Chapter 7
Security Operations (Domain 7)

  1. Referring to the following figure, what technology is shown that provides fault tolerance for the database servers?

    1. Failover cluster
    2. UPS
    3. Tape backup
    4. Cold site
      Block diagram shows internet access, firewall, load balancer, network load balancing for set of web servers, firewall, failover cluster for two database servers, RAID array containing database used by database servers.
  2. Joe is the security administrator for an ERP system. He is preparing to create accounts for several new employees. What default access should he give to all of the new employees as he creates the accounts?

    1. Read only
    2. Editor
    3. Administrator
    4. No access
  3. Which one of the following is not a privileged administrative activity that should be automatically sent to a log of superuser actions?

    1. Purging log entries
    2. Restoring a system from backup
    3. Logging into a workstation
    4. Managing user accounts
  4. Which one of the following individuals is most likely to lead a regulatory investigation?

    1. CISO
    2. CIO
    3. Government agent
    4. Private detective
  5. What type of evidence consists entirely of tangible items that may be brought into a court of law?

    1. Documentary evidence
    2. Parol evidence
    3. Testimonial evidence
    4. Real evidence
  6. Which one of the following trusted recovery types does not fail into a secure operating state?

    1. Manual recovery
    2. Automated recovery
    3. Automated recovery without undue loss
    4. Function recovery
  7. Which one of the following might a security team use on a honeypot system to consume an attacker’s time while alerting administrators?

    1. Honeynet
    2. Pseudoflaw
    3. Warning banner
    4. Darknet
  8. Toni responds to the desk of a user who reports slow system activity. Upon checking outbound network connections from that system, Toni notices a large amount of social media traffic originating from the system. The user does not use social media, and when Toni checks the accounts in question, they contain strange messages that appear encrypted. What is the most likely cause of this traffic?

    1. Other users are relaying social media requests through Toni’s computer.
    2. Toni’s computer is part of a botnet.
    3. Toni is lying about her use of social media.
    4. Someone else is using Toni’s computer when she is not present.
  9. Under what virtualization model does the virtualization platform separate the network control plane from the data plane and replace complex network devices with simpler devices that simply receive instructions from the controller?

    1. Virtual machines
    2. VSAN
    3. VLAN
    4. SDN
  10. Jim would like to identify compromised systems on his network that may be participating in a botnet. He plans to do this by watching for connections made to known command-and-control servers. Which one of the following techniques would be most likely to provide this information if Jim has access to a list of known servers?

    1. Netflow records
    2. IDS logs
    3. Authentication logs
    4. RFC logs

    • For questions 11–14, please refer to the following scenario:
    • Gary was recently hired as the first chief information security officer (CISO) for a local government agency. The agency recently suffered a security breach and is attempting to build a new information security program. Gary would like to apply some best practices for security operations as he is designing this program.
  11. As Gary decides what access permissions he should grant to each user, what principle should guide his decisions about default permissions?

    1. Separation of duties
    2. Least privilege
    3. Aggregation
    4. Separation of privileges
  12. As Gary designs the program, he uses the matrix shown here. What principle of information security does this matrix most directly help enforce?

    Matrix shows potential areas of conflict between different roles or tasks such as application programmer, security administrator, database administrator, database server administrator, budget analyst, account receivable, accounts payable, deploy patches, and verify patches.
    1. Segregation of duties
    2. Aggregation
    3. Two-person control
    4. Defense in depth
  13. Gary is preparing to create an account for a new user and assign privileges to the HR database. What two elements of information must Gary verify before granting this access?

    1. Credentials and need to know
    2. Clearance and need to know
    3. Password and clearance
    4. Password and biometric scan
  14. Gary is preparing to develop controls around access to root encryption keys and would like to apply a principle of security designed specifically for very sensitive operations. Which principle should he apply?

    1. Least privilege
    2. Defense in depth
    3. Security through obscurity
    4. Two-person control
  15. When should an organization conduct a review of the privileged access that a user has to sensitive systems?

    1. On a periodic basis
    2. When a user leaves the organization
    3. When a user changes roles
    4. All of the above
  16. Which one of the following terms is often used to describe a collection of unrelated patches released in a large collection?

    1. Hotfix
    2. Update
    3. Security fix
    4. Service pack
  17. Which one of the following tasks is performed by a forensic disk controller?

    1. Masking error conditions reported by the storage device
    2. Transmitting write commands to the storage device
    3. Intercepting and modifying or discarding commands sent to the storage device
    4. Preventing data from being returned by a read operation sent to the device
  18. Lydia is processing access control requests for her organization. She comes across a request where the user does have the required security clearance, but there is no business justification for the access. Lydia denies this request. What security principle is she following?

    1. Need to know
    2. Least privilege
    3. Separation of duties
    4. Two-person control
  19. Match each of the numbered terms with its correct lettered definition:

    Terms

    1. Honeypot
    2. Honeynet
    3. Pseudoflaw
    4. Darknet

    Definitions

    1. An intentionally designed vulnerability used to lure in an attacker
    2. A network set up with intentional vulnerabilities
    3. A system set up with intentional vulnerabilities
    4. A monitored network without any hosts
  20. Which one of the following mechanisms is not commonly seen as a deterrent to fraud?

    1. Job rotation
    2. Mandatory vacations
    3. Incident response
    4. Two-person control
  21. Brian recently joined an organization that runs the majority of its services on a virtualization platform located in its own data center but also leverages an IaaS provider for hosting its web services and a SaaS email system. What term best describes the type of cloud environment this organization uses?

    1. Public cloud
    2. Dedicated cloud
    3. Private cloud
    4. Hybrid cloud
  22. Tom is responding to a recent security incident and is seeking information on the approval process for a recent modification to a system’s security settings. Where would he most likely find this information?

    1. Change log
    2. System log
    3. Security log
    4. Application log
  23. Mark is considering replacing his organization’s customer relationship management (CRM) solution with a new product that is available in the cloud. This new solution is completely managed by the vendor, and Mark’s company will not have to write any code or manage any physical resources. What type of cloud solution is Mark considering?

    1. IaaS
    2. CaaS
    3. PaaS
    4. SaaS
  24. Which one of the following information sources is useful to security administrators seeking a list of information security vulnerabilities in applications, devices, and operating systems?

    1. OWASP
    2. Bugtraq
    3. Microsoft Security Bulletins
    4. CVE
  25. Which of the following would normally be considered an example of a disaster when performing disaster recovery planning?

    1. Hacking incident
    2. Flood
    3. Fire
    4. Terrorism
      1. II and III only
      2. I and IV only
      3. II, III, and IV only
      4. I, II, III, and IV
  26. Glenda would like to conduct a disaster recovery test and is seeking a test that will allow a review of the plan with no disruption to normal information system activities and as minimal a commitment of time as possible. What type of test should she choose?

    1. Tabletop exercise
    2. Parallel test
    3. Full interruption test
    4. Checklist review
  27. Which one of the following is not an example of a backup tape rotation scheme?

    1. Grandfather/Father/Son
    2. Meet in the middle
    3. Tower of Hanoi
    4. Six Cartridge Weekly
  28. Helen is implementing a new security mechanism for granting employees administrative privileges in the accounting system. She designs the process so that both the employee’s manager and the accounting manager must approve the request before the access is granted. What information security principle is Helen enforcing?

    1. Least privilege
    2. Two-person control
    3. Job rotation
    4. Separation of duties
  29. Which one of the following is not a requirement for evidence to be admissible in court?

    1. The evidence must be relevant.
    2. The evidence must be material.
    3. The evidence must be tangible.
    4. The evidence must be competent.
  30. In which cloud computing model does a customer share computing infrastructure with other customers of the cloud vendor where one customer may not know the other’s identity?

    1. Public cloud
    2. Private cloud
    3. Community cloud
    4. Shared cloud
  31. Which of the following organizations would be likely to have a representative on a CSIRT?

    1. Information security
    2. Legal counsel
    3. Senior management
    4. Engineering
      1. I, III, and IV
      2. I, II, and III
      3. I, II, and IV
      4. All of the above
  32. Sam is responsible for backing up his company’s primary file server. He configured a backup schedule that performs full backups every Monday evening at 9 p.m. and differential backups on other days of the week at that same time. Files change according to the information shown in the following figure. How many files will be copied in Wednesday’s backup?

    1. 2
    2. 3
    3. 5
    4. 6
      Image described by surrounding text
  33. Which one of the following security tools is not capable of generating an active response to a security event?

    1. IPS
    2. Firewall
    3. IDS
    4. Antivirus software
  34. In virtualization platforms, what name is given to the module that is responsible for controlling access to physical resources by virtual resources?

    1. Guest machine
    2. SDN
    3. Kernel
    4. Hypervisor
  35. What term is used to describe the default set of privileges assigned to a user when a new account is created?

    1. Aggregation
    2. Transitivity
    3. Baseline
    4. Entitlement
  36. Which one of the following types of agreements is the most formal document that contains expectations about availability and other performance parameters between a service provider and a customer?

    1. Service-level agreement (SLA)
    2. Operational-level agreement (OLA)
    3. Memorandum of understanding (MOU)
    4. Statement of work (SOW)
  37. Which one of the following frameworks focuses on IT service management and includes topics such as change management, configuration management, and service level agreements?

    1. ITIL
    2. PMBOK
    3. PCI DSS
    4. TOGAF
  38. Richard is experiencing issues with the quality of network service on his organization’s network. The primary symptom is that packets are consistently taking too long to travel from their source to their destination. What term describes the issue Richard is facing?

    1. Jitter
    2. Packet loss
    3. Interference
    4. Latency
  39. Joe wants to test a program he suspects may contain malware. What technology can he use to isolate the program while it runs?

    1. ASLR
    2. Sandboxing
    3. Clipping
    4. Process isolation
  40. Which one of the following is an example of a manmade disaster?

    1. Hurricane
    2. Flood
    3. Mudslide
    4. Transformer failure
  41. Which of the following is not true about the (ISC)2 code of ethics?

    1. Adherence to the code is a condition of certification.
    2. Failure to comply with the code may result in revocation of certification.
    3. The code applies to all members of the information security profession.
    4. Members who observe a breach of the code are required to report the possible violation.
  42. Javier is verifying that only IT system administrators have the ability to log on to servers used for administrative purposes. What principle of information security is he enforcing?

    1. Need to know
    2. Least privilege
    3. Two-person control
    4. Transitive trust
  43. Which one of the following is not a basic preventative measure that you can take to protect your systems and applications against attack?

    1. Implement intrusion detection and prevention systems.
    2. Maintain current patch levels on all operating systems and applications.
    3. Remove unnecessary accounts and services.
    4. Conduct forensic imaging of all systems.
  44. Tim is a forensic analyst who is attempting to retrieve information from a hard drive. It appears that the user attempted to erase the data, and Tim is trying to reconstruct it. What type of forensic analysis is Tim performing?

    1. Software analysis
    2. Media analysis
    3. Embedded device analysis
    4. Network analysis
  45. Which one of the following is an example of a computer security incident?

    1. Completion of a backup schedule
    2. System access recorded in a log
    3. Unauthorized vulnerability scan of a file server
    4. Update of antivirus signatures
  46. Which one of the following technologies would provide the most automation of an inventory control process in a cost-effective manner?

    1. IPS
    2. WiFi
    3. RFID
    4. Ethernet
  47. Connor’s company recently experienced a denial of service attack that Connor believes came from an inside source. If true, what type of event has the company experienced?

    1. Espionage
    2. Confidentiality breach
    3. Sabotage
    4. Integrity breach
  48. What type of attack is shown in the following figure?

    Diagram shows attacker machine sends repeatedly sends synchronization packets to victim machine and victim machine replies to attacker machine with acknowledge packets.
    1. SYN flood
    2. Ping flood
    3. Smurf
    4. Fraggle
  49. Florian is building a disaster recovery plan for his organization and would like to determine the amount of time that a particular IT service may be down without causing serious damage to business operations. What variable is Florian calculating?

    1. RTO
    2. MTD
    3. RPO
    4. SLA
  50. Which one of the following statements best describes a zero-day vulnerability?

    1. An attacker who is new to the world of hacking
    2. A database attack that places the date 00/00/0000 in data tables in an attempt to exploit flaws in business logic
    3. An attack previously unknown to the security community
    4. An attack that sets the operating system date and time to 00/00/0000 and 00:00:00
  51. Which one of the following is not a canon of the (ISC)2 code of ethics?

    1. Protect society, the common good, necessary public trust and confidence, and the infrastructure.
    2. Promptly report security vulnerabilities to relevant authorities.
    3. Act honorably, honestly, justly, responsibly, and legally.
    4. Provide diligent and competent service to principals.
  52. During an incident investigation, investigators meet with a system administrator who may have information about the incident but is not a suspect. What type of conversation is taking place during this meeting?

    1. Interview
    2. Interrogation
    3. Both an interview and an interrogation
    4. Neither an interview nor an interrogation
  53. Match each of the numbered types of recovery capabilities to their correct lettered definition:

    Terms

    1. Hot site
    2. Cold site
    3. Warm site
    4. Service bureau

    Definitions

    1. An organization that can provide onsite or offsite IT services in the event of a disaster
    2. A site with dedicated storage and real-time data replication, often with shared equipment that allows restoration of service in a very short time
    3. A site that relies on shared storage and backups for recovery
    4. A rented space with power, cooling, and connectivity that can accept equipment as part of a recovery effort
  54. What technique has been used to protect the intellectual property in the following image?

    Photo shows two USGS scientists with equipment collecting topographic information from coastal area.
    1. Steganography
    2. Clipping
    3. Sampling
    4. Watermarking
  55. You are working to evaluate the risk of flood to an area and consult the flood maps from the Federal Emergency Management Agency (FEMA). According to those maps, the area lies within a 200-year flood plain. What is the annualized rate of occurrence (ARO) of a flood in that region?

    1. 200
    2. 0.01
    3. 0.02
    4. 0.005
  56. Which one of the following individuals poses the greatest risk to security in most well-defended organizations?

    1. Political activist
    2. Malicious insider
    3. Script kiddie
    4. Thrill attacker
  57. Veronica is considering the implementation of a database recovery mechanism recommended by a consultant. In the recommended approach, an automated process will move database backups from the primary facility to an offsite location each night. What type of database recovery technique is the consultant describing?

    1. Remote journaling
    2. Remote mirroring
    3. Electronic vaulting
    4. Transaction logging
  58. When designing an access control scheme, Hilda set up roles so that the same person does not have the ability to provision a new user account and assign superuser privileges to an account. What information security principle is Hilda following?

    1. Least privilege
    2. Separation of duties
    3. Job rotation
    4. Security through obscurity
  59. Reggie recently received a letter from his company’s internal auditors scheduling the kickoff meeting for an assessment of his group. Which of the following should Reggie not expect to learn during that meeting?

    1. Scope of the audit
    2. Purpose of the audit
    3. Expected timeframe
    4. Expected findings
  60. Which one of the following events marks the completion of a disaster recovery process?

    1. Securing property and life safety
    2. Restoring operations in an alternate facility
    3. Restoring operations in the primary facility
    4. Standing down first responders
  61. Melanie suspects that someone is using malicious software to steal computing cycles from her company. Which one of the following security tools would be in the best position to detect this type of incident?

    1. NIDS
    2. Firewall
    3. HIDS
    4. DLP
  62. Brandon observes that an authorized user of a system on his network recently misused his account to exploit a system vulnerability against a shared server that allowed him to gain root access to that server. What type of attack took place?

    1. Denial of service
    2. Privilege escalation
    3. Reconnaissance
    4. Brute force
  63. Carla has worked for her company for 15 years and has held a variety of different positions. Each time she changed positions, she gained new privileges associated with that position, but no privileges were ever taken away. What concept describes the sets of privileges she has accumulated?

    1. Entitlement
    2. Aggregation
    3. Transitivity
    4. Isolation
  64. During what phase of the incident response process do administrators take action to limit the effect or scope of an incident?

    1. Detection
    2. Response
    3. Mitigation
    4. Recovery

    • For questions 65–68, please refer to the following scenario:
    • Ann is a security professional for a midsized business and typically handles log analysis and security monitoring tasks for her organization. One of her roles is to monitor alerts originating from the organization’s intrusion detection system. The system typically generates several dozen alerts each day, and many of those alerts turn out to be false alarms after her investigation.
    • This morning, the intrusion detection system alerted because the network began to receive an unusually high volume of inbound traffic. Ann received this alert and began looking into the origin of the traffic.
  65. At this point in the incident response process, what term best describes what has occurred in Ann’s organization?

    1. Security occurrence
    2. Security incident
    3. Security event
    4. Security intrusion
  66. Ann continues her investigation and realizes that the traffic generating the alert is abnormally high volumes of inbound UDP traffic on port 53. What service typically uses this port?

    1. DNS
    2. SSH/SCP
    3. SSL/TLS
    4. HTTP
  67. As Ann analyzes the traffic further, she realizes that the traffic is coming from many different sources and has overwhelmed the network, preventing legitimate uses. The inbound packets are responses to queries that she does not see in outbound traffic. The responses are abnormally large for their type. What type of attack should Ann suspect?

    1. Reconnaissance
    2. Malicious code
    3. System penetration
    4. Denial of service
  68. Now that Ann understands that an attack has taken place that violates her organization’s security policy, what term best describes what has occurred in Ann’s organization?

    1. Security occurrence
    2. Security incident
    3. Security event
    4. Security intrusion
  69. Frank is seeking to introduce a hacker’s laptop in court as evidence against the hacker. The laptop does contain logs that indicate the hacker committed the crime, but the court ruled that the search of the apartment that resulted in police finding the laptop was unconstitutional. What admissibility criteria prevents Frank from introducing the laptop as evidence?

    1. Materiality
    2. Relevance
    3. Hearsay
    4. Competence
  70. Gordon suspects that a hacker has penetrated a system belonging to his company. The system does not contain any regulated information, and Gordon wishes to conduct an investigation on behalf of his company. He has permission from his supervisor to conduct the investigation. Which of the following statements is true?

    1. Gordon is legally required to contact law enforcement before beginning the investigation.
    2. Gordon may not conduct his own investigation.
    3. Gordon’s investigation may include examining the contents of hard disks, network traffic, and any other systems or information belonging to the company.
    4. Gordon may ethically perform “hack back” activities after identifying the perpetrator.
  71. Which one of the following tools provides an organization with the greatest level of protection against a software vendor going out of business?

    1. Service level agreement
    2. Escrow agreement
    3. Mutual assistance agreement
    4. PCI DSS compliance agreement
  72. Fran is considering new human resources policies for her bank that will deter fraud. She plans to implement a mandatory vacation policy. What is typically considered the shortest effective length of a mandatory vacation?

    1. Two days
    2. Four days
    3. One week
    4. One month
  73. Which of the following events would constitute a security incident?

    1. An attempted network intrusion
    2. A successful database intrusion
    3. A malware infection
    4. A violation of a confidentiality policy
    5. An unsuccessful attempt to remove information from a secured area
      1. 2, 3, and 4
      2. 1, 2, and 3
      3. 4 and 5
      4. All of the above
  74. Which one of the following traffic types should not be blocked by an organization’s egress filtering policy?

    1. Traffic destined to a private IP address
    2. Traffic with a broadcast destination
    3. Traffic with a source address from an external network
    4. Traffic with a destination address on an external network
  75. Allie is responsible for reviewing authentication logs on her organization’s network. She does not have the time to review all logs, so she decides to choose only records where there have been four or more invalid authentication attempts. What technique is Allie using to reduce the size of the pool?

    1. Sampling
    2. Random selection
    3. Clipping
    4. Statistical analysis
  76. You are performing an investigation into a potential bot infection on your network and wish to perform a forensic analysis of the information that passed between different systems on your network and those on the Internet. You believe that the information was likely encrypted. You are beginning your investigation after the activity concluded. What would be the best and easiest way to obtain the source of this information?

    1. Packet captures
    2. Netflow data
    3. Intrusion detection system logs
    4. Centralized authentication records
  77. Which one of the following tools helps system administrators by providing a standard, secure template of configuration settings for operating systems and applications?

    1. Security guidelines
    2. Security policy
    3. Baseline configuration
    4. Running configuration
  78. What type of disaster recovery test activates the alternate processing facility and uses it to conduct transactions but leaves the primary site up and running?

    1. Full interruption test
    2. Parallel test
    3. Checklist review
    4. Tabletop exercise
  79. During which phase of the incident response process would an analyst receive an intrusion detection system alert and verify its accuracy?

    1. Response
    2. Mitigation
    3. Detection
    4. Reporting
  80. In what virtualization model do full guest operating systems run on top of a virtualization platform?

    1. Virtual machines
    2. Software-defined networking
    3. Virtual SAN
    4. Application virtualization
  81. What level of RAID is also known as disk mirroring?

    1. RAID-0
    2. RAID-1
    3. RAID-5
    4. RAID-10
  82. Bruce is seeing quite a bit of suspicious activity on his network. It appears that an outside entity is attempting to connect to all of his systems using a TCP connection on port 22. What type of scanning is the outsider likely engaging in?

    1. FTP scanning
    2. Telnet scanning
    3. SSH scanning
    4. HTTP scanning
  83. The historic ping of death attack is most similar to which of the following modern attack types?

    1. SQL injection
    2. Cross-site scripting
    3. Buffer overflow
    4. Brute-force password cracking
  84. Roger recently accepted a new position as a security professional at a company that runs its entire IT infrastructure within an IaaS environment. Which one of the following would most likely be the responsibility of Roger’s firm?

    1. Configuring the network firewall
    2. Applying hypervisor updates
    3. Patching operating systems
    4. Wiping drives prior to disposal
  85. What technique can application developers use to test applications in an isolated virtualized environment before allowing them on a production network?

    1. Penetration testing
    2. Sandboxing
    3. White box testing
    4. Black box testing
  86. Gina is the firewall administrator for a small business and recently installed a new firewall. After seeing signs of unusually heavy network traffic, she checked the intrusion detection system, which reported that a SYN flood attack was under way. What firewall configuration change can Gina make to most effectively prevent this attack?

    1. Block SYN from known IPs.
    2. Block SYN from unknown IPs.
    3. Enable SYN-ACK spoofing at the firewall.
    4. Disable TCP.
  87. What type of trust relationship extends beyond the two domains participating in the trust to one or more of their subdomains?

    1. Transitive trust
    2. Inheritable trust
    3. Nontransitive trust
    4. Noninheritable trust
  88. Renee is a software developer who writes code in Node.js for her organization. The company is considering moving from a self-hosted Node.js environment to one where Renee will run her code on application servers managed by a cloud vendor. What type of cloud solution is Renee’s company considering?

    1. IaaS
    2. CaaS
    3. PaaS
    4. SaaS
  89. Timber Industries recently got into a dispute with a customer. During a meeting with his account representative, the customer stood up and declared, “There is no other solution. We will have to take this matter to court.” He then left the room. When does Timber Industries have an obligation to begin preserving evidence?

    1. Immediately
    2. Upon receipt of a notice of litigation from opposing attorneys
    3. Upon receipt of a subpoena
    4. Upon receipt of a court order
  90. What legal protection prevents law enforcement agencies from searching a facility or electronic system without either probable cause or consent?

    1. First Amendment
    2. Fourth Amendment
    3. Fifth Amendment
    4. Fifteenth Amendment
  91. Darcy is a computer security specialist who is assisting with the prosecution of a hacker. The prosecutor requests that Darcy give testimony in court about whether, in her opinion, the logs and other records in a case are indicative of a hacking attempt. What type of evidence is Darcy being asked to provide?

    1. Expert opinion
    2. Direct evidence
    3. Real evidence
    4. Documentary evidence
  92. Which one of the following techniques is not commonly used to remove unwanted remnant data from magnetic tapes?

    1. Physical destruction
    2. Degaussing
    3. Overwriting
    4. Reformatting
  93. What is the minimum number of disks required to implement RAID level 1?

    1. One
    2. Two
    3. Three
    4. Five
  94. Jerome is conducting a forensic investigation and is reviewing database server logs to investigate query contents for evidence of SQL injection attacks. What type of analysis is he performing?

    1. Hardware analysis
    2. Software analysis
    3. Network analysis
    4. Media analysis
  95. Quantum Computing regularly ships tapes of backup data across the country to a secondary facility. These tapes contain confidential information. What is the most important security control that Quantum can use to protect these tapes?

    1. Locked shipping containers
    2. Private couriers
    3. Data encryption
    4. Media rotation
  96. Carolyn is concerned that users on her network may be storing sensitive information, such as Social Security numbers, on their hard drives without proper authorization or security controls. What technology can she use to best detect this activity?

    1. IDS
    2. IPS
    3. DLP
    4. TLS
  97. Under what type of software license does the recipient of software have an unlimited right to copy, modify, distribute, or resell a software package?

    1. GNU Public License
    2. Freeware
    3. Open source
    4. Public domain
  98. In what type of attack do attackers manage to insert themselves into a connection between a user and a legitimate website?

    1. Man-in-the-middle
    2. Fraggle
    3. Wardriving
    4. Meet-in-the-middle
  99. Which one of the following techniques uses statistical methods to select a small number of records from a large pool for further analysis with the goal of choosing a set of records that is representative of the entire pool?

    1. Clipping
    2. Randomization
    3. Sampling
    4. Selection
  100. Which one of the following controls protects an organization in the event of a sustained period of power loss?

    1. Redundant servers
    2. Uninterruptible power supply (UPS)
    3. Generator
    4. RAID
  101. What concept from the Federal Rules of Civil Procedure (FCRP) helps to ensure that additional time and expense are not incurred as part of electronic discovery when the benefits do not outweigh the costs?

    1. Tool-assisted review
    2. Cooperation
    3. Spoilation
    4. Proportionality
  102. Anne wants to gather information about security settings as well as build an overall view of her organization’s assets by gathering data about a group of Windows 10 workstations spread throughout her company. What Windows tool is best suited to this type of configuration management task?

    1. SCCM
    2. Group Policy
    3. SCOM
    4. A custom PowerShell script
  103. Scott is responsible for disposing of disk drives that have been pulled from his company’s SAN as they are retired. Which of the following options should he avoid if the data on the SAN is considered highly sensitive by his organization?

    1. Destroy them physically
    2. Sign a contract with the SAN vendor that requires appropriate disposal and provides a certification process
    3. Reformat each drive before it leaves the organization
    4. Use a secure wipe tool like DBAN
  104. What documentation is typically prepared after a postmortem review of an incident has been completed?

    1. A lessons learned document
    2. A risk assessment
    3. A remediation list
    4. A mitigation checklist
  105. Staff from Susan’s company often travel internationally. Susan believes that they may be targeted for corporate espionage activities because of the technologies that her company is developing. What practice should Susan recommend that they adopt for connecting to networks while they travel?

    1. Only connect to public Wi-Fi
    2. Use a VPN for all connections
    3. Only use websites that support TLS
    4. Do not connect to networks while traveling
  106. Matt wants to ensure that critical network traffic from systems throughout his company is prioritized over web browsing and social media use at this company. What technology can he use to do this?

    1. VLANs
    2. QoS
    3. VPN
    4. ISDN
  107. John deploys his website to multiple regions using load balancers around the world through his cloud infrastructure as a service provider. What availability concept is he using?

    1. Multiple processing sites
    2. Warm sites
    3. Cold sites
    4. A honeynet
  108. Lauren wants to ensure that her users only run software that her organization has approved. What technology should she deploy?

    1. Blacklisting
    2. Configuration management
    3. Whitelisting
    4. Graylisting
  109. When one of the employees of Alice’s company calls in for support, she uses a code word that the company agreed to use if employees were being forced to perform an action. What is this scenario called?

    1. Social engineering
    2. Duress
    3. Force majeure
    4. Stockholm syndrome
..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.138.122.4