• Shuffle
    Toggle On
    Toggle Off
  • Alphabetize
    Toggle On
    Toggle Off
  • Front First
    Toggle On
    Toggle Off
  • Both Sides
    Toggle On
    Toggle Off
  • Read
    Toggle On
    Toggle Off
Reading...
Front

Card Range To Study

through

image

Play button

image

Play button

image

Progress

1/34

Click to flip

Use LEFT and RIGHT arrow keys to navigate between flashcards;

Use UP and DOWN arrow keys to flip the card;

H to show hint;

A reads text to speech;

34 Cards in this Set

  • Front
  • Back


Your organization has signed a contract with the United States military. As part of this contract, all e-mail communication between your organization and the U.S. military must be protected. Which e-mail standard must you use for this communication?

Message Security Protocol (MSP)

Your organization has asked the security team to add terrorist attacks to the organization's business continuity plan. Which type of threat does this represent?

politically motivated threat

As a member of your organization's security team, you are examining all aspects of operations security for your network. You must determine the countermeasures that can be used in operations security. You have already examined the resources and information that must be protected. What is the third asset type that must be examined?

hardware

Which statement is true of the Rijndael algorithm?

Rijndael uses variable block lengths and variable key lengths.

Which function does start and stop bits provide?

They mark the beginning and ending of asynchronous communication.

You have been asked to monitor traffic on your network. While researching the different monitoring methods, you become concerned about monitoring that requires regular updates to ensure its effectiveness. Which type of monitoring requires that updates be regularly obtained to ensure its effectiveness?

signature-based

According to your organization's data backup policy, you must keep track of the number and location of backup versions of the organization's data. What is the main purpose of this activity?

to ensure proper disposal of information



The main purpose of keeping track of the number and location of backup versions is to ensure proper disposal of information.

To restrict access to the backup version, you should implement the appropriate access and physical controls.

To create an audit trail, you should enable event or audit logging.

To demonstrate due diligence, you need to retain event and audit logs


What is the most important activity that users must undertake while handling confidential data?

logging off from or locking the computer whenever they leave their workstations

What is an agent in a distributed computing environment?

a program that performs services in one environment on behalf of a principal in another environment

To which category of controls does system auditing and monitoring belong?

technical control

Your organization has several diskless computer kiosks that boot via optical media located in the office lobby. Recently, users reported that the diskless computers have been infected with a virus. What should you do to ensure the virus is removed?

Reboot the diskless computers.

In which situation does cross-site scripting (XSS) pose the most danger?

A user accesses a financial organization's site using his or her login credentials.Cross-site scripting (XSS) poses the most danger when a user accesses a financial organization's site using his or her login credentials. The problem is not that the hacker will take over the server. It is more likely that the hacker will take over the user's active session on the client. This will allow the hacker to gain information about the legitimate user that is not publicly available.




Which statement is true of an information processing facility?

The doors and walls of an information processing facility should have the same fire rating, in conformance with safety codes and regulations. Fire extinguishers should be kept at known places in the information facility. Doors must resist forced entry to avoid theft or access to computer systems.

To avoid trapping people during fire and flood, windows should not be shielded with metallic bars.

According to the National Institute of Standards and Technology (NIST), critical areas must be illuminated to a height of eight feet high and with two foot-candles of intensity.

A critical path analysis can determine the level of protection for an environment by keeping track of environmental components, their interaction, and interdependencies. A critical path analysis includes a redundant path for every critical path to ensure uninterrupted business operation for the organization.

A user in a small office environment explains to you that his office implements a small Microsoft workgroup. Users commonly share folders with each other. Which access control model is represented in this example?

DAC

You need to ensure that data types and rules are enforced in the database. Which type of integrity should be enforced?

semantic integrity

Users access your network using smart cards. Recently, hackers have uncovered the encryption key of a smart card using reverse engineering. Which smart card attack was used?

fault generation

Which Orange Book level is considered mandatory protections and is based on the Bell-LaPadula security model?

(B)


The Trusted Computer System Evaluation Criteria (TCSEC) classifies the systems into hierarchical divisions of security levels ranging from verified protection to minimal security.

The TCSEC-defined levels and the sublevels of security are as follows:

* A: Verified protection offering the highest level of securityAn A1 rating implies that the security assurance, design, development, implementation, evaluation, and documentation of a computer is performed in a very formal and detailed manner. An infrastructure containing A1-rated systems is the most secure environment and is typically used to store highly confidential and sensitive information.
* B: Mandatory protection based on the Bell-LaPadula security model and enforced by the use of security labels.A B1 rating refers to labeled security, where each object has a classification label, and each subject has a security clearance level. To access the contents of the object, the subject should have an equal or higher level of security clearance than the object. A system compares the security clearance level of a subject with the object's classification to allow or deny access to the object. The B1 category offers process isolation, the use of device labels, the use of design specification and verification, and mandatory access controls. B1 systems are used to handle classified information.
* A B2 rating refers to structured protection. A stringent authentication procedure should be used in B2-rated systems to enable a subject to access objects by using the trusted path without any backdoors. This level is the lowest level to implement trusted facility management; levels B3 and A1 implement it also. Additional requirements of a B2 rating include the separation of operator and administrator duties, sensitivity labels, and covert storage channel analysis. A B2 system is used in environments that contain highly sensitive information. Therefore, a B2 system should be resistant to penetration attempts.
* A B3 rating refers to security domains. B3 systems should be able to perform a trusted recovery. A system evaluated against a B3 rating should have the role of the security administrator fully defined. A B3 system should provide the monitoring and auditing functionality. A B3 system is used in environments that contain highly sensitive information and should be resistant to penetration attempts. Another feature of B3 rating is covert timing channel analysis. This category specifies trusted recovery controls.
* C: Discretionary protection based on discretionary access of subjects, objects, individuals, and groups.A C1 rating refers to discretionary security protection. To enable the rating process, subjects and objects should be separated from the auditing facility by using a clear identification and authentication process. A C1 rating system is suitable for environments in which users process the information at the same sensitivity level. A C1 rating system is appropriate for environments with low security concerns.
* A C2 rating refers to controlled access protection. The authentication and auditing functionality in systems should be enabled for the rating process to occur. A system with a C2 rating provides resource protection and does not allow object reuse. Object reuse implies that an object should not have remnant data that can be used by a subject later. A C2 system provides granular access control and establishes a level of accountability when subjects access objects. A system with C2 rating is suitable for a commercial environment.
* D: Minimal protection rating that is offered to systems that fail to meet the evaluation criteria

A higher rating implies a higher degree of trust and assurance. For example, a B2 rating provides more assurance than a C2 rating. A higher rating includes the requirements of a lower rating. For example, a B2 rating includes the features and specifications of a C2 rating.

You are developing a new software application for a customer. The customer is currently defining the application requirements. Which process is being completed?

prototyping

Your organization has decided to implement a virtual private network (VPN) so that remote employees can connect to the internal network. You decide to implement the VPN using Layer Two Tunneling Protocol (L2TP) over Internet Protocol Security (IPSec). Which statements are true of Internet Protocol Security (IPSec)?

a. IPSec can work in either tunnel mode or transport mode.
b. IPSec uses encapsulation security payload (ESP) and authentication header (AH) as security protocols for encapsulation.
c. The IPsec framework uses L2TP as the encryption protocol.
d. The IPSec framework is used in a virtual private network (VPN) implementation to secure transmissions.
e. IPSec ensures availability of information as a part of the CIA triad.

options a, b, and d

Which type of incident is not usually addressed in a contingency plan?

a hurricane

You need to ensure that a set of users can access information regarding departmental expenses. However, each user should only be able to view the expenses for the department in which they work. Senior managers should be able to view the expenses for all departments. Which database security feature provides this granular access control?

database view

What is the best description of cache memory?

memory used for high-speed transfer of data

During a recent security audit of your company's network, contractors suggested that the operating systems on client computers are not sufficiently hardened. Which steps are crucial to ensure that an operating system is hardened?

Disable unnecessary services.

How many bits will be used for the host portion of this address?


157.175.12.10/22

10

You are designing the procedures for your company's user account review. Which two actions should you include as part of this review?


a. Ensure that all accounts are active.
b. Ensure that there are no duplicate accounts.
c. Ensure that all active accounts have a password.
d. Ensure that all passwords follow the complexity rules.
e. Ensure that all accounts conform to the principle of least privilege.

options c and e only



When implementing user account reviews, you should ensure that all active user accounts have a password and that all user accounts conform to the principle of least privilege.

It is not necessary to ensure that all accounts are active. In most systems, there are usually some inactive accounts. These accounts may be maintained for employees on extended leave. In addition, it is not necessary to ensure that there are no duplicate accounts. Duplicate accounts may be necessary in some cases.

It is not necessary to ensure that all passwords follow the complexity rules. This is part of password maintenance, not account maintenance.

To what could security negligence on behalf of an employee lead?

computer crime



A computer crime can be the immediate result of the negligence of an employee. This is sometimes referred to as victim carelessness

You are implementing asset identification and change control blueprints. In which phase of the security management life cycle are you engaged?

Implement

Your company has decided to allow users to dial into the network from remote locations. Because security is a major concern for your company, you must implement a system that provides centralized remote user authentication, authorization, and accounting. Which technology should you implement?

RADIUS



You should implement Remote Authentication Dial-In User Service (RADIUS). RADIUS provides centralized remote user authentication, authorization, and accounting. Similar technologies include Terminal Access Controller Access Control System (TACACS), Extended TACACS, TACACS+, and Diameter.



A virtual private network (VPN) is a technology that allows users to access private network resources over a public network, such as the Internet. Tunneling techniques are used to protect the internal resources.

Your organization uses the Clark-Wilson security model. Which statement is true of this model?

The model provides data integrity.



The Clark-Wilson security model is an integrity model that provides integrity of data by preventing unauthorized modifications by unauthorized users and improper modifications by authorized users. The Clark-Wilson model maintains internal and external consistency.

Ethernet Lan technology

The Ethernet LAN technology does NOT use a multistation access unit (MAU) as its central device. This is the central device used in the Token Ring technology. Token Ring networks were defined by IEEE 802.5. Token Ring supports full duplex transmission using carrier sense multiple access with collision avoidance (CSMA/CA).

Ethernet supports full duplex transmissions. It uses carrier sense multiple access with collusion detection (CSMA/CD). It is defined by IEEE 802.3.

Full-duplex can transmit and receive information in both directions simultaneously. The transmissions can be asynchronous or synchronous. In asynchronous transmission, a start bit is used to indicate the beginning of transmission. The start bit is followed by data bits, and then one or two stop bits follow to indicate the end of the transmission. Because start and stop bits are sent with every unit of data, the actual data transmission rate is lower than half-duplex because the overhead bits are used for synchronization and do not carry information. In this mode, data is sent only when it is available and the data is not transmitted continuously. In synchronous transmission, the transmitter and receiver have synchronized clocks and the data is sent in a continuous stream. The clocks are synchronized by using transitions in the data and, therefore, start and stop bits are not required for each unit of data sent.

Half-duplex transmissions are transmissions in which information can be transmitted in two directions, but only one direction at a time. Simplex transmissions refers to communication that takes place in one direction only.

Which security framework acts as a model for IT governance and focuses more on operational goals?

CobiT



The Control Objectives for Information and related Technology (CobiT) is a security framework that acts as a model for IT governance and focuses more on operational goals.

The Committee of Sponsoring Organizations of the Treadway Commission (COSO) is a security framework that acts as a model for corporate governance and focuses more on strategic goals. The COSO framework is made up of the following components:

* Control Environment
* Risk Assessment
* Control Activities
* Information and Communication
* Monitoring
* Information security policy for the organization
* Creation of information security infrastructure
* Asset classification and control
* Personnel security
* Physical and environmental security
* Communications and operations management
* Access control
* System development and maintenance
* Business continuity management
* Compliance

This standard shows security frameworks, such as CobiT and COSO, how to actually achieve the security goals through best practices.

British Standard 7799 (BS7799) is the standard on which ISO 17799 is based.


Which encryption algorithm is based on the Diffie-Hellman key agreement?

ElGamal



ElGamal is an asymmetric public key encryption algorithm based on the Diffie-Hellman key agreement. It is used for digital signatures, encryption of data, and key exchange. The mathematical functions in the ElGamal algorithm calculate discrete logarithms in a finite field.

HAVAL is a hashing algorithm and not an encryption algorithm. It processes 1024-bit block sizes of information. HAVAL creates message digests of variable sizes rather than a fixed output value. HAVAL produces hashes in lengths of 128, 160, 192, 224, and 256 bits.

Knapsack is an asymmetric encryption algorithm. It is not based on the Diffie-Hellman key agreement.

International Data Encryption Algorithm (IDEA) is a block cipher that operates on 64-bit blocks of data, requires a 128-bit key, and performs eight rounds of computation. The Pretty Good Privacy (PGP) encryption software uses IDEA.

Which security rating addresses the use of covert channel analysis?

The B2 security rating addresses the use of covert channel analysis in a system. Covert channel analysis is an operational assurance requirement that is specified in the Orange Book. It is required for B2 class systems to protect against covert storage channels. It is required for B3 class systems to protect against both covert storage and covert timing channels.

The Trusted Computer System Evaluation Criteria (TCSEC) classifies the systems into hierarchical divisions of security levels ranging from verified protection to minimal security.

The TCSEC-defined levels and the sublevels of security are as follows:

* A: Verified protection offering the highest level of securityAn A1 rating implies that the security assurance, design, development, implementation, evaluation, and documentation of a computer is performed in a very formal and detailed manner. An infrastructure containing A1-rated systems is the most secure environment and is typically used to store highly confidential and sensitive information. This level specifies trusted distribution controls.
* B: Mandatory protection based on the Bell-LaPadula security model and enforced by the use of security labels.A B1 rating refers to labeled security, where each object has a classification label and each subject has a security clearance level. To access the contents of the object, the subject should have an equal or higher level of security clearance than the object. A system compares the security clearance level of a subject with the object's classification to allow or deny access to the object. The B1 category offers process isolation, the use of device labels, the use of design specification and verification, and mandatory access controls. B1 systems are used to handle classified information.
* A B2 rating refers to structured protection. A stringent authentication procedure should be used in B2-rated systems to enable a subject to access objects by using the trusted path without any backdoors. This level is the lowest level to implement trusted facility management; levels B3 and A1 implement it also. Additional requirements of a B2 rating include the separation of operator and administrator duties, sensitivity labels, and covert storage channel analysis (but NOT covert timing analysis). A B2 system is used in environments that contain highly sensitive information. Therefore, a B2 system should be resistant to penetration attempts.
* A B3 rating refers to security domains. B3 systems should be able to perform a trusted recovery. A system evaluated against a B3 rating should have the role of the security administrator fully defined. A B3 system should provide the monitoring and auditing functionality. A B3 system is used in environments that contain highly sensitive information and should be resistant to penetration attempts. Another feature of B3 rating is covert timing channel analysis.
* C: Discretionary protection based on discretionary access of subjects, objects, individuals, and groups.A C1 rating refers to discretionary security protection. To enable the rating process, subjects and objects should be separated from the auditing facility by using a clear identification and authentication process. A C1 rating system is suitable for environments in which users process the information at the same sensitivity level. A C1 rating system is appropriate for environments with low security concerns.
* A C2 rating refers to controlled access protection. The authentication and auditing functionality in systems should be enabled for the rating process to occur. A system with a C2 rating provides resource protection and does not allow object reuse. Object reuse implies that an object should not have remnant data that can be used by a subject later. A C2 system provides granular access control and establishes a level of accountability when subjects access objects. A system with C2 rating is suitable for a commercial environment.
* D: Minimal protection rating that is offered to systems that fail to meet the evaluation criteria

A higher rating implies a higher degree of trust and assurance. For example, a B2 rating provides more assurance than a C2 rating. A higher rating includes the requirements of a lower rating. For example, a B2 rating includes the features and specifications of a C2 rating.

Therefore, all the other options are incorrect.

Which function is NOT included in the authority of a security administrator?

authorizing user privileges



Authorizing users and their privileges is not included in the authority of a security administrator. An information owner performs the task of defining privileges for users. The information owner decides which user should have access to which set of resources in an organization. Supervisors or managers also have a part in this function because they must keep data owners and security administrators informed of any role changes.

A security administrator's primary job responsibilities include adding and removing user accounts, creating passwords, configuring users rights and privileges, conducting an audit analysis, and applying and modifying file sensitivity labels.

A data custodian's primary job responsibilities include performing backups of critical data, starting and shutting down of systems, validating data integrity, and installation of hardware and software.