• Shuffle
    Toggle On
    Toggle Off
  • Alphabetize
    Toggle On
    Toggle Off
  • Front First
    Toggle On
    Toggle Off
  • Both Sides
    Toggle On
    Toggle Off
  • Read
    Toggle On
    Toggle Off
Reading...
Front

Card Range To Study

through

image

Play button

image

Play button

image

Progress

1/75

Click to flip

Use LEFT and RIGHT arrow keys to navigate between flashcards;

Use UP and DOWN arrow keys to flip the card;

H to show hint;

A reads text to speech;

75 Cards in this Set

  • Front
  • Back
Which technique attempts to predict the likelihood a threat will occur and assigns monetary values in the event a loss occurs?
quantitative risk analysis

Objective: Compliance and Operational Security
What is key escrow?
when you maintain a secured copy of a user's private key to ensure that you can recover the lost key

Objective: Cryptography
What is the best protection against cross-site scripting (XSS)?
Disable the running of scripts.

Objective: Application, Data and Host Security
What is the name for a security principle that assures that prudent care is used to protect customer information using preferred methods?
due care

Objective: Compliance and Operational Security
Which firewall port should you enable to allow SMTP traffic to flow through the firewall?
25

Objective: Network Security
Which security concept ensures that data is protected from being accessed by unauthorized persons?
confidentiality

Objective: Cryptography
Which type of key management does Secure Multipurpose Internet Mail Extensions (S/MIME) use: centralized or decentralized?
centralized

Objective: Cryptography
If the user is NOT prompted for credentials when connected to a Network Access Control (NAC) server, what is the user's computer missing?
the authentication agent

Objective: Network Security
Which IPSec mode is used to create a VPN between two gateways?
tunnel mode

Objective: Network Security
Why is it important to limit the use of flash drives and portable music devices by organization employees?
to prevent users from copying data to their personnel devices and possibly causing data leakage or from transferring malware to corporate computers

Objective: Compliance and Operational Security
Which security-server application and protocol implement authentication of users from a central server over UDP?
Remote Authentication Dial-In User Service (RADIUS)

Objective: Access Control and Identity Management
Which key is included in an X.509 v3 certificate?
the certificate owner's public key

Objective: Cryptography
What occurs during white-box testing?
A security firm is provided with a production-like test
environment, login details, production documentation, and source code.

Objective: Threats and Vulnerabilities
Which type of attack does Challenge Handshake
Authentication Protocol (CHAP) protect against?
replay

Objective: Threats and Vulnerabilities
What are the three basic questions answered by the chain of custody?
who controlled the evidence, who secured the evidence, and who obtained the evidence

Objective: Compliance and Operational Security
What is the most common type of system used to detect intrusions into a computer network?
network intrusion detection system (IDS)

Objective: Network Security
What do you use to control traffic from the Internet to the LAN (local area network) by controlling the packets that are allowed to enter the LAN?
a firewall

Objective: Network Security
What is spear phishing?
an e-mail request for confidential information that appears to come from your supervisor

Objective: Threats and Vulnerabilities
Which type of IDS detects malicious packets on a network?
network intrusion detection system (IDS)

Objective: Network Security
Which type of attack enables an intruder to capture and modify data traffic by rerouting the traffic from a network device to the intruder's computer?
network address hijacking

Objective: Threats and Vulnerabilities
Which fingerprint scan will analyze fingerprint ridge direction?
minutiae matching

Objective: Access Control and Identity Management
What is the term for a server that has been configured specifically to distract an attacker from production
systems?
honeypot

Objective: Threats and Vulnerabilities
Is the Data Encryption Standard (DES) algorithm asymmetric or symmetric?
symmetric

Objective: Cryptography
Which port number does NNTP use?
119

Objective: Network Security
What are the two types of ciphers?
block and streaming

Objective: Cryptography
What is the purpose of content inspection?
to search for malicious code or behavior

Objective: Network Security
What is the term for a potential opening in network security that a hacker can exploit to attack a network?
a vulnerability

Objective: Threats and Vulnerabilities
Which document lists the steps to take in case of a disaster to your main IT site?
disaster recovery plan (DRP)

Objective: Compliance and Operational Security
Which intrusion detection system (IDS) watches for intrusions that match a known identity?
signature-based IDS

Objective: Network Security
What is the most important biometric system characteristic?
accuracy

Objective: Access Control and Identity Management
What are flood guards?
devices that protect against Denial of Service (DoS) attacks

Objective: Network Security
Which audit category will audit all instances of users exercising their rights?
the Audit Privilege Use audit category

Objective: Compliance and Operational Security
What is the purpose of load balancing?
to distribute the workload across multiple devices

Objective: Network Security
What is derived by multiplying single loss expectancy (SLE) by the annualized rate of occurrence (ARO) of an event?
Annualized loss expectancy (ALE)
Objective: Compliance and Operational Security
Which backup method backs up every file on the server each time it is run?
a full backup

Objective: Compliance and Operational Security
What occurs during grey-box testing?
Security professionals with limited inside knowledge of the network attempt to hack into the network.

Objective: Threats and Vulnerabilities
Which algorithms are asymmetric key algorithms?
Rivest, Shamir, and Adleman (RSA), elliptic curve
cryptosystem (ECC), Diffie-Hellman, El Gamal, Digital
Signature Algorithm (DSA), and Knapsack

Objective: Cryptography
What is an entity that issues and manages certificates?
certification authority (CA)

Objective: Cryptography
Which type of controls work to protect system access,
network architecture and access, control zones, auditing, and encryption and protocols?
technical controls

Objective: Compliance and Operational Security
What is the term for a device that acts as a concentrator for a wireless LAN?
wireless access point

Objective: Network Security
Which type of controls dictates how security policies are implemented to fulfill the company's security
goals?
an administrative or management control

Objective: Compliance and Operational Security
Which three security features does Authentication Header (AH) provide?
integrity, authentication, and anti-replay service

Objective: Cryptography
What is the best method to preserve evidence on a computer: bit stream backup or standard backup?
bit stream backup

Objective: Compliance and Operational Security
What is Microsoft Baseline Security Analyzer?
a Microsoft application that creates security reports

Objective: Application, Data and Host Security
What is the safest method for creating and managing key pairs: centralized or de-centralized key
management?
centralized key management

Objective: Cryptography
Which technology can be implemented to prevent direct access to a company's e-mail servers?
SMTP relay

Objective: Threats and Vulnerabilities
Which type of attack involves flooding a recipient email address with identical e-mails?
a spamming attack

Objective: Threats and Vulnerabilities
What does the acronym MTTR denote?
mean time to repair

Objective: Compliance and Operational Security
Which type of attack on a cryptographic algorithm uses brute force methods to encrypt text strings until the output matches the ciphertext?
a mathematical attack

Objective: Cryptography
Which assessment examines whether network security practices follow a company's security policy?
an audit

Objective: Compliance and Operational Security
What is a file considered in a mandatory access control environment?
an object

Objective: Access Control and Identity Management
Why is password disclosure a significant security issue in a single sign-on network?
It could compromise the entire system because authentication grants access to ANY systems on the network to which the actual user may have permission.

Objective: Access Control and Identity Management
Who can change a resource's category in a mandatory access control environment?
administrators only

Objective: Access Control and Identity Management
Which type of authentication is accomplished by
authenticating both the client and server sides of a connection through the encrypted exchange of credentials?
mutual authentication

Objective: Access Control and Identity Management
Which security-server application and protocol implement authentication of users from a central server over UDP?
Remote Authentication Dial-In User Service (RADIUS)

Objective: Access Control and Identity Management
What is the purpose of secure code review?
It examines all written code for any security holes that may exist.

Objective: Application, Data and Host Security
What is the purpose of GPS tracking on a mobile device?
It allows a mobile device to be located.

Objective: Application, Data and Host Security
What is cross-site request forgery (XSRF)?
unauthorized commands coming from a trusted user to
a user or Web site, usually through social networking

Objective: Application, Data and Host Security
Which document is used when it is necessary to invoke legal action against an employee for inappropriate use of computer resources?
acceptable use policy

Objective: Compliance and Operational Security
What is another name for RAID 5?
disk striping with parity

Objective: Compliance and Operational Security
Why should you periodically test an alternate site?
to ensure continued compatibility and recoverability

Objective: Compliance and Operational Security
Which audit category will audit all instances of users exercising their rights?
the Audit Privilege Use audit category

Objective: Compliance and Operational Security
What is the name of the security process that involves recognition, verification, classification, containment, and analysis?
an incident response

Objective: Compliance and Operational Security
What is the purpose of technical controls?
to restrict access to objects and protect availability, confidentiality, and integrity

Objective: Compliance and Operational Security
Which element of the CIA triad ensures that data transferred is not altered?
integrity

Objective: Compliance and Operational Security
What is the purpose of administrative controls?
to implement security policies based on procedures, standards, and guidelines

Objective: Compliance and Operational Security
What is a warm site?
an alternate computing facility with
telecommunications equipment but no computers

Objective: Compliance and Operational Security
Which team is responsible for restoring critical business functions at an alternate site in the event of
disruption?
the recovery team

Objective: Compliance and Operational Security
What is a cold site?
an alternate computing facility with no
telecommunications equipment or computers

Objective: Compliance and Operational Security
Which two fire suppression agents are used to suppress fires involving paper and wooden furniture?
water or soda acid

Objective: Compliance and Operational Security
Which type of disaster recovery site provides very little fault tolerance for the primary data center and relies on backups to bring the data center back online?
cold site

Objective: Compliance and Operational Security
Would a certification authority (CA) revoke a certificate if the certificate owner's public key were exposed?
no

Objective: Cryptography
Which product uses public and private keys to digitally sign e-mail messages and files?
Pretty Good Privacy (PGP)

Objective: Cryptography
What is the hash value length, in bits, that is provided by the Message Digest 2, (MD2), MD4, and MD5 algorithms?
128

Objective: Cryptography
What is the name for an encryption key that can be easily reverse-engineered from the encrypted data by brute force methods?
a weak key

Objective: Cryptography