Which security control cannot produce an active response to a security event

Questions and Answers

  • According to the shared responsibility model, which cloud computing model places the most responsibility on the cloud service provider (CSP)?
    1. Hybrid Cloud
    2. Software as a Service (SaaS)
    3. Platform as a Service (PaaS)
    4. Infrastructure as a Service (IaaS)
  • Which option removes the risk of multitenancy in cloud computing?
    1. PaaS
    2. public cloud
    3. private cloud
    4. IaaS
  • Your organization recently implemented a unified messaging solution and VoIP phones on every desktop. You are responsible for researching the vulnerabilities of the VoIP system. Which type of attack are VoIP phones most vulnerable to experiencing?
    1. denial-of-service
    2. brute force attacks
    3. malware
    4. buffer overflow
  • Which security control cannot produce an active response to a security event?
    1. cloud access security broker (CASB)
    2. intrusion prevention system (IPS)
    3. intrusion detection system (IDS)
    4. next generation firewall
  • Packet sniffer is also called **\_**.
    1. SIEM
    2. UTM
    3. protocol analyzer
    4. data sink
  • Which option tests code while it is in operation?
    1. code review
    2. code analysis
    3. static analysis
    4. dynamic analysis
  • Which option describes testing that individual software developers can conduct on their own code?
    1. gray box testing
    2. integration testing
    3. white box testing
    4. unit testing
  • In black box penetration testing, what information is provided to the tester about the target environment?
    1. none
    2. limited details of server and network infrastructure
    3. all information
    4. limited details of server infrastructure
  • Which security control can best protect against shadow IT by identifying and preventing use of unsanctioned cloud apps and services?
    1. intrusion prevention system (IPS)
    2. next generation firewall
    3. cloud access security broker (CASB)
    4. intrusion detection system (IDS)
  • Which option describes the best defense against collusion?
    1. monitoring of normal employee system and data access patterns
    2. applying system and application updates regularly
    3. fault tolerant infrastructure and data redundancy
    4. separation of duties and job rotation
  • During a penetration test, you find a file containing hashed passwords for the system you are attempting to breach. Which type of attack is most likely to succeed in accessing the hashed passwords in a reasonable amount of time?
    1. rainbow table attack
    2. pass-the-hash attack
    3. password spray attack
    4. brute force attack
  • Which area is DMZ?
    1. 4
    2. 1
    3. 2
    4. 3
  • You configure an encrypted USB drive for a user who needs to deliver a sensitive file at an in-person meeting. What type of encryption is typically used to encrypt the file?
    1. file hash
    2. asymmetric encryption
    3. digital signature
    4. symmetric encryption
  • What is the difference between DRP and BCP
    1. DRP works to keep a business up and running despite a disaster. BCP works to restore the original business capabilities.
    2. BCP works to keep a business up and running despite a disaster. DRP works to restore the original business capabilities.
    3. BCP is part of DRP.
    4. DRP is part of BCP.
  • Which aspect of cybersecurity do Distributed Denial of Service (DDoS) attacks affect the most?
    1. non-repudiation
    2. integrity
    3. availability
    4. confidentiality
  • You need to recommend a solution to automatically assess your cloud-hosted VMs against CIS benchmarks to identify deviations from security best practices. What type of solution should you recommend?
    1. Cloud Security Posture Management (CSPM)
    2. Intrusion Detection and Prevention System (IDPS)
    3. Cloud Workload Protection Platforms (CWPP)
    4. Cloud Access Security Brokers (CASBs)
  • **\_** validates the integrity of data files.
    1. Compression
    2. Hashing
    3. Symmetric encryption
    4. Stenography
  • Which is an example of privacy regulation at the state government level in the U.S.?
    1. CCPA
    2. GDPR
    3. NIST Privacy Framework
    4. OSPF
  • what is the term for the policies and technologies implemented to protect, limit, monitor, audit, and govern identities with access to sensitive data and resources?
    1. identity and access management (IAM)
    2. privileged account management (PAM)
    3. authentication and authorization
    4. least privilege
  • You have configured audit settings in your organization's cloud services in the event of a security incident. What type of security control is an audit trail?
    1. preventive control
    2. detective control
    3. directive control
    4. corrective control
  • What is the name for a short-term interruption in electrical power supply?
    1. grayout
    2. blackout
    3. brownout
    4. whiteout
  • Your security team recommends adding a layer of defense against emerging persistent threats and zero-day exploits for all endpoints on your network. The solution should offer protection from external threats for network-connected devices, regardless of operating system. Which solution is best suited to meet this requirement?
    1. Security Information Event Management (SIEM)
    2. Extended Detection and Response (XDR)
    3. next generation firewall (NGFW)
    4. Cloud App Security Broker (CASB)
  • Which is _not_ a threat modeling methodology?
    1. TRIKE
    2. TOGAF
    3. STRIDE
    4. MITRE ATT&CK
  • strategy should you choose?
    1. dynamic application security testing
    2. unit testing
    3. white box testing
    4. static application security testing
  • You need to disable the camera on corporate devices to prevent screen capture and recording of sensitive documents, meetings, and conversations. Which solution would be be suited to the task?
    1. Mobile Device Management (MDM)
    2. Data Loss Prevention (DLP)
    3. Intrusion Detection and Prevention System (IDPS)
    4. cloud access security broker (CASB)
  • How many keys would be necessary to accomodate 100 users in an asymmetric cryptography system?
    1. 200
    2. 400
    3. 100
    4. 300
  • Two competing online retailers process credit card transactions for customers in countries on every continent. One organization is based in the United States. The other is based in the Netherlands. With which regulation must both countries comply while ensuring the security of these transactions?
    1. Federal Information Security Managment Act (FISMA)
    2. Payment Card Industry Data Security Standard (PCI-DSS)
    3. General Data Protection Regulation (GDPR)
    4. International Organization for Standardization and Internation Electronical Commission (ISO/IEC 27018)
  • What provides a common language for describing security incidents in a structures and repeatable manner?
    1. Common event format
    2. common weakness enumeration
    3. common vulnerabilties and exposures
    4. common vulnerability scoring system
  • Which type of application can intercept sensative information such as passwoprds on a network segment?
    1. log server
    2. network scanner
    3. firewall
    4. protocol analyzer
  • An attacker has discovered that they can deduce a sensitive piece of confidential information by analyzing multiple pieces of less sensitive public data. What type of security issue exists?
    1. aggregation
    2. inference
    3. SQL injection
    4. cross-origin resouce sharing
  • What act grants an authenticated party permission to perform an action or access a resource?
    1. Zero Trust Security
    2. Role-Based Access Control (RBAC)
    3. authorization
    4. Single Sign-On
  • According to GDPR, a data \_ is the person about whom data is being collected.
    1. processor
    2. object
    3. subject
    4. controller
  • Which is not a principle of zero trust security?
    1. use least privilege access
    2. verify explicitly
    3. trust but verify
    4. assume breach
  • Which attack exploits input validation vulnerabilities?
    1. ARP spoofing
    2. pharming attacks
    3. cross-site scripting (XSS)
    4. DNS poisoning
  • You are a security analyst, and you receive a text message alerting you of a possible attack. Which security control is the _least_ likely to produce this type of alert?
    1. IDS
    2. SIEM
    3. packet sniffer
    4. IPS
  • SQL injection inserts a code fragment that makes a database statement universally true, like **\_**.
    1. `SELECT * FROM users WHERE username = " AND 1=1--'`
    2. `SELECT * FROM users WHERE username = " AND 1!=1--'`
    3. `SELECT * FROM users WHERE username = " OR 1=1--'`
    4. `SELECT * FROM users WHERE username = " OR 1!=1--'`
  • Which type of security assessment requires access to source code?
    1. static analysis
    2. black box testing
    3. dynamic analysis
    4. penetration testing
  • Which option is an open-source solution to scanning a network for active hosts and open ports?
    1. Autopsy
    2. Snort
    3. Nmap
    4. Wireshark
  • When implementing a data loss prevention (DLP) strategy, what is the first step in the process?
    1. Evaluate the features of available DLP products to determine which best meet your organizations's needs.
    2. Examine the flow of sensitive data in your organization to better understand usage patterns.
    3. Conduct an inventory of all the data in your organization to establish classifications based on sensitivity.
    4. Conduct a risk assessment to determine the best data labeling strategy for your organization.
  • Which malware changes an operating system and conceals its tracks?
    1. virus
    2. worm
    3. rootkit
    4. Trojan horse
  • Virtual Private Networks (VPNs) use **\_** to create a secure connection between two networks.
    1. encryption
    2. a metropolitan area network
    3. a virtual local area network
    4. a wide area network
  • What is the process of challenging a user to prove their identity?
    1. authentication
    2. Single Sign-On
    3. authorization
    4. Role-Based Access Control (RBAC)
  • Which cyberattack aims to exhaust an application's resources, making the application unavailable to legitimate users?
    1. SQL injection
    2. dictionary attack
    3. Distributed Denial of Service (DDoS)
    4. rainbow table attack
  • You are a recent cybersecurity hire, and your first assignment is to present on the possible threats to your organization. Which of the following best describes the task?
    1. risk mitigation
    2. threat assessment
    3. risk management
    4. enumeration
  • You are at a coffee shop and connect to a public wireless access point (WAP). What a type of cybersecurity attack are you most likely to experience?
    1. man-in-the-middle attack
    2. back door
    3. logic bomb
    4. virus
  • You have been tasked with recommending a solution to centrally manage mobile devices used throughout your organization. Which technology would best meet this need?
    1. Extended Detection and Responde (XDR)
    2. Security Information Event Management (SIEM)
    3. Intrusion Detection and Prevention System (IDPS)
    4. Mobile Device Management (MDM)
  • Which type of vulnerability cannot be discovered in the course of a typical vulnerability assessment?
    1. file permissions
    2. buffer overflow
    3. zero-day vulnerability
    4. cross-site scripting
  • The DLP project team is about to classify your organization's data. Whats is the primary purpose of classifying data?
    1. It identifies regulatory compliance requirements.
    2. It prioritizes IT budget expenditures.
    3. It quantifies the potential cost of a data breach.
    4. It establishes the value of data to the organization.
  • You are responsible for managing security of your organization's public cloud infrastructure. You need to implement security to protect the data and applications running in a variety of IaaS and PaaS services, including a new Kubernetes cluster. What type of solution is best suited to this requirement?
    1. Cloud Workload Protection Platforms (CWPP)
    2. Cloud Security Posture Management (CSPM)
    3. Cloud Access Security Brokers (CASBs)
    4. Intrusion Detection and Prevention System (IDPS)
  • Sharing account credentials violates the **\_** aspect of access control.
    1. identification
    2. authorization
    3. accounting
    4. authentication
  • You have recovered a server that was compromised in a malware attack to its previous state. What is the final step in the incident response process?
    1. Eradication / Remediation
    2. Certification
    3. Reporting
    4. Lessons Learned
  • Which encryption type uses a public and private key pair for encrypting and decrypting data?
    1. asymmetric
    2. symmetric
    3. hashing
    4. all of these answers
  • You have just identified and mitigated an active malware attack on a user's computer, in which command and control was established. What is the next step in the process?
    1. Reporting
    2. Recovery
    3. Eradiction / Remediation
    4. Lessons Learned
  • Which programming language is most susceptible to buffer overflow attacks?
    1. C
    2. Java
    3. Ruby
    4. Python
  • Which list correctly describes risk management techniques?
    1. risk acceptance, risk mitigation, risk containment, and risk qualification
    2. risk avoidance, risk transference, risk containment, and risk quantification
    3. risk avoidance, risk mitigation, risk containment, and risk acceptance
    4. risk avoidance, risk transference, risk mitigation, and risk acceptance
  • To implement encryption in transit, such as with the HTTPS protocol for secure web browsing, which type(s) of encryption is/are used?
    1. asymmetric
    2. both symmetric and asymmetric
    3. neither symmetric or asymmetric
    4. symmetric
  • Which type of program uses Windows Hooks to capture keystrokes typed by the user, hides in the process list, and can compromise their system as well as their online access codes and password?
    1. trojan
    2. keystroke collector
    3. typethief
    4. keylogger
  • How does ransomware affect a victim's files?
    1. by destroying them
    2. by encrypting them
    3. by stealing them
    4. by selling them
  • Your computer has been infected, and is sending out traffic to a targeted system upon receiving a command from a botmaster. What condition is your computer currently in?
    1. It has become a money mule.
    2. It has become a zombie.
    3. It has become a bastion host.
    4. It has become a botnet.
  • You choose a cybersecurity framework for your financial organization that implements an effective and auditable set of governance and management processes for IT. Which framework are you choosing?
    1. C2M2
    2. NIST SP 800-37
    3. ISO/IEC 27001
    4. COBIT
  • NIST issued a revision to SP 800-37 in December 2018. It provides a disciplined, structured, and flexible process for managing security and privacy risk. Which type of document is SP 800-37?
    1. a risk management framework
    2. a guide to risk assessments
    3. a guideline for vulnerability testing
    4. a step-by-step guide for performing business impact analyses
  • The most notorious military-grade advanced persistent threat was deployed in 2010, and targeted centrifuges in Iran. What was this APT call?
    1. duqu
    2. agent BTZ
    3. stuxnet
    4. flame
  • Where would you record risks that have been identified and their details, such as their ID and name, classification of information, and the risk owner?
    1. in the risk assessment documentation
    2. in the risk register
    3. in the business impact ledger
    4. in the Orange Book
  • To prevent an incident from overwhelming resources, \_ is necessary.
    1. disconnection from the network
    2. early containment
    3. continuation of monitoring for other incidents
    4. eradication of the issues
  • FUD is expensive and often causes high drama over low risk. Which computer chip exploits were reported by CNN as needing to be completely replaced, but were later fixed with firmware updates?
    1. fire and ice exploits
    2. meltdown and spectre exploits
    3. Intel and STMicro CPU exploits
    4. super microboard and Apple iPhone exploits
  • The ASD Top Four are application whitelisting, patching of applications, patching of operating systems, and limiting administrative privileges. What percent of breaches do these account for?
    1. 40 percent
    2. 60 percent
    3. 85 percent
    4. 100 percent
  • You are working in the security operations center analyzing traffic on your network. You detect what you believe to be a port scan. What does this mean?
    1. This could be a specific program being run by your accounting department.
    2. This is an in-progress attack and should be reported immediately
    3. This is normal operation for your business.
    4. This could be a precursor to an attack.
  • How often is the ISF Standard of Good Practice updated?
    1. annual
    2. biannually
    3. bimonthly
    4. monthly
  • Your incident response team is unable to contain an incident because they lack authority to take action without management approval. Which critical step in the preparation phase did your team skip?
    1. From an incident response committee to oversee any incidents that may occur.
    2. Get preauthorized to take unilateral action and make or direct emergency changes.
    3. Bring management in as leadership on the incident response team.
    4. Assign a head of the emergency response team who has the correct authority
  • NIST SP 800-53 is one of two important control frameworks used in cybersecurity. What is the other one?
    1. ISO 27001
    2. NIST SP 800-54
    3. ISO 27002
    4. NIST SP 751-51
  • Which organization, established by NIST in 1990, runs workshops to foster coordination in incident prevention, stimulate rapid reaction to incidents, and allow experts to share information?
    1. Forum of Incident Response and Security Teams
    2. Crest UK Response Teams
    3. Community of Computer Incident Response Teams
    4. NIST Special Publication 800-61 Response Teams
  • You have implemented controls to mitigate the threats, vulnerabilities, and impact to your business. Which type of risk is left over?
    1. inherent risk
    2. residual risk
    3. applied risk
    4. leftover risk
  • There are four possible treatments once an assessment has identified a risk. Which risk treatment implements controls to reduce risk?
    1. risk mitigation
    2. risk acceptance
    3. risk avoidance
    4. risk transfer
  • Which security control scheme do vendors often submit their products to for evaluation, to provide an independent view of product assurance?
    1. Common Criteria
    2. risk management certification board
    3. OWASP security evaluation
    4. ISO 27000
  • Which organization has published the most comprehensive set of controls in its security guideline for the Internet of Things?
    1. IoT ISACA
    2. IoT Security Foundation
    3. OWASP
    4. GSMA
  • Which main reference coupled with the Cloud Security Alliance Guidance comprise the Security Guidance for Critical Areas of Focus in Cloud Computing?
    1. ISO 27001
    2. ISO 27017
    3. Cloud Security Guidelines
    4. Cloud Controls Matrix
  • What are the essential characteristics of the reference monitor?
    1. It is versatile, accurate, and operates at a very high speed.
    2. It is tamper-proof, can always be invoked, and must be small enough to test.
    3. It is restricted, confidential, and top secret
  • According to NIST, what is the first action required to take advantage of the cybersecurity framework?
    1. Identify the key business outcomes.
    2. Understand the threats and vulnerabilities.
    3. Conduct a risk assessment.
    4. Analyze and prioritize gaps to create the action plan.
  • You are implementing a cybersecurity program in your organization and want to use the "de facto standard" cybersecurity framework. Which option would you choose?
    1. the ISACA Cypersecurity Framework
    2. the COBIT Cypersecurity Framework
    3. the ISC2 Cypersecurity Framework
    4. the NIST Cypersecurity Framework
  • In 2014, 4,278 IP addresses of zombie computers were used to flood a business with over one million packets per minute for about one hour. What is this type of attack called?
    1. a salami attack
    2. a DoS (Denial of Service) attack
    3. a DDoS (Distributed Denial of Service) attack
    4. a botnet attack
  • The regulatory requirements for notifications of data breaches, particularly the European General Data Protection Regulations, have had what sort of effect on business?
    1. an increased business liability in the event of a data breach
    2. an increased consumer liability in the event of a data breach
    3. a decreased consumer liability in the event of a data breach
    4. a decreased business liability in the event of a data breach
  • Which compliance framework governs requirements for the U.S. healthcare industry?
    1. FedRAMP
    2. GDPR
    3. PCI-DSS
    4. HIPAA
  • What is the difference between DevOps and DevSecOps?
    1. DevSecOps requires the inclusion of cybersecurity engineers in the CI/CD process of DevOps.
    2. DevSecOps slows down the CI/CD process of DevOps.
    3. DevSecOps places security controls in the CI/CD process of DevOps.
    4. DevSecOps lets cybersecurity engineers dictate the CI/CD process of DevOps.
  • When does static application security testing require access to source code?
    1. always
    2. only when assessing regulatory compliance
    3. only if following the Agile model
    4. never
  • Your organization service customer orders with a custom ordering system developed in-hose. You are responsible for recommending a cloud model to meet the following requirements:
    1. government cloud
    2. public cloud
    3. hybrid cloud
    4. private cloud
  • You have just conducted a port scan of a network. There is no well-known port active. How do you find a webserver running on a host, which uses a random port number?
    1. Give up on the current target network and move on to the next one.
    2. Switch to another network scanning tool. Resort to more resource-intensive probing, like launching random attacks to all open ports.
    3. Turn on the stealth mode in your network scanning tool. Check whether you missed any other active ports associated with web servers.
    4. Turn on additional options in your network scanning tool to further investigate the details (type and version) of applications running on the rest of the active ports.
  • Executives in your organization exchange emails with external business partners when negotiating valuable business contracts. To ensure that these communications are legally defensible, the security team has recommended that a digital signature be added to these message.
    1. integrity and non-repudiation
    2. privacy and non-repudiation
    3. privacy and confidentiality
    4. integrity and privacy
  • Which option is a mechanism to ensure non-repudiation?
    1. MD5
    2. Caesar cipher
    3. symmetric-key encryption
    4. asymmetric-key encryption
  • Which software development lifecycle approach is most compatible with DevSecOps?
    1. Agile
    2. Model-Driven Development
    3. Waterfall
    4. Model-Driven Architecture
  • Which information security principle states that organizations should defend systems against any particular attack using several independent methods?
    1. separation of duties
    2. privileged account management (PAM)
    3. defense-in-depth
    4. least privilege
  • Which option describes a core principle of DevSecOps?
    1. Testing and release should be 100% automated
    2. Role separation is the key to software security
    3. Final responsibility for security rests with the architect of the application
    4. Everyone in the process is responsible for security
  • You need to implement a solution to protect internet-facing applications from common attacks like XSSm CSRF, and SQL injection. Which option is best suited to the task?
    1. Security Information Event Management (SIEM)
    2. an Instruction Detection and Prevention System (IDPS) appliance
    3. a web application firewall (WAF)
    4. a stateful packet inspection firewall
  • Which phase of the incident response process happens immediately following identification?
    1. Eradication / Remediation
    2. Reporting
    3. Containment / Mitigation
    4. Recovery
  • How can a data retention policy reduce your organization's legal liability?
    1. by reducing DLP licensing costs
    2. by ensuring that data is not retained beyond its necessary retention date
    3. by destroying data that may implicate company executives in dishonest behavior
    4. by reducing cost associated with data storage and protection
  • You believe a recent service outage due to a denial-of-service attack from a disgruntled inside source. What is the name for the malicious act this employee has committed?
    1. espionage
    2. sabotage (not too much sure)
    3. fraud
    4. confidentiality breach
  • Which option is a framework widely utilized by organizations in the development of security governance standards?
    1. Software Capability Maturity Model (SW-CMM)
    2. Control Objectives for Information and Related Technologies (COBIT) (not too much sure)
    3. The Open Group Architecture Framework (TOGAF)
    4. Software Development Life Cycle (SDLC)
  • There are connection-oriented and connectionless protocols in networking. What do web browsers use to ensure the integrity of the data it sends and receives?
    1. UDP that is connection-oriented
    2. TCP that is connection-oriented (not too much sure)
    3. UDP that is connectionless
    4. TCP that is connectionless
  • Which type of attack targets vulnerabilities associated with translating MAC addresses into IP addresses in computer networking?
    1. DNS poisoning
    2. CRL trapping
    3. ARP spoofing
    4. DDoS
  • You are part of of an incident response team at your company. While sifting through log files collected by a SIEM, you discover some suspicious log entries that you want to investigate further. Which type of the following best refers to those recorded activities demanding additional scrutiny?
    1. attack
    2. information
    3. threat
    4. event
  • You are responsible for forensic investigations in your organization.You have been tasked with investigating a compromised virtual application server. Becase a revenue generating application runs on the server, the server needs to be returned to service as quickly as possible.
    1. Restore the server from backup immediately.
    2. Take the server offline until your investigation is complete.
    3. Take a snapshot of the compromised virtual server for your investigation.
    4. Restart the server. Remediate the issue after business hours.
  • Site-to-site VPN provides access from one network address space (192.168.0.0/24) to another network address space **
    1. 192.168.0.1/24192.168.0.1/24
    2. 192.168.0.3/24192.168.0.3/24
    3. 10.10.0.0/2410.10.0.0/24
    4. 192.168.0.2/24
  • You are researching probable threats to your company?s internet-facing web applications. Which organization should you reference as an authoritative source for information on web-based attack vectors?You are researching probable threats to your company?s internet-facing web applications. Which organization should you reference as an authoritative source for information on web-based attack vectors?
    1. EC-Council
    2. ISACAISACA
    3. NISTNIST
    4. OWASP
  • Which action is most likely to simplify security staff training, improve integration between security components, and reduce risk to the business? (Choose the best answer.)Which action is most likely to simplify security staff training, improve integration between security components, and reduce risk to the business? (Choose the best answer.)
    1. adopting a "best-in-suite" approach to securityadopting a "best-in-suite" approach to security
    2. adopting a "trust but verify" approach to securityadopting a "trust but verify" approach to security
    3. adopting a "best-of-breed" approach to securityadopting a "best-of-breed" approach to security
    4. adopting a "defense-in-depth" approach to security

Which security control can best protect against shadow IT by identifying and preventing?

You choose a firewall to keep an eye on packets coming in and out of your network to identify and prevent potential security risks. Likewise, any piece of software or hardware needs to be carefully inspected within a sandbox environment before it's introduced into your network.

Which security control can best protect against shadow IT by identifying and preventing use of an section cloud apps and services?

Tools such as Microsoft Cloud App Security, Cloud Security Tools from Alpin, and CloudCodes' Shadow IT solution can discover the cloud applications users are accessing and block those that are not approved.

What is the term for the policies and technologies implemented to protect limit monitor audit and govern identities with access to sensitive data and?

PAM refers to a comprehensive cybersecurity strategy – comprising people, processes and technology – to control, monitor, secure and audit all human and non-human privileged identities and activities across an enterprise IT environment.

What act grants an authenticated party permission to perform an action or access a resource?

Authorization is the act of granting an authenticated party permission to do something. It specifies what data you're allowed to access and what you can do with that data. Authorization is sometimes shortened to AuthZ.