76. What feature of a Trusted Platform Module (TPM) creates a hash summary of the system configuration to verify that changes have not been made?
    1. Remote attestation
    2. Binding
    3. Sealing
    4. RNG
  77. Gary is concerned that the environmental controls in his organization's data center may not be effectively controlling humidity. Which of the following circumstances may result from humidity issues? (Select all that apply.)
    1. Static electricity damaging equipment
    2. Fires in power supplies
    3. Corrosion of equipment
    4. Physical access control failures
  78. Evan recently built an alternate processing facility that includes all of the hardware and data necessary to restore operations in a matter of minutes or seconds. What type of facility has he built?
    1. Hot site
    2. Warm site
    3. Cold site
    4. Mobile site
  79. Hadley is reviewing network traffic logs and is searching for syslog activity on his network. When he creates a filter to look for this traffic, which UDP port should he include?
    1. 443
    2. 514
    3. 515
    4. 445
  80. Fred finds a packet that his protocol analyzer shows with both PSH and URG set. What type of packet is he looking at, and what do the flags mean?
    1. A UDP packet; PSH and URG are used to indicate that the data should be sent at high speed.
    2. A TCP packet; PSH and URG are used to clear the buffer and indicate that the data is urgent.
    3. A TCP packet; PSH and URG are used to preset the header and indicate that the speed of the network is unregulated.
    4. A UDP packet; PSH and URG are used to indicate that the UDP buffer should be cleared and that the data is urgent.
  81. What code review process is shown here?
    Schematic illustration of the ring protection model.
    1. Static inspection
    2. Fagan inspection
    3. Dynamic inspection
    4. Interface testing
  82. During a log review, Karen discovers that the system she needs to gather logs from has the log setting shown here. What problem is Karen likely to encounter?
    Schematic illustration of the code review process.
    1. Too much log data will be stored on the system.
    2. The system is automatically purging archived logs.
    3. The logs will not contain the information needed.
    4. The logs will only contain the most recent 20 MB of log data.
  83. While investigating a widespread distributed denial-of-service attack, Matt types in the IP address of one of the attacking systems into his browser and sees the following page. What type of devices is the botnet likely composed of?
    Snapshot of the Log Properties window.
    1. SCADA
    2. Cloud infrastructure
    3. Web servers
    4. IoT

    For questions 84–86, please refer to the following scenario:

    Alejandro is an incident response analyst for a large corporation. He is on the midnight shift when an intrusion detection system alerts him to a potential brute-force password attack against one of the company's critical information systems. He performs an initial triage of the event before taking any additional action.

  84. What stage of the incident response process is Alejandro currently conducting?
    1. Detection
    2. Response
    3. Recovery
    4. Mitigation
  85. If Alejandro's initial investigation determines that a security incident is likely taking place, what should be his next step?
    1. Investigate the root cause.
    2. File a written report.
    3. Activate the incident response team.
    4. Attempt to restore the system to normal operations.
  86. As the incident response progresses, during which stage should the team conduct a root-cause analysis?
    1. Response
    2. Reporting
    3. Remediation
    4. Lessons learned
  87. Barry recently received a message from Melody that Melody encrypted using symmetric cryptography. What key should Barry use to decrypt the message?
    1. Barry's public key
    2. Barry's private key
    3. Melody's public key
    4. Shared secret key
  88. After you do automated functional testing with 100 percent coverage of an application, what type of error is most likely to remain?
    1. Business logic errors
    2. Input validation errors
    3. Runtime errors
    4. Error handling errors
  89. During what phase of the incident response process would security professionals analyze the process itself to determine whether any improvements are warranted?
    1. Lessons learned
    2. Remediation
    3. Recovery
    4. Reporting
  90. What U.S. law prevents the removal of protection mechanisms placed on a copyrighted work by the copyright holder?
    1. HIPAA
    2. DMCA
    3. GLBA
    4. ECPA
  91. Linda is selecting a disaster recovery facility for her organization, and she wants to retain independence from other organizations as much as possible. She would like to choose a facility that balances cost and recovery time, allowing activation in about one week after a disaster is declared. What type of facility should she choose?
    1. Cold site
    2. Warm site
    3. Mutual assistance agreement
    4. Hot site
  92. Helen's organization handles large quantities of highly sensitive information. To help address this risk, she purchased a cyber-liability insurance policy. What type of risk response action is Helen taking?
    1. Transfer
    2. Avoid
    3. Mitigate
    4. Accept
  93. What type of penetration testing provides detail on the scope of a penetration test—including items like what systems would be targeted—but does not provide full visibility into the configuration or other details of the systems or networks the penetration tester must test?
    1. Crystal box
    2. White box
    3. Black box
    4. Gray box
  94. Joanna would like to implement multifactor authentication for access to a restricted work area in her building. Which pairing of controls would best meet her requirement?
    1. ID card and PIN
    2. Password and retinal scan
    3. ID card and access token
    4. Retinal scan and fingerprint scan
  95. What network topology is used by modern-day Ethernet networks?
    1. Star
    2. Mesh
    3. Ring
    4. Bus
  96. Reed would like to add capabilities to his network that allow him to hide the identities of his users from remote web servers. Which one of the following tools would best meet his needs?
    1. Proxy server
    2. Content filter
    3. Malware filter
    4. Caching server
  97. Evelyn is preparing a training program that will provide cybersecurity advice to users who often travel internationally. Which of the following topics requires special training to ensure that users do not run afoul of U.S. export control laws?
    1. Encryption software
    2. Content filtering
    3. Firewall rules
    4. Phishing simulations
  98. Skip needs to transfer files from his PC to a remote server. What protocol should he use instead of FTP?
    1. SCP
    2. SSH
    3. HTTP
    4. Telnet
  99. Ben's New York–based commercial web service collects personal information from California residents. What does the California Online Privacy Protection Act require Ben to do to be compliant?
    1. Ben must encrypt all personal data he receives.
    2. Ben must comply with the EU GDPR.
    3. Ben must have a conspicuously posted privacy policy on his site.
    4. Ben must provide notice and choice for users of his website.
  100. Grayson is reviewing his organization's password policies and would like to follow modern best practices. What is the recommended expiration period for passwords?
    1. 30 days
    2. 90 days
    3. 180 days
    4. None
  101. A consortium of colleges and universities recently worked to integrate their authentication systems so that students registered at one institution may use their credentials to access services at other institutions. What term best describes this arrangement?
    1. Federation
    2. Identity proofing
    3. Enrollment
    4. Provisioning
  102. Olivia is selecting a new biometric authentication technology and is considering purchasing iris scanners. What advantage do iris scans have over most other types of biometric factors?
    1. Iris scanners are harder to deceive.
    2. Irises don't change as much as other factors.
    3. Iris scanners are cheaper than other factors.
    4. Iris scans cannot be easily replicated.
  103. Harold's company has a strong password policy that requires a minimum length of 12 characters and the use of both alphanumeric characters and symbols. What technique would be the most effective way for an attacker to compromise passwords in Harold's organization?
    1. Brute-force attack
    2. Dictionary attack
    3. Rainbow table attack
    4. Social engineering attack
  104. Matthew, Richard, and Christopher would like to exchange messages with each other using symmetric cryptography. They want to ensure that each individual can privately send a message to another individual without the third person being able to read the message. How many keys do they need?
    1. 1
    2. 2
    3. 3
    4. 6
  105. Colleen is responsible for protecting credit card numbers as part of her organization's efforts to comply with PCI DSS. She would like to select an appropriate control to protect those numbers while in transit over the network. Which of the following controls would best meet this need?
    1. FDE
    2. SSL
    3. TPM
    4. TLS
  106. Joe is concerned about the confidentiality of email messages as they are transiting the internet from his organization's servers to their final destination. What is the best way that Joe can ensure email confidentiality in motion?
    1. Use TLS between the client and server.
    2. Use SSL between the client and server.
    3. Encrypt the email content.
    4. Use a digital signature.
  107. Brenda is analyzing the web server logs after a successful compromise of her organization's web-based order processing application. She finds an entry in the log file showing that a user entered the following information as his last name when placing an order:
    Smith';DROP TABLE orders;--

    What type of attack was attempted?

    1. Buffer overflow
    2. Cross-site scripting
    3. Cross-site request forgery
    4. SQL injection
  108. Hannah's organization is implementing a new approach to user authentication that relies upon SAML. She would like to protect against eavesdropping on this traffic and also ensure that SAML traffic is not forged by an attacker. What should she do to protect against both types of attack?
    1. Use SAML's secure mode to provide secure authentication.
    2. Implement TLS using a strong cipher suite, which will protect against both types of attacks.
    3. Implement TLS using a strong cipher suite and use digital signatures.
    4. Implement TLS using a strong cipher suite and message hashing.
  109. What is the goal of the BCP process?
    1. RTO < MTD
    2. MTD < RTO
    3. RPO < MTD
    4. MTD < RPO
  110. During which phase of the incident response process would administrators design new security controls intended to prevent a recurrence of the incident?
    1. Reporting
    2. Recovery
    3. Remediation
    4. Lessons learned
  111. Bethany received an email from one of her colleagues with an unusual attachment named smime.p7s . She does not recognize the attachment and is unsure what to do. What is the most likely scenario?
    1. This is an encrypted email message.
    2. This is a phishing attack.
    3. This is embedded malware.
    4. This is a spoofing attack.

    For questions 112–114, please refer to the following scenario:

    Kim is the database security administrator for Aircraft Systems, Inc. (ASI). ASI is a military contractor engaged in the design and analysis of aircraft avionics systems and regularly handles classified information on behalf of the government and other government contractors. Kim is concerned about ensuring the security of information stored in ASI databases.

    Kim's database is a multilevel security database, and different ASI employees have different security clearances. The database contains information on the location of military aircraft containing ASI systems to allow ASI staff to monitor those systems.

  112. Kim learned that the military is planning a classified mission that involves some ASI aircraft. She is concerned that employees not cleared for the mission may learn of it by noticing the movement of many aircraft to the region. Individual employees are cleared to know about the movement of an individual aircraft, but they are not cleared to know about the overall mission. What type of attack is Kim concerned about?
    1. Aggregation
    2. SQL injection
    3. Inference
    4. Multilevel security
  113. What technique can Kim employ to prevent employees not cleared for the mission from learning the true location of the aircraft?
    1. Input validation
    2. Polyinstantiation
    3. Parameterization
    4. Server-side validation
  114. Kim's database uniquely identifies aircraft by using their tail number. Which one of the following terms would not necessarily accurately describe the tail number?
    1. Database field
    2. Foreign key
    3. Primary key
    4. Candidate key
  115. Kim would like to create a key that enforces referential integrity for the database. What type of key does she need to create?
    1. Primary key
    2. Foreign key
    3. Candidate key
    4. Master key
  116. Doug is choosing a software development lifecycle model for use in a project he is leading to develop a new business application. He has clearly defined requirements and would like to choose an approach that places an early emphasis on developing comprehensive documentation. He does not have a need for the production of rapid prototypes or iterative improvement. Which model is most appropriate for this scenario?
    1. Agile
    2. Waterfall
    3. Spiral
    4. DevOps
  117. Which individual bears the ultimate responsibility for data protection tasks?
    1. Data owner
    2. Data custodian
    3. User
    4. Auditor
  118. Carla is conducting a web application security test and would like to automatically generate input that is used to test the application. Which of the following tools would be best suited for this purpose?
    1. Static application testing tool
    2. White-box testing tool
    3. Brute-force testing tool
    4. Fuzz testing tool
  119. Warren's organization recently completed a massive phishing awareness campaign, and he would like to measure its effectiveness. Which of the following tools would best provide this measurement?
    1. Survey
    2. Simulation
    3. Code review
    4. Third-party assessment
  120. Which one of the following controls would be most effective in detecting zero-day attack attempts?
    1. Signature-based intrusion detection
    2. Anomaly-based intrusion detection
    3. Strong patch management
    4. Full-disk encryption
  121. Which one of the following is not a canon of the (ISC)2 Code of Ethics?
    1. Protect society, the common good, necessary public trust and confidence, and the infrastructure.
    2. Promptly report security vulnerabilities to relevant authorities.
    3. Act honorably, honestly, justly, responsibly, and legally.
    4. Provide diligent and competent service to principals.
  122. Which one of the following components should be included in an organization's emergency response guidelines?
    1. Secondary response procedures for incident responders
    2. Long-term business continuity protocols
    3. Activation procedures for the organization's cold sites
    4. Contact information for ordering equipment
  123. When Jim enters his organization's data center, he has to use a smart card and code to enter and is allowed through one set of doors. The first set of doors closes, and he must then use his card again to get through a second set, which locks behind him. What type of control is this, and what is it called?
    1. A physical control; a one-way trapdoor
    2. A logical control; a dual-swipe authorization
    3. A directive control; a one-way access corridor
    4. A preventive access control; a mantrap
  124. Bill implemented RAID level 5 on a server that he operates using a total of three disks. How many disks may fail without the loss of data?
    1. 0
    2. 1
    3. 2
    4. 3
  125. Match the following numbered Service Organization Control (SOC) levels to their matching lettered SOC report descriptions:

    SOC levels

    1. SOC 1, Type 1
    2. SOC 1, Type 2
    3. SOC 2
    4. SOC 3

    SOC report descriptions

    1. A general use report that reports on controls related to compliance and/or operations
    2. A report that provides predefined, standard benchmarks for controls involving confidentiality, availability, integrity, and privacy of a system and the information it contains, generally for restricted use
    3. A report that provides an assessment of the risk of material misstatement of financial statement assertions affected by the service organization's processing and that includes a description of the service auditor's tests of the controls and the results of the tests and their effectiveness
    4. A report that provides the auditor's opinions of financial statements about controls at the service organization and that includes a report on the opinion on the presentation of the service organization's system as well as suitability of the controls
..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
18.117.196.184