• Shuffle
    Toggle On
    Toggle Off
  • Alphabetize
    Toggle On
    Toggle Off
  • Front First
    Toggle On
    Toggle Off
  • Both Sides
    Toggle On
    Toggle Off
  • Read
    Toggle On
    Toggle Off
Reading...
Front

Card Range To Study

through

image

Play button

image

Play button

image

Progress

1/100

Click to flip

Use LEFT and RIGHT arrow keys to navigate between flashcards;

Use UP and DOWN arrow keys to flip the card;

H to show hint;

A reads text to speech;

100 Cards in this Set

  • Front
  • Back

QUESTION NO: 901

As per the Orange Book, what are two types of system assurance?


A.

Operational Assurance and Architectural Assurance.

B.

Design Assurance and Implementation Assurance.


C.

Architectural Assurance and Implementation Assurance.


D.

Operational Assurance and Life-Cycle Assurance.


D.

Operational Assurance and Life-Cycle Assurance.

QUESTION NO: 902

The Orange Book requires auditing mechanisms for any systems evaluated at which of the


following levels?


A.

C1 and above.

B.

C2 and above.

C.

B1 and above.

D.

B2 and above.


B.

C2 and above.


QUESTION NO: 903

Which of the following are required for Life-Cycle Assurance?


A.

System Architecture and Design specification

B.

Security Testing and Covert Channel Analysis

C.

Security Testing and Trusted distribution

D.

Configuration Management and Trusted Facility Management


C.

Security Testing and Trusted distribution


QUESTION NO: 904

Memory management in TCSEC levels B3 and A1 operating systems may utilize "data hiding".



What does this mean?



A.

System functions are layered, and none of the functions in a given layer can access data outside that layer.


B.

Auditing processes and their memory addresses cannot be accessed by user processes.


C.

Only security processes are allowed to write to ring zero memory.


D.

It is a form of strong encryption cipher.


A.

System functions are layered, and none of the functions in a given layer can access data outside


that layer.


QUESTION NO: 905 The Orange Book states that "Hardware and software features shall be provided that can be used to periodically validate the correct operation of the on-site hardware and firmware elements of the


TCB [Trusted Computing Base]." This statement is the formal requirement for:


A. Security Testing.

B. Design Verification.

C. System Integrity.

D. System Architecture Specification.


C.

System Integrity.


QUESTION NO: 906

Which of the following can be used as a covert channel?


A.

Storage and timing.

B.

Storage and low bits.

C.

Storage and permissions.

D.

Storage and classification.


A.

Storage and timing.


QUESTION NO: 907

Covert Channel Analysis is first introduced at what level of the TCSEC rating?


A.

C2 and above.

B.

B1 and above.

C.

B2 and above.

D.

B3 and above.


C.

B2 and above.


QUESTION NO: 908

At what Orange Book evaluation levels are design specification and verification first required?


A.

C1 and above.

B.

C2 and above.

C.

B1 and above.

D.

B2 and above.


C.

B1 and above.


QUESTION NO: 909

Configuration Management controls what?



A.

Auditing of changes to the Trusted Computing Base.

B.

Control of changes to the Trusted Computing Base.

C.

Changes in the configuration access to the Trusted Computing Base.

D.

Auditing and controlling any changes to the Trusted Computing Base.



D.

Auditing and controlling any changes to the Trusted Computing Base.

QUESTION NO: 910

At which of the Orange Book evaluation levels is configuration management required?


A.

C1 and above.

B.

C2 and above.

C.

B1 and above.

D.

B2 and above.



D.

B2 and above.

QUESTION NO: 911

What is the purpose of Trusted Distribution?


A. To ensure that messages sent from a central office to remote locations are free from tampering.

B. To prevent the sniffing of data as it travels through an untrusted network enroute to a trusted network.

C. To ensure that the Trusted Computing Base is not tampered with during shipment or installation.

D. To ensure that messages received at the Trusted Computing Base are not old messages being


resent as part of a replay attack.



C.

To ensure that the Trusted Computing Base is not tampered with during shipment or installation.

QUESTION NO: 912

Which Orange Book evaluation level is described as "Verified Design"?



A.

A1.


B.

B3.


C.

B2.


D.

B1.


A.

A1.


QUESTION NO: 913

Which Orange Book evaluation level is described as "Structured Protection"?



A.

A1


B.

B3

C.

B2

D.

B1



C.

B2

QUESTION NO: 914

Who developed one of the first mathematical models of a multilevel-security computer system?


A.

Diffie and Hellman.

B.

Clark and Wilson.

C.

Bell and LaPadula.

D.

Gasser and Lipner.


C.

Bell and LaPadula.


QUESTION NO: 915

If an operating system permits shared resources such as memory to be used sequentially by



multiple users/application or subjects without a refresh of the objects/memory area, what security



problem is MOST likely to exist?



A.

Disclosure of residual data.


B.

Unauthorized obtaining of a privileged execution state.


C.

Data leakage through covert channels.


D.

Denial of service through a deadly embrace.


A.

Disclosure of residual data.


QUESTION NO: 916

The Information Technology Security Evaluation Criteria (ITSEC) was written to address which of


the following that the Orange Book did not address?


A.

integrity and confidentiality

B.

confidentiality and availability

C.

integrity and availability

D.

none of the above



C.

integrity and availability

QUESTION NO: 917

An Architecture where there are more than two execution domains or privilege levels is called:



A.

Ring Architecture.


B.

Ring Layering


C.

Network Environment.


D.

Security Models



A.

Ring Architecture.

QUESTION NO: 918

Which of the following components are considered part of the Trusted Computing Base?



A.

trusted hardware and firmware


B.

trusted hardware and software


C.

trusted hardware, software and firmware


D.

trusted computer operators and system managers



C.

trusted hardware, software and firmware

QUESTION NO: 919

Which of the following places the Orange Book classifications in order from most secure to least


secure?


A.

A, B, C, D

B.

D, C, B, A

C.

D, B, A, C

D.

C, D, B, A


A.

A, B, C, D


QUESTION NO: 920

The Orange Book is founded upon which security policy model?



A.

The Biba Model


B.

The Bell LaPadula Model

C.

Clark-Wilson Model

D.

TEMPEST


B.

The Bell LaPadula Model



QUESTION NO: 921

Which of the following is NOT a basic component of security architecture?


A.

Motherboard

B.

Central Processing Unit (CPU)

C.

Storage Devices

D.

Peripherals (input/output devices)



A.

Motherboard

QUESTION NO: 922

Which of the following is the lowest TCSEC class wherein the systems must support separate



operator and system administrator roles?



A.

B2


B.

B1


C.

A1


D.

A2



A.

B2

QUESTION NO: 923

In which of the following models are Subjects and Objects identified and the permissions applied

to each subject/object combination are specified? Such a model can be used to quickly summarize


what permissions a subject has for various system objects.


A.

Access Control Matrix model

B.

Take-Grant model

C.

Bell-LaPadula model

D.

Biba model


A.

Access Control Matrix model


QUESTION NO: 924

In which of the following security models is the subject's clearance compared to the object's



classification such that specific rules can be applied to control how the subject-to-object



interactions take place?



A.

Bell-LaPadula model


B.

Biba model


C.

Access Matrix model


D.

Take-Grant model



A.

Bell-LaPadula model

QUESTION NO: 925

Which of the following classes is the first level (lower) defined in the TCSEC (Orange Book) as


mandatory protection?


A.

B

B.

A

C.

C

D.

D



A.

B

QUESTION NO: 926

Which of the following classes is defined in the TCSEC (Orange Book) as discretionary



protection?



A.

C


B.

B


C.

A


D.

D


A.

C


QUESTION NO: 927

Which of the following division is defined in the TCSEC (Orange Book) as minimal protection?



A.

Division D


B.

Division C


C.

Division B


D.

Division A


A.

Division D


QUESTION NO: 928

Which of the following establishes the minimal national standards for certifying and accrediting


national security systems?


A.

NIACAP

B.

DIACAP

C.

HIPAA

D.

TCSEC



A.

NIACAP

QUESTION NO: 929

Which of the following was developed by the National Computer Security Center (NCSC) for the


US Department of Defense?


A.

TCSEC

B.

ITSEC

C.

DIACAP

D.

NIACAP



A.

TCSEC

QUESTION NO: 930

Which of the following is a set of data processing elements that increases the performance in a



computer by overlapping the steps of different instructions?



A.

pipelining


B.

complex-instruction-set-computer (CISC)


C.

reduced-instruction-set-computer (RISC)


D.

multitasking



A.

pipelining

QUESTION NO: 931

Which of the following describes a computer processing architecture in which a language compiler


or pre-processor breaks program instructions down into basic operations that can be performed by


the processor at the same time?


A.

Very-Long Instruction-Word Processor (VLIW)

B.

Complex-Instruction-Set-Computer (CISC)

C.

Reduced-Instruction-Set-Computer (RISC)

D.

Super Scalar Processor Architecture (SCPA)


A.

Very-Long Instruction-Word Processor (VLIW)


QUESTION NO: 932

Which of the following addresses a portion of the primary memory by specifying the actual address

of the memory location?


A.

direct addressing

B.

Indirect addressing

C.

implied addressing

D.

indexed addressing



A.

direct addressing

QUESTION NO: 933

The steps of an access control model should follow which logical flow:



A.

Authorization, Identification, authentication


B.

Identification, accountability, authorization


C.

Identification, authentication, authorization


D.

Authentication, Authorization, Identification


C.

Identification, authentication, authorization


QUESTION NO: 934

Common Criteria has assurance level from EAL 1 to EAL 7 regarding the depth of design and



testing. Which of following assure the Target of Evaluation (or TOE) is methodically designed,



tested and reviewed?



A.

EAL 3


B.

EAL 4


C.

EAL 5


D.

EAL 6



B.

EAL 4

QUESTION NO: 935

Attributable data should be:


A.

always traced to individuals responsible for observing and recording the data

B.

sometimes traced to individuals responsible for observing and recording the data

C.

never traced to individuals responsible for observing and recording the data

D.

often traced to individuals responsible for observing and recording the data


A.

always traced to individuals responsible for observing and recording the


QUESTION NO: 936

If an internal database holds a number of printers in every department and this equals the total


number of printers for the whole organization recorded elsewhere in the database, it is an example of:


A.

External consistency of the information system.

B.

Differential consistency of the information system.


C.

Internal consistency of the information system.


D.

Referential consistency of the information system.



C.

Internal consistency of the information system.

QUESTION NO: 937

What is called the type of access control where there are pairs of elements that have the least



upper bound of values and greatest lower bound of values?



A.

Mandatory model


B.

Discretionary model


C.

Lattice model


D.

Rule model



C.

Lattice model

QUESTION NO: 938

Which of the following statements relating to the Bell-LaPadula security model is FALSE



(assuming the Strong Star property is not being used)?



A.

A subject is not allowed to read up.


B.

The *- property restriction can be escaped by temporarily downgrading a high level subject.


C.

A subject is not allowed to read down.


D.

It is restricted to confidentiality.



C.

A subject is not allowed to read down.

QUESTION NO: 939

What would BEST define a covert channel?


A.

An undocumented backdoor that has been left by a programmer in an operating system

B.

An open system port that should be closed.

C.

A communication channel that allows transfer of information in a manner that violates the system's


security policy.

D.

A Trojan horse.


C.

A communication channel that allows transfer of information in a manner that violates the system's


security policy.


QUESTION NO: 940

Which of the following statements relating to the Biba security model is FALSE?


A.

It is a state machine model.

B.

A subject is not allowed to write up.

C.

Integrity levels are assigned to subjects and objects.

D.

Programs serve as an intermediate layer between subjects and objects.



D.

Programs serve as an intermediate layer between subjects and objects.

QUESTION NO: 941

Which of the following organizations PRODUCES and PUBLISHES the Federal Information



Processing Standards (FIPS)?



A.

The National Computer Security Center (NCSC)

B.

The National Institute of Standards and Technology (NIST)

C.

The National Security Agency (NSA)

D.

The American National Standards Institute (ANSI)





B.

The National Institute of Standards and Technology (NIST)

QUESTION NO: 942

Why do buffer overflows happen? What is the main cause?



A.

Because buffers can only hold so much data


B.

Because of improper parameter checking within the application


C.

Because they are an easy weakness to exploit


D.

Because of insufficient system memory



B.

Because of improper parameter checking within the application

QUESTION NO: 943

Which of the following choices describe a condition when RAM and Secondary storage are used


together?


A.

Primary storage

B.

Secondary storage

C.

Virtual storage

D.

Real storage



C.

Virtual storage

QUESTION NO: 944

Which of the following statements pertaining to protection rings is false?


A. They provide strict boundaries and definitions on what the processes that work within each ring can access.

B. Programs operating in inner rings are usually referred to as existing in a privileged mode.

C. They support the CIA triad requirements of multitasking operating systems.

D. They provide users with a direct access to peripherals



D.

They provide users with a direct access to peripherals

QUESTION NO: 945

What is it called when a computer uses more than one CPU in parallel to execute instructions?


A.

Multiprocessing

B.

Multitasking

C.

Multithreading

D.

Parallel running



A.

Multiprocessing

QUESTION NO: 946

Which of the following statements pertaining to the trusted computing base (TCB) is false?


A. Its enforcement of security policy is independent of parameters supplied by system administrators.

B. It is defined in the Orange Book.

C.It includes hardware, firmware and software.

D. A higher TCB rating will require that details of their testing procedures and documentation be reviewed with more granularity.


A.

Its enforcement of security policy is independent of parameters supplied by system administrators.

QUESTION NO: 947

What can be defined as an abstract machine that mediates all access to objects by subjects to


ensure that subjects have the necessary access rights and to protect objects from unauthorized


access?


A.

The Reference Monitor

B.

The Security Kernel

C.

The Trusted Computing Base

D.

The Security Domain



A.

The Reference Monitor

QUESTION NO: 948

Which of the following is not a method to protect objects and the data within the objects?


A.

Layering

B.

Data mining

C.

Abstraction

D.

Data hiding



B.

Data mining

QUESTION NO: 949

What is the main focus of the Bell- LaPadula security model?


A.

Accountability

B.

Integrity

C.

Confidentiality

D.

Availability



C.

Confidentiality

QUESTION NO: 950

Which of the following statements pertaining to the Bell-LaPadula model is TRUE if you are NOT


making use of the strong star property?


A.

It allows "read up."

B.

It addresses covert channels.

C.

It addresses management of access controls.

D.

It allows "write up."



D.

It allows "write up."


QUESTION NO: 951

Which security model introduces access to objects only through programs?



A.

The Biba model


B.

The Bell-LaPadula model


C.

The Clark-Wilson model


D.

The information flow model


C.

The Clark-Wilson model

QUESTION NO: 952

Which security model ensures that actions that take place at a higher security level do not affect


actions that take place at a lower level?


A.

The Bell-LaPadula model

B.

The information flow model

C.

The noninterference model

D.

The Clark-Wilson model


C.

The noninterference model


QUESTION NO: 953

Which of the following security models does NOT concern itself with the flow of data?


A.

The information flow model

B.

The Biba model

C.

The Bell-LaPadula model

D.

The noninterference model



D.

The noninterference model

QUESTION NO: 954

Which of the following Orange Book ratings represents the highest level of trust?


A.

B1

B.

B2

C.

F6

D.

C2



B.

B2

QUESTION NO: 955

What Orange Book security rating is reserved for systems that have been evaluated but fail to


meet the criteria and requirements of the higher divisions?


A.

A

B.

D

C.

E

D.

F



B.

D

QUESTION NO: 956

Which Orange book security rating introduces the object reuse protection?


A.

C1

B.

C2

C.

B1

D.

B2



B.

C2

QUESTION NO: 957

Which Orange book security rating introduces security labels?


A.

C2

B.

B1

C.

B2

D.

B3



B.

B1

QUESTION NO: 958

Which Orange book security rating is the FIRST to be concerned with covert channels?


A.

A1

B.

B3

C.

B2

D.

B1


C.

B2


QUESTION NO: 959

What is called the formal acceptance of the adequacy of a system's overall security by the



management?



A.

Certification


B.

Acceptance


C.

Accreditation

D.

Evaluation


C.

Accreditation


QUESTION NO: 960

Which division of the Orange Book deals with discretionary protection (need-to-know)?



A.

D


B.

C


C.

B


D.

A



B.

C

QUESTION NO: 961

What does the Clark-Wilson security model focus on?


A.

Confidentiality

B.

Integrity

C.

Accountability

D.

Availability



B.

Integrity


QUESTION NO: 962

What does the simple security (ss) property mean in the Bell-LaPadula model?



A.

No read up


B.

No write down


C.

No read down


D.

No write up


A.

No read up

QUESTION NO: 963

What does the * (star) property mean in the Bell-LaPadula model?


A.

No write up

B.

No read up

C.

No write down

D.

No read down



C.

No write down

QUESTION NO: 964

What does the * (star) integrity axiom mean in the Biba model?


A.

No read up

B.

No write down

C.

No read down

D.

No write up



D.

No write up

QUESTION NO: 965

What does the simple integrity axiom mean in the Biba model?


A.

No write down

B.

No read down

C.

No read up

D.

No write up


B.

No read down


QUESTION NO: 966

What is the Biba security model concerned with?



A.

Confidentiality


B.

Reliability


C.

Availability


D.

Integrity


D.

Integrity


QUESTION NO: 967

Which security model uses division of operations into different parts and requires different users to


perform each part?


A.

Bell-LaPadula model

B.

Biba model

C.

Clark-Wilson model

D.

Non-interference model


C.

Clark-Wilson model


QUESTION NO: 968

A channel within a computer system or network that is designed for the authorized transfer of


information is identified as a(n)?


A.

Covert channel

B.

Overt channel

C.

Opened channel

D.

Closed channel



B.

Overt channel

QUESTION NO: 969

What can best be described as a domain of trust that shares a single security policy and single


management?


A.

The reference monitor

B.

A security domain

C.

The security kernel

D.

The security perimeter



B.

A security domain

QUESTION NO: 970

Which of the following describes a technique in which a number of processor units are employed in a single computer system to increase the performance of the system in its application environment above the performance of a single processor of the same kind?


A. Multitasking

B. Multiprogramming

C. Pipelining

D. Multiprocessing



D.

Multiprocessing

QUESTION NO: 971

What is defined as the hardware, firmware and software elements of a trusted computing base


that implement the reference monitor concept?


A.

The reference monitor

B.

Protection rings

C.

A security kernel

D.

A protection domain



C.

A security kernel


QUESTION NO: 972

According to the Orange Book, which security level is the first to require a system to protect



against covert timing channels?



A.

A1


B.

B3


C.

B2


D.

B1


B.

B3

QUESTION NO: 973

According to the Orange Book, which security level is the first to require a system to support


separate operator and system administrator roles?


A.

A1

B.

B1

C.

B2

D.

B3



C.

B2

QUESTION NO: 974

In the Bell-LaPadula model, the Star-property is also called:



A.

The simple security property


B.

The confidentiality property


C.

The confinement property


D.

The tranquility property


C.

The confinement property


QUESTION NO: 975

Which of the following is best defined as an administrative declaration by a designated authority



that an information system is approved to operate in a particular security configuration with a



prescribed set of safeguards?



A.

Certification


B.

Declaration


C.

Audit


D.

Accreditation



D.

Accreditation


QUESTION NO: 976

Which of the following is best defined as a mode of system termination that automatically leaves



system processes and components in a secure state when a failure occurs or is detected in a



system?



A.

Fail proof


B.

Fail soft


C.

Fail safe


D.

Fail Over


C.

Fail safe

QUESTION NO: 977

The Reference Validation Mechanism that ensures the authorized access relationships between subjects and objects is implementing which of the following concept:


A.

The reference monitor.

B.

Discretionary Access Control.

C.

The Security Kernel.

D.

Mandatory Access Control.



A.

The reference monitor.

QUESTION NO: 978

What is the name of the first mathematical model of a multi-level security policy used to define the



concept of a secure state, the modes of access, and rules for granting access?



A.

Clark and Wilson Model


B.

Harrison-Ruzzo-Ullman Model


C.

Rivest and Shamir Model


D.

Bell-LaPadula Model



D.

Bell-LaPadula Model

QUESTION NO: 979

Which of the following models does NOT include data integrity or conflict of interest?



A.

Biba


B.

Clark-Wilson


C.

Bell-LaPadula


D.

Brewer-Nash


C.

Bell-LaPadula

QUESTION NO: 980

Which of the following describes a logical form of separation used by secure computing systems?


A. Processes use different levels of security for input and output devices.

B. Processes are constrained so that each cannot access objects outside its permitted domain.

C. Processes conceal data and computations to inhibit access by outside processes.

D. Processes are granted access based on granularity of controlled objects.


B.

Processes are constrained so that each cannot access objects outside its permitted domain.



QUESTION NO: 981

What security problem is most likely to exist if an operating system permits objects to be used



sequentially by multiple users without forcing a refresh of the objects?



A.

Disclosure of residual data.


B.

Unauthorized obtaining of a privileged execution state.


C.

Denial of service through a deadly embrace.


D.

Data leakage through covert channels.



A.

Disclosure of residual data.

QUESTION NO: 982

In access control terms, the word "dominate" refers to which of the following?



A.

Higher or equal to access class


B.

Rights are superseded


C.

Valid need-to-know with read privileges


D.

A higher clearance level than other users



A.

Higher or equal to access class

QUESTION NO: 983

The biggest difference between System High Security Mode and Dedicated Security Mode is:


A.

The clearance required

B.

Object classification

C.

Subjects cannot access all objects

D.

Need-to-know



D.

Need-to-know

QUESTION NO: 984

For competitive reasons, the customers of a large shipping company called the "Integrated


International Secure Shipping Containers Corporation" (IISSCC) like to keep private the various cargos that they ship. IISSCC uses a secure database system based on the Bell-LaPadula access control model to keep this information private. Different information in this database is classified at different levels. For example, the time and date a ship departs is labeled Unclassified, so customers can estimate when their cargos will arrive, but the contents of all shipping containers on the ship are labeled Top Secret to keep different shippers from viewing each other's cargos.




An unscrupulous fruit shipper, the "Association of Private Fruit Exporters, Limited" (APFEL) wants


to learn whether or not a competitor, the "Fruit Is Good Corporation" (FIGCO), is shipping


pineapples on the ship "S.S. Cruise Pacific" (S.S. CP). APFEL can't simply read the top secret


contents in the IISSCC database because of the access model. A smart APFEL worker, however,


attempts to insert a false, unclassified record in the database that says that FIGCO is shipping


pineapples on the S.S. CP, reasoning that if there is already a FIGCO-pineapple-SSCP record then the insertion attempt will fail. But the attempt does not fail, so APFEL can't be sure whether or not FIGCO is shipping pineapples on the S.S. CP.




What is the name of the access control model property that prevented APFEL from reading

FIGCO's cargo information? What is a secure database technique that could explain why, when


the insertion attempt succeeded, APFEL was still unsure whether or not FIGCO was shipping


pineapples?


A.

*-Property and Polymorphism

B.

Strong *-Property and Polyinstantiation

C.

Simple Security Property and Polymorphism

D.

Simple Security Property and Polyinstantiation



D.

Simple Security Property and Polyinstantiation

QUESTION NO: 985 What is a trusted shell?


A. It means that someone who is working in that shell cannot "bust out of it", and other processes cannot "bust into it".

B. It means that it is a communications channel between the user, or program, and the kernel.

C. It means that someone working in that shell can communicate with someone else in another trusted shell.

D. It means that it won't let processes overwrite other processes' data.



A.

It means that someone who is working in that shell cannot "bust out of it", and other processes


cannot "bust into it".

QUESTION NO: 986

Which security model uses an access control triple and also require separation of duty?



A.

DAC


B.

Lattice


C.

Clark-Wilson


D.

Bell-LaPadula



C.

Clark-Wilson

QUESTION NO: 987

You have been approached by one of your clients. They are interested in doing some security reengineering. The client is looking at various information security models. It is a highly secure environment where data at high classifications cannot be leaked to subjects at lower


classifications. Of primary concern to them, is the identification of potential covert channel. As an Information Security Professional, which model would you recommend to the client?


A. Information Flow Model combined with Bell LaPadula

B. Bell LaPadula

C. Biba

D.Information Flow Model

A.

Information Flow Model combined with Bell LaPadula

QUESTION NO: 988

Which of the following security models introduced the idea of mutual exclusivity which generates



dynamically changing permissions?



A.

Biba


B.

Brewer & Nash


C.

Graham-Denning


D.

Clark-Wilson



B.

Brewer & Nash

QUESTION NO: 989

Pervasive Computing and Mobile Computing Devices have to sacrifice certain functions. Which statement concerning those devices is false?


A. In many cases, security services have been enhanced due to the lack of services available.

B. These devices share common security concerns with other resource-constrained devices.

C. In many cases, security services have been sacrificed to provide richer user interaction when processing power is very limited.

D. Their mobility has made them a prime vector for data loss since they can be used to transmit and store information in ways that may be difficult to control.


A.

In many cases, security services have been enhanced due to the lack of services available.


QUESTION NO: 990

Which International Organization for Standardization standard is commonly referred to as the 'common criteria'?


A.

15408

B.

27001

C.

14000


D.

22002


A.

15408


QUESTION NO: 991

What Cloud Deployment model consists of a cloud infrastructure provisioned for exclusive use by a single organization comprising multiple consumers (e.g., business units)? Such deployment model may be owned, managed, and operated by the organization, a third party, or some combination of them, and it may exist on or off premises.


A. Private Cloud

B. Public Cloud

C. Hybrid Cloud

D. Community Cloud


A.

Private Cloud


QUESTION NO: 992 When referring to the Cloud Computing Service models, what would you call a service model where the consumer does not manage or control the underlying cloud infrastructure including networks, servers, operating systems, or storage, but has control over the deployed applications and possibly configuration settings for the application-hosting environment?



A. Code as a Service (CaaS)

B. Platform as a Service (PaaS)

C. Software as a Service (SaaS)

D. Infrastructure as a Service (IaaS)






B.

Platform as a Service (PaaS)

QUESTION NO: 993

Which of the following was the first mathematical model of a multilevel security policy used to



define the concepts of a security state and mode of access, and to outline rules of access?



A.

Biba


B.

Bell-LaPadula


C.

Clark-Wilson

D.

State machine


B.

Bell-LaPadula

QUESTION NO: 994 Which of the following is a true statement pertaining to memory addressing?

A. The CPU uses absolute addresses. Applications use logical addresses. Relative addresses are based on a known address and an offset value.

B. The CPU uses logical addresses. Applications use absolute addresses. Relative addresses are


based on a known address and an offset value.

C. The CPU uses absolute addresses. Applications use relative addresses. Logical addresses are based on a known address and an offset value.

D. The CPU uses absolute addresses. Applications use logical addresses. Absolute addresses are based on a known address and an offset value.



A.

The CPU uses absolute addresses. Applications use logical addresses. Relative addresses are


based on a known address and an offset value.

QUESTION NO: 995

Which of the following answers BEST describes the Bell La-Padula model of storage and access



control of classified information?



A.

No read up and No write down


B.

No write up, no read down


C.

No read over and no write up


D.

No reading from higher classification levels


A.

No read up and No write down


QUESTION NO: 996

In which of the following cloud computing service model are applications hosted by the service



provider and made available to the customers over a network?



A.

Software as a service


B.

Data as a service


C.

Platform as a service


D.

Infrastructure as a service



A.

Software as a service

QUESTION NO: 997

Which of the following cloud computing service model provides a way to rent operating systems,


storage and network capacity over the Internet?



A.

Software as a service

B.

Data as a service

C.

Platform as a service

D.

Infrastructure as a service



C.

Platform as a service

QUESTION NO: 998

Which of the following cloud computing service model is a provision model in which an


organization outsources the equipment used to support operations, including storage, hardware,


servers and networking components?


A.

Software as a service

B.

Data as a service

C.

Platform as a service

D.

Infrastructure as a service


D.

Infrastructure as a service


QUESTION NO: 999

Which of the following cloud deployment model operates solely for an organization?



A.

Private Cloud


B.

Community Cloud


C.

Public Cloud


D.

Hybrid Cloud



A.

Private Cloud

QUESTION NO: 1000

Which of the following cloud deployment model can be shared by several organizations?


A.

Private Cloud

B.

Community Cloud

C.

Public Cloud

D.

Hybrid Cloud



B.

Community Cloud