Labour Day Special Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 70percent

ISC SSCP Systems Security Certified Practitioner Exam Practice Test

Demo: 138 questions
Total 1074 questions

Systems Security Certified Practitioner Questions and Answers

Question 1

Which of the following is true related to network sniffing?

Options:

A.

Sniffers allow an attacker to monitor data passing across a network.

B.

Sniffers alter the source address of a computer to disguise and exploit weak authentication methods.

C.

Sniffers take over network connections.

D.

Sniffers send IP fragments to a system that overlap with each other.

Question 2

The communications products and services, which ensure that the various components of a network (such as devices, protocols, and access methods) work together refers to:

Options:

A.

Netware Architecture.

B.

Network Architecture.

C.

WAN Architecture.

D.

Multiprotocol Architecture.

Question 3

Which type of firewall can be used to track connectionless protocols such as UDP and RPC?

Options:

A.

Stateful inspection firewalls

B.

Packet filtering firewalls

C.

Application level firewalls

D.

Circuit level firewalls

Question 4

The IP header contains a protocol field. If this field contains the value of 6, what type of data is contained within the ip datagram?

Options:

A.

TCP.

B.

ICMP.

C.

UDP.

D.

IGMP.

Question 5

FTP, TFTP, SNMP, and SMTP are provided at what level of the Open Systems Interconnect (OSI) Reference Model?

Options:

A.

Application

B.

Network

C.

Presentation

D.

Transport

Question 6

Which cable technology refers to the CAT3 and CAT5 categories?

Options:

A.

Coaxial cables

B.

Fiber Optic cables

C.

Axial cables

D.

Twisted Pair cables

Question 7

Which protocol of the TCP/IP suite addresses reliable data transport?

Options:

A.

Transmission control protocol (TCP)

B.

User datagram protocol (UDP)

C.

Internet protocol (IP)

D.

Internet control message protocol (ICMP)

Question 8

Which of the following methods of providing telecommunications continuity involves the use of an alternative media?

Options:

A.

Alternative routing

B.

Diverse routing

C.

Long haul network diversity

D.

Last mile circuit protection

Question 9

The IP header contains a protocol field. If this field contains the value of 1, what type of data is contained within the IP datagram?

Options:

A.

TCP.

B.

ICMP.

C.

UDP.

D.

IGMP.

Question 10

In order to ensure the privacy and integrity of the data, connections between firewalls over public networks should use:

Options:

A.

Screened subnets

B.

Digital certificates

C.

An encrypted Virtual Private Network

D.

Encryption

Question 11

Which of the following are WELL KNOWN PORTS assigned by the IANA?

Options:

A.

Ports 0 to 255

B.

Ports 0 to 1024

C.

Ports 0 to 1023

D.

Ports 0 to 127

Question 12

Which of the following is the primary security feature of a proxy server?

Options:

A.

Virus Detection

B.

URL blocking

C.

Route blocking

D.

Content filtering

Question 13

What is the role of IKE within the IPsec protocol?

Options:

A.

peer authentication and key exchange

B.

data encryption

C.

data signature

D.

enforcing quality of service

Question 14

Authentication Headers (AH) and Encapsulating Security Payload (ESP) protocols are the driving force of IPSec. Authentication Headers (AH) provides the following service except:

Options:

A.

Authentication

B.

Integrity

C.

Replay resistance and non-repudiations

D.

Confidentiality

Question 15

Which of the following OSI layers provides routing and related services?

Options:

A.

Network Layer

B.

Presentation Layer

C.

Session Layer

D.

Physical Layer

Question 16

All following observations about IPSec are correct except:

Options:

A.

Default Hashing protocols are HMAC-MD5 or HMAC-SHA-1

B.

Default Encryption protocol is Cipher Block Chaining mode DES, but other algorithms like ECC (Elliptic curve cryptosystem) can be used

C.

Support two communication modes - Tunnel mode and Transport mode

D.

Works only with Secret Key Cryptography

Question 17

Which of the following statements pertaining to packet switching is incorrect?

Options:

A.

Most data sent today uses digital signals over network employing packet switching.

B.

Messages are divided into packets.

C.

All packets from a message travel through the same route.

D.

Each network node or point examines each packet for routing.

Question 18

Which of the following is an extension to Network Address Translation that permits multiple devices providing services on a local area network (LAN) to be mapped to a single public IP address?

Options:

A.

IP Spoofing

B.

IP subnetting

C.

Port address translation

D.

IP Distribution

Question 19

Which of the following transmission media would NOT be affected by cross talk or interference?

Options:

A.

Copper cable

B.

Radio System

C.

Satellite radiolink

D.

Fiber optic cables

Question 20

How would an IP spoofing attack be best classified?

Options:

A.

Session hijacking attack

B.

Passive attack

C.

Fragmentation attack

D.

Sniffing attack

Question 21

Which of the following NAT firewall translation modes offers no protection from hacking attacks to an internal host using this functionality?

Options:

A.

Network redundancy translation

B.

Load balancing translation

C.

Dynamic translation

D.

Static translation

Question 22

Which of the following firewall rules found on a firewall installed between an organization's internal network and the Internet would present the greatest danger to the internal network?

Options:

A.

Permit all traffic between local hosts.

B.

Permit all inbound ssh traffic.

C.

Permit all inbound tcp connections.

D.

Permit all syslog traffic to log-server.abc.org.

Question 23

Which OSI/ISO layer is the Media Access Control (MAC) sublayer part of?

Options:

A.

Transport layer

B.

Network layer

C.

Data link layer

D.

Physical layer

Question 24

Who can best decide what are the adequate technical security controls in a computer-based application system in regards to the protection of the data being used, the criticality of the data, and it's sensitivity level ?

Options:

A.

System Auditor

B.

Data or Information Owner

C.

System Manager

D.

Data or Information user

Question 25

Knowledge-based Intrusion Detection Systems (IDS) are more common than:

Options:

A.

Network-based IDS

B.

Host-based IDS

C.

Behavior-based IDS

D.

Application-Based IDS

Question 26

Which of the following usually provides reliable, real-time information without consuming network or host resources?

Options:

A.

network-based IDS

B.

host-based IDS

C.

application-based IDS

D.

firewall-based IDS

Question 27

Which of the following is an IDS that acquires data and defines a "normal" usage profile for the network or host?

Options:

A.

Statistical Anomaly-Based ID

B.

Signature-Based ID

C.

dynamical anomaly-based ID

D.

inferential anomaly-based ID

Question 28

Controls provide accountability for individuals who are accessing sensitive information. This accountability is accomplished:

Options:

A.

through access control mechanisms that require identification and authentication and through the audit function.

B.

through logical or technical controls involving the restriction of access to systems and the protection of information.

C.

through logical or technical controls but not involving the restriction of access to systems and the protection of information.

D.

through access control mechanisms that do not require identification and authentication and do not operate through the audit function.

Question 29

In an online transaction processing system (OLTP), which of the following actions should be taken when erroneous or invalid transactions are detected?

Options:

A.

The transactions should be dropped from processing.

B.

The transactions should be processed after the program makes adjustments.

C.

The transactions should be written to a report and reviewed.

D.

The transactions should be corrected and reprocessed.

Question 30

What is the primary goal of setting up a honeypot?

Options:

A.

To lure hackers into attacking unused systems

B.

To entrap and track down possible hackers

C.

To set up a sacrificial lamb on the network

D.

To know when certain types of attacks are in progress and to learn about attack techniques so the network can be fortified.

Question 31

Who is responsible for providing reports to the senior management on the effectiveness of the security controls?

Options:

A.

Information systems security professionals

B.

Data owners

C.

Data custodians

D.

Information systems auditors

Question 32

In order to enable users to perform tasks and duties without having to go through extra steps it is important that the security controls and mechanisms that are in place have a degree of?

Options:

A.

Complexity

B.

Non-transparency

C.

Transparency

D.

Simplicity

Question 33

Which of the following tools is NOT likely to be used by a hacker?

Options:

A.

Nessus

B.

Saint

C.

Tripwire

D.

Nmap

Question 34

A host-based IDS is resident on which of the following?

Options:

A.

On each of the critical hosts

B.

decentralized hosts

C.

central hosts

D.

bastion hosts

Question 35

Which of the following monitors network traffic in real time?

Options:

A.

network-based IDS

B.

host-based IDS

C.

application-based IDS

D.

firewall-based IDS

Question 36

Which of the following is a disadvantage of a statistical anomaly-based intrusion detection system?

Options:

A.

it may truly detect a non-attack event that had caused a momentary anomaly in the system.

B.

it may falsely detect a non-attack event that had caused a momentary anomaly in the system.

C.

it may correctly detect a non-attack event that had caused a momentary anomaly in the system.

D.

it may loosely detect a non-attack event that had caused a momentary anomaly in the system.

Question 37

Which of the following is NOT a fundamental component of an alarm in an intrusion detection system?

Options:

A.

Communications

B.

Enunciator

C.

Sensor

D.

Response

Question 38

Which of the following is required in order to provide accountability?

Options:

A.

Authentication

B.

Integrity

C.

Confidentiality

D.

Audit trails

Question 39

The session layer provides a logical persistent connection between peer hosts. Which of the following is one of the modes used in the session layer to establish this connection?

Options:

A.

Full duplex

B.

Synchronous

C.

Asynchronous

D.

Half simplex

Question 40

A periodic review of user account management should not determine:

Options:

A.

Conformity with the concept of least privilege.

B.

Whether active accounts are still being used.

C.

Strength of user-chosen passwords.

D.

Whether management authorizations are up-to-date.

Question 41

What is the essential difference between a self-audit and an independent audit?

Options:

A.

Tools used

B.

Results

C.

Objectivity

D.

Competence

Question 42

Which of the following reviews system and event logs to detect attacks on the host and determine if the attack was successful?

Options:

A.

host-based IDS

B.

firewall-based IDS

C.

bastion-based IDS

D.

server-based IDS

Question 43

What ensures that the control mechanisms correctly implement the security policy for the entire life cycle of an information system?

Options:

A.

Accountability controls

B.

Mandatory access controls

C.

Assurance procedures

D.

Administrative controls

Question 44

Which of the following would be LESS likely to prevent an employee from reporting an incident?

Options:

A.

They are afraid of being pulled into something they don't want to be involved with.

B.

The process of reporting incidents is centralized.

C.

They are afraid of being accused of something they didn't do.

D.

They are unaware of the company's security policies and procedures.

Question 45

As a result of a risk assessment, your security manager has determined that your organization needs to implement an intrusion detection system that can detect unknown attacks and can watch for unusual traffic behavior, such as a new service appearing on the network. What type of intrusion detection system would you select?

Options:

A.

Protocol anomaly based

B.

Pattern matching

C.

Stateful matching

D.

Traffic anomaly-based

Question 46

Who should measure the effectiveness of Information System security related controls in an organization?

Options:

A.

The local security specialist

B.

The business manager

C.

The systems auditor

D.

The central security manager

Question 47

What is called an exception to the search warrant requirement that allows an officer to conduct a search without having the warrant in-hand if probable cause is present and destruction of the evidence is deemed imminent?

Options:

A.

Evidence Circumstance Doctrine

B.

Exigent Circumstance Doctrine

C.

Evidence of Admissibility Doctrine

D.

Exigent Probable Doctrine

Question 48

In the statement below, fill in the blank:

Law enforcement agencies must get a warrant to search and seize an individual's property, as stated in the _____ Amendment.

Options:

A.

First.

B.

Second.

C.

Third.

D.

Fourth.

Question 49

What is a hot-site facility?

Options:

A.

A site with pre-installed computers, raised flooring, air conditioning, telecommunications and networking equipment, and UPS.

B.

A site in which space is reserved with pre-installed wiring and raised floors.

C.

A site with raised flooring, air conditioning, telecommunications, and networking equipment, and UPS.

D.

A site with ready made work space with telecommunications equipment, LANs, PCs, and terminals for work groups.

Question 50

Which backup method does not reset the archive bit on files that are backed up?

Options:

A.

Full backup method

B.

Incremental backup method

C.

Differential backup method

D.

Additive backup method

Question 51

Which of the following is biggest factor that makes Computer Crimes possible?

Options:

A.

The fraudster obtaining advanced training & special knowledge.

B.

Victim carelessness.

C.

Collusion with others in information processing.

D.

System design flaws.

Question 52

Which of the following statements do not apply to a hot site?

Options:

A.

It is expensive.

B.

There are cases of common overselling of processing capabilities by the service provider.

C.

It provides a false sense of security.

D.

It is accessible on a first come first serve basis. In case of large disaster it might not be accessible.

Question 53

In addition to the Legal Department, with what company function must the collection of physical evidence be coordinated if an employee is suspected?

Options:

A.

Human Resources

B.

Industrial Security

C.

Public Relations

D.

External Audit Group

Question 54

The MOST common threat that impacts a business's ability to function normally is:

Options:

A.

Power Outage

B.

Water Damage

C.

Severe Weather

D.

Labor Strike

Question 55

Organizations should not view disaster recovery as which of the following?

Options:

A.

Committed expense.

B.

Discretionary expense.

C.

Enforcement of legal statutes.

D.

Compliance with regulations.

Question 56

If your property Insurance has Actual Cash Valuation (ACV) clause, your damaged property will be compensated based on:

Options:

A.

Value of item on the date of loss

B.

Replacement with a new item for the old one regardless of condition of lost item

C.

Value of item one month before the loss

D.

Value of item on the date of loss plus 10 percent

Question 57

During the salvage of the Local Area Network and Servers, which of the following steps would normally be performed first?

Options:

A.

Damage mitigation

B.

Install LAN communications network and servers

C.

Assess damage to LAN and servers

D.

Recover equipment

Question 58

Which of the following will a Business Impact Analysis NOT identify?

Options:

A.

Areas that would suffer the greatest financial or operational loss in the event of a disaster.

B.

Systems critical to the survival of the enterprise.

C.

The names of individuals to be contacted during a disaster.

D.

The outage time that can be tolerated by the enterprise as a result of a disaster.

Question 59

Which of the following teams should NOT be included in an organization's contingency plan?

Options:

A.

Damage assessment team

B.

Hardware salvage team

C.

Tiger team

D.

Legal affairs team

Question 60

Which of the following is defined as the most recent point in time to which data must be synchronized without adversely affecting the organization (financial or operational impacts)?

Options:

A.

Recovery Point Objective

B.

Recovery Time Objective

C.

Point of Time Objective

D.

Critical Time Objective

Question 61

What would BEST define risk management?

Options:

A.

The process of eliminating the risk

B.

The process of assessing the risks

C.

The process of reducing risk to an acceptable level

D.

The process of transferring risk

Question 62

When preparing a business continuity plan, who of the following is responsible for identifying and prioritizing time-critical systems?

Options:

A.

Executive management staff

B.

Senior business unit management

C.

BCP committee

D.

Functional business units

Question 63

Controls are implemented to:

Options:

A.

eliminate risk and reduce the potential for loss

B.

mitigate risk and eliminate the potential for loss

C.

mitigate risk and reduce the potential for loss

D.

eliminate risk and eliminate the potential for loss

Question 64

If an employee's computer has been used by a fraudulent employee to commit a crime, the hard disk may be seized as evidence and once the investigation is complete it would follow the normal steps of the Evidence Life Cycle. In such case, the Evidence life cycle would not include which of the following steps listed below?

Options:

A.

Acquisition collection and identification

B.

Analysis

C.

Storage, preservation, and transportation

D.

Destruction

Question 65

The absence of a safeguard, or a weakness in a system that may possibly be exploited is called a(n)?

Options:

A.

Threat

B.

Exposure

C.

Vulnerability

D.

Risk

Question 66

What can be defined as a batch process dumping backup data through communications lines to a server at an alternate location?

Options:

A.

Remote journaling

B.

Electronic vaulting

C.

Data clustering

D.

Database shadowing

Question 67

Notifying the appropriate parties to take action in order to determine the extent of the severity of an incident and to remediate the incident's effects is part of:

Options:

A.

Incident Evaluation

B.

Incident Recognition

C.

Incident Protection

D.

Incident Response

Question 68

Which of the following statements pertaining to disk mirroring is incorrect?

Options:

A.

Mirroring offers better performance in read operations but writing hinders system performance.

B.

Mirroring is a hardware-based solution only.

C.

Mirroring offers a higher fault tolerance than parity.

D.

Mirroring is usually the less cost-effective solution.

Question 69

Which of the following is less likely to accompany a contingency plan, either within the plan itself or in the form of an appendix?

Options:

A.

Contact information for all personnel.

B.

Vendor contact information, including offsite storage and alternate site.

C.

Equipment and system requirements lists of the hardware, software, firmware and other resources required to support system operations.

D.

The Business Impact Analysis.

Question 70

Which of the following exemplifies proper separation of duties?

Options:

A.

Operators are not permitted modify the system time.

B.

Programmers are permitted to use the system console.

C.

Console operators are permitted to mount tapes and disks.

D.

Tape operators are permitted to use the system console.

Question 71

A central authority determines what subjects can have access to certain objects based on the organizational security policy is called:

Options:

A.

Mandatory Access Control

B.

Discretionary Access Control

C.

Non-Discretionary Access Control

D.

Rule-based Access control

Question 72

Which of the following is the most reliable authentication method for remote access?

Options:

A.

Variable callback system

B.

Synchronous token

C.

Fixed callback system

D.

Combination of callback and caller ID

Question 73

There are parallels between the trust models in Kerberos and Public Key Infrastructure (PKI). When we compare them side by side, Kerberos tickets correspond most closely to which of the following?

Options:

A.

public keys

B.

private keys

C.

public-key certificates

D.

private-key certificates

Question 74

Organizations should consider which of the following first before allowing external access to their LANs via the Internet?

Options:

A.

plan for implementing workstation locking mechanisms.

B.

plan for protecting the modem pool.

C.

plan for providing the user with his account usage information.

D.

plan for considering proper authentication options.

Question 75

What is considered the most important type of error to avoid for a biometric access control system?

Options:

A.

Type I Error

B.

Type II Error

C.

Combined Error Rate

D.

Crossover Error Rate

Question 76

What is the PRIMARY use of a password?

Options:

A.

Allow access to files.

B.

Identify the user.

C.

Authenticate the user.

D.

Segregate various user's accesses.

Question 77

Which of the following statements pertaining to using Kerberos without any extension is false?

Options:

A.

A client can be impersonated by password-guessing.

B.

Kerberos is mostly a third-party authentication protocol.

C.

Kerberos uses public key cryptography.

D.

Kerberos provides robust authentication.

Question 78

What are the components of an object's sensitivity label?

Options:

A.

A Classification Set and a single Compartment.

B.

A single classification and a single compartment.

C.

A Classification Set and user credentials.

D.

A single classification and a Compartment Set.

Question 79

What is the difference between Access Control Lists (ACLs) and Capability Tables?

Options:

A.

Access control lists are related/attached to a subject whereas capability tables are related/attached to an object.

B.

Access control lists are related/attached to an object whereas capability tables are related/attached to a subject.

C.

Capability tables are used for objects whereas access control lists are used for users.

D.

They are basically the same.

Question 80

The type of discretionary access control (DAC) that is based on an individual's identity is also called:

Options:

A.

Identity-based Access control

B.

Rule-based Access control

C.

Non-Discretionary Access Control

D.

Lattice-based Access control

Question 81

Which of the following models does NOT include data integrity or conflict of interest?

Options:

A.

Biba

B.

Clark-Wilson

C.

Bell-LaPadula

D.

Brewer-Nash

Question 82

Which of the following does not apply to system-generated passwords?

Options:

A.

Passwords are harder to remember for users.

B.

If the password-generating algorithm gets to be known, the entire system is in jeopardy.

C.

Passwords are more vulnerable to brute force and dictionary attacks.

D.

Passwords are harder to guess for attackers.

Question 83

Detective/Technical measures:

Options:

A.

include intrusion detection systems and automatically-generated violation reports from audit trail information.

B.

do not include intrusion detection systems and automatically-generated violation reports from audit trail information.

C.

include intrusion detection systems but do not include automatically-generated violation reports from audit trail information.

D.

include intrusion detection systems and customised-generated violation reports from audit trail information.

Question 84

What does it mean to say that sensitivity labels are "incomparable"?

Options:

A.

The number of classification in the two labels is different.

B.

Neither label contains all the classifications of the other.

C.

the number of categories in the two labels are different.

D.

Neither label contains all the categories of the other.

Question 85

What security model implies a central authority that define rules and sometimes global rules, dictating what subjects can have access to what objects?

Options:

A.

Flow Model

B.

Discretionary access control

C.

Mandatory access control

D.

Non-discretionary access control

Question 86

Which of the following is not a physical control for physical security?

Options:

A.

lighting

B.

fences

C.

training

D.

facility construction materials

Question 87

The end result of implementing the principle of least privilege means which of the following?

Options:

A.

Users would get access to only the info for which they have a need to know

B.

Users can access all systems.

C.

Users get new privileges added when they change positions.

D.

Authorization creep.

Question 88

What security model is dependent on security labels?

Options:

A.

Discretionary access control

B.

Label-based access control

C.

Mandatory access control

D.

Non-discretionary access control

Question 89

How would nonrepudiation be best classified as?

Options:

A.

A preventive control

B.

A logical control

C.

A corrective control

D.

A compensating control

Question 90

A confidential number used as an authentication factor to verify a user's identity is called a:

Options:

A.

PIN

B.

User ID

C.

Password

D.

Challenge

Question 91

Which of the following floors would be most appropriate to locate information processing facilities in a 6-stories building?

Options:

A.

Basement

B.

Ground floor

C.

Third floor

D.

Sixth floor

Question 92

Which of the following is NOT an advantage that TACACS+ has over TACACS?

Options:

A.

Event logging

B.

Use of two-factor password authentication

C.

User has the ability to change his password

D.

Ability for security tokens to be resynchronized

Question 93

Which of the following technologies is a target of XSS or CSS (Cross-Site Scripting) attacks?

Options:

A.

Web Applications

B.

Intrusion Detection Systems

C.

Firewalls

D.

DNS Servers

Question 94

The high availability of multiple all-inclusive, easy-to-use hacking tools that do NOT require much technical knowledge has brought a growth in the number of which type of attackers?

Options:

A.

Black hats

B.

White hats

C.

Script kiddies

D.

Phreakers

Question 95

In computing what is the name of a non-self-replicating type of malware program containing malicious code that appears to have some useful purpose but also contains code that has a malicious or harmful purpose imbedded in it, when executed, carries out actions that are unknown to the person installing it, typically causing loss or theft of data, and possible system harm.

Options:

A.

virus

B.

worm

C.

Trojan horse.

D.

trapdoor

Question 96

Which of the following virus types changes some of its characteristics as it spreads?

Options:

A.

Boot Sector

B.

Parasitic

C.

Stealth

D.

Polymorphic

Question 97

Java is not:

Options:

A.

Object-oriented.

B.

Distributed.

C.

Architecture Specific.

D.

Multithreaded.

Question 98

Crackers today are MOST often motivated by their desire to:

Options:

A.

Help the community in securing their networks.

B.

Seeing how far their skills will take them.

C.

Getting recognition for their actions.

D.

Gaining Money or Financial Gains.

Question 99

What is malware that can spread itself over open network connections?

Options:

A.

Worm

B.

Rootkit

C.

Adware

D.

Logic Bomb

Question 100

Which virus category has the capability of changing its own code, making it harder to detect by anti-virus software?

Options:

A.

Stealth viruses

B.

Polymorphic viruses

C.

Trojan horses

D.

Logic bombs

Question 101

What best describes a scenario when an employee has been shaving off pennies from multiple accounts and depositing the funds into his own bank account?

Options:

A.

Data fiddling

B.

Data diddling

C.

Salami techniques

D.

Trojan horses

Question 102

Which of the following computer crime is MORE often associated with INSIDERS?

Options:

A.

IP spoofing

B.

Password sniffing

C.

Data diddling

D.

Denial of service (DOS)

Question 103

What do the ILOVEYOU and Melissa virus attacks have in common?

Options:

A.

They are both denial-of-service (DOS) attacks.

B.

They have nothing in common.

C.

They are both masquerading attacks.

D.

They are both social engineering attacks.

Question 104

Virus scanning and content inspection of SMIME encrypted e-mail without doing any further processing is:

Options:

A.

Not possible

B.

Only possible with key recovery scheme of all user keys

C.

It is possible only if X509 Version 3 certificates are used

D.

It is possible only by "brute force" decryption

Question 105

Which of the following is based on the premise that the quality of a software product is a direct function of the quality of its associated software development and maintenance processes?

Options:

A.

The Software Capability Maturity Model (CMM)

B.

The Spiral Model

C.

The Waterfall Model

D.

Expert Systems Model

Question 106

What can best be described as an abstract machine which must mediate all access to subjects to objects?

Options:

A.

A security domain

B.

The reference monitor

C.

The security kernel

D.

The security perimeter

Question 107

During which phase of an IT system life cycle are security requirements developed?

Options:

A.

Operation

B.

Initiation

C.

Functional design analysis and Planning

D.

Implementation

Question 108

What can best be defined as the detailed examination and testing of the security features of an IT system or product to ensure that they work correctly and effectively and do not show any logical vulnerabilities, such as evaluation criteria?

Options:

A.

Acceptance testing

B.

Evaluation

C.

Certification

D.

Accreditation

Question 109

Which of the following would provide the BEST stress testing environment taking under consideration and avoiding possible data exposure and leaks of sensitive data?

Options:

A.

Test environment using test data.

B.

Test environment using sanitized live workloads data.

C.

Production environment using test data.

D.

Production environment using sanitized live workloads data.

Question 110

Which of the following is not a form of passive attack?

Options:

A.

Scavenging

B.

Data diddling

C.

Shoulder surfing

D.

Sniffing

Question 111

Step-by-step instructions used to satisfy control requirements is called a:

Options:

A.

policy

B.

standard

C.

guideline

D.

procedure

Question 112

Related to information security, confidentiality is the opposite of which of the following?

Options:

A.

closure

B.

disclosure

C.

disposal

D.

disaster

Question 113

A trusted system does NOT involve which of the following?

Options:

A.

Enforcement of a security policy.

B.

Sufficiency and effectiveness of mechanisms to be able to enforce a security policy.

C.

Assurance that the security policy can be enforced in an efficient and reliable manner.

D.

Independently-verifiable evidence that the security policy-enforcing mechanisms are sufficient and effective.

Question 114

The Information Technology Security Evaluation Criteria (ITSEC) was written to address which of the following that the Orange Book did not address?

Options:

A.

integrity and confidentiality.

B.

confidentiality and availability.

C.

integrity and availability.

D.

none of the above.

Question 115

Which of the following would be the best reason for separating the test and development environments?

Options:

A.

To restrict access to systems under test.

B.

To control the stability of the test environment.

C.

To segregate user and development staff.

D.

To secure access to systems under development.

Question 116

Which of the following is less likely to be used today in creating a Virtual Private Network?

Options:

A.

L2TP

B.

PPTP

C.

IPSec

D.

L2F

Question 117

What kind of Encryption technology does SSL utilize?

Options:

A.

Secret or Symmetric key

B.

Hybrid (both Symmetric and Asymmetric)

C.

Public Key

D.

Private key

Question 118

The primary purpose for using one-way hashing of user passwords within a password file is which of the following?

Options:

A.

It prevents an unauthorized person from trying multiple passwords in one logon attempt.

B.

It prevents an unauthorized person from reading the password.

C.

It minimizes the amount of storage required for user passwords.

D.

It minimizes the amount of processing time used for encrypting passwords.

Question 119

What can be defined as secret communications where the very existence of the message is hidden?

Options:

A.

Clustering

B.

Steganography

C.

Cryptology

D.

Vernam cipher

Question 120

Which encryption algorithm is BEST suited for communication with handheld wireless devices?

Options:

A.

ECC (Elliptic Curve Cryptosystem)

B.

RSA

C.

SHA

D.

RC4

Question 121

The computations involved in selecting keys and in enciphering data are complex, and are not practical for manual use. However, using mathematical properties of modular arithmetic and a method known as "_________________," RSA is quite feasible for computer use.

Options:

A.

computing in Galois fields

B.

computing in Gladden fields

C.

computing in Gallipoli fields

D.

computing in Galbraith fields

Question 122

Which of the following terms can be described as the process to conceal data into another file or media in a practice known as security through obscurity?

Options:

A.

Steganography

B.

ADS - Alternate Data Streams

C.

Encryption

D.

NTFS ADS

Question 123

Which of the following would best describe certificate path validation?

Options:

A.

Verification of the validity of all certificates of the certificate chain to the root certificate

B.

Verification of the integrity of the associated root certificate

C.

Verification of the integrity of the concerned private key

D.

Verification of the revocation status of the concerned certificate

Question 124

Compared to RSA, which of the following is true of Elliptic Curve Cryptography(ECC)?

Options:

A.

It has been mathematically proved to be more secure.

B.

It has been mathematically proved to be less secure.

C.

It is believed to require longer key for equivalent security.

D.

It is believed to require shorter keys for equivalent security.

Question 125

Which of the following statements is most accurate regarding a digital signature?

Options:

A.

It is a method used to encrypt confidential data.

B.

It is the art of transferring handwritten signature to electronic media.

C.

It allows the recipient of data to prove the source and integrity of data.

D.

It can be used as a signature system and a cryptosystem.

Question 126

Which of the following BEST describes a function relying on a shared secret key that is used along with a hashing algorithm to verify the integrity of the communication content as well as the sender?

Options:

A.

Message Authentication Code - MAC

B.

PAM - Pluggable Authentication Module

C.

NAM - Negative Acknowledgement Message

D.

Digital Signature Certificate

Question 127

What can be defined as a digital certificate that binds a set of descriptive data items, other than a public key, either directly to a subject name or to the identifier of another certificate that is a public-key certificate?

Options:

A.

A public-key certificate

B.

An attribute certificate

C.

A digital certificate

D.

A descriptive certificate

Question 128

In a SSL session between a client and a server, who is responsible for generating the master secret that will be used as a seed to generate the symmetric keys that will be used during the session?

Options:

A.

Both client and server

B.

The client's browser

C.

The web server

D.

The merchant's Certificate Server

Question 129

Which of the following is NOT a property of a one-way hash function?

Options:

A.

It converts a message of a fixed length into a message digest of arbitrary length.

B.

It is computationally infeasible to construct two different messages with the same digest.

C.

It converts a message of arbitrary length into a message digest of a fixed length.

D.

Given a digest value, it is computationally infeasible to find the corresponding message.

Question 130

Which of the following are suitable protocols for securing VPN connections at the lower layers of the OSI model?

Options:

A.

S/MIME and SSH

B.

TLS and SSL

C.

IPsec and L2TP

D.

PKCS#10 and X.509

Question 131

Which of the following is NOT a known type of Message Authentication Code (MAC)?

Options:

A.

Keyed-hash message authentication code (HMAC)

B.

DES-CBC

C.

Signature-based MAC (SMAC)

D.

Universal Hashing Based MAC (UMAC)

Question 132

What does the directive of the European Union on Electronic Signatures deal with?

Options:

A.

Encryption of classified data

B.

Encryption of secret data

C.

Non repudiation

D.

Authentication of web servers

Question 133

Which of the following ASYMMETRIC encryption algorithms is based on the difficulty of FACTORING LARGE NUMBERS?

Options:

A.

El Gamal

B.

Elliptic Curve Cryptosystems (ECCs)

C.

RSA

D.

International Data Encryption Algorithm (IDEA)

Question 134

The Diffie-Hellman algorithm is used for:

Options:

A.

Encryption

B.

Digital signature

C.

Key agreement

D.

Non-repudiation

Question 135

Which of the following can best be defined as a key distribution protocol that uses hybrid encryption to convey session keys. This protocol establishes a long-term key once, and then requires no prior communication in order to establish or exchange keys on a session-by-session basis?

Options:

A.

Internet Security Association and Key Management Protocol (ISAKMP)

B.

Simple Key-management for Internet Protocols (SKIP)

C.

Diffie-Hellman Key Distribution Protocol

D.

IPsec Key exchange (IKE)

Question 136

Which of the following elements is NOT included in a Public Key Infrastructure (PKI)?

Options:

A.

Timestamping

B.

Repository

C.

Certificate revocation

D.

Internet Key Exchange (IKE)

Question 137

You work in a police department forensics lab where you examine computers for evidence of crimes. Your work is vital to the success of the prosecution of criminals.

One day you receive a laptop and are part of a two man team responsible for examining it together. However, it is lunch time and after receiving the laptop you leave it on your desk and you both head out to lunch.

What critical step in forensic evidence have you forgotten?

Options:

A.

Chain of custody

B.

Locking the laptop in your desk

C.

Making a disk image for examination

D.

Cracking the admin password with chntpw

Question 138

Which type of attack is based on the probability of two different messages using the same hash function producing a common message digest?

Options:

A.

Differential cryptanalysis

B.

Differential linear cryptanalysis

C.

Birthday attack

D.

Statistical attack

Demo: 138 questions
Total 1074 questions