Labour Day Special 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: exams65

Systems Security Certified Practitioner Question and Answers

Systems Security Certified Practitioner

Last Update May 5, 2024
Total Questions : 1074

We are offering FREE SSCP ISC exam questions. All you do is to just go and sign up. Give your details, prepare SSCP free exam questions and then go for complete pool of Systems Security Certified Practitioner test questions that will help you more.

SSCP pdf

SSCP PDF

$35  $99.99
SSCP Engine

SSCP Testing Engine

$42  $119.99
SSCP PDF + Engine

SSCP PDF + Testing Engine

$56  $159.99
Questions 1

In which phase of Internet Key Exchange (IKE) protocol is peer authentication performed?

Options:

A.  

Pre Initialization Phase

B.  

Phase 1

C.  

Phase 2

D.  

No peer authentication is performed

Discussion 0
Questions 2

Complete the blanks. When using PKI, I digitally sign a message using my ______ key. The recipient verifies my signature using my ______ key.

Options:

A.  

Private / Public

B.  

Public / Private

C.  

Symmetric / Asymmetric

D.  

Private / Symmetric

Discussion 0
Questions 3

Which of the following is NOT a property of the Rijndael block cipher algorithm?

Options:

A.  

The key sizes must be a multiple of 32 bits

B.  

Maximum block size is 256 bits

C.  

Maximum key size is 512 bits

D.  

The key size does not have to match the block size

Discussion 0
Questions 4

Which of the following would best define a digital envelope?

Options:

A.  

A message that is encrypted and signed with a digital certificate.

B.  

A message that is signed with a secret key and encrypted with the sender's private key.

C.  

A message encrypted with a secret key attached with the message. The secret key is encrypted with the public key of the receiver.

D.  

A message that is encrypted with the recipient's public key and signed with the sender's private key.

Discussion 0
Questions 5

Which of the following BEST describes a function relying on a shared secret key that is used along with a hashing algorithm to verify the integrity of the communication content as well as the sender?

Options:

A.  

Message Authentication Code - MAC

B.  

PAM - Pluggable Authentication Module

C.  

NAM - Negative Acknowledgement Message

D.  

Digital Signature Certificate

Discussion 0
Questions 6

In a known plaintext attack, the cryptanalyst has knowledge of which of the following?

Options:

A.  

the ciphertext and the key

B.  

the plaintext and the secret key

C.  

both the plaintext and the associated ciphertext of several messages

D.  

the plaintext and the algorithm

Discussion 0
Questions 7

Which of the following is not appropriate in addressing object reuse?

Options:

A.  

Degaussing magnetic tapes when they're no longer needed.

B.  

Deleting files on disk before reusing the space.

C.  

Clearing memory blocks before they are allocated to a program or data.

D.  

Clearing buffered pages, documents, or screens from the local memory of a terminal or printer.

Discussion 0
Questions 8

Which of the following can be used as a covert channel?

Options:

A.  

Storage and timing.

B.  

Storage and low bits.

C.  

Storage and permissions.

D.  

Storage and classification.

Discussion 0
Questions 9

Which backup method only copies files that have been recently added or changed and also leaves the archive bit unchanged?

Options:

A.  

Full backup method

B.  

Incremental backup method

C.  

Fast backup method

D.  

Differential backup method

Discussion 0
Questions 10

Business Continuity Planning (BCP) is not defined as a preparation that facilitates:

Options:

A.  

the rapid recovery of mission-critical business operations

B.  

the continuation of critical business functions

C.  

the monitoring of threat activity for adjustment of technical controls

D.  

the reduction of the impact of a disaster

Discussion 0
Questions 11

Which of the following is NOT a common category/classification of threat to an IT system?

Options:

A.  

Human

B.  

Natural

C.  

Technological

D.  

Hackers

Discussion 0
Questions 12

Which of the following questions is less likely to help in assessing an organization's contingency planning controls?

Options:

A.  

Is damaged media stored and/or destroyed?

B.  

Are the backup storage site and alternate site geographically far enough from the primary site?

C.  

Is there an up-to-date copy of the plan stored securely off-site?

D.  

Is the location of stored backups identified?

Discussion 0
Questions 13

Which of the following can be best defined as computing techniques for inseparably embedding unobtrusive marks or labels as bits in digital data and for detecting or extracting the marks later?

Options:

A.  

Steganography

B.  

Digital watermarking

C.  

Digital enveloping

D.  

Digital signature

Discussion 0
Questions 14

What best describes a scenario when an employee has been shaving off pennies from multiple accounts and depositing the funds into his own bank account?

Options:

A.  

Data fiddling

B.  

Data diddling

C.  

Salami techniques

D.  

Trojan horses

Discussion 0
Questions 15

This type of attack is generally most applicable to public-key cryptosystems, what type of attack am I ?

Options:

A.  

Chosen-Ciphertext attack

B.  

Ciphertext-only attack

C.  

Plaintext Only Attack

D.  

Adaptive-Chosen-Plaintext attack

Discussion 0
Questions 16

What is the key size of the International Data Encryption Algorithm (IDEA)?

Options:

A.  

64 bits

B.  

128 bits

C.  

160 bits

D.  

192 bits

Discussion 0
Questions 17

Which of the following is not a DES mode of operation?

Options:

A.  

Cipher block chaining

B.  

Electronic code book

C.  

Input feedback

D.  

Cipher feedback

Discussion 0
Questions 18

The RSA algorithm is an example of what type of cryptography?

Options:

A.  

Asymmetric Key.

B.  

Symmetric Key.

C.  

Secret Key.

D.  

Private Key.

Discussion 0
Questions 19

Which of the following statements pertaining to key management is incorrect?

Options:

A.  

The more a key is used, the shorter its lifetime should be.

B.  

When not using the full keyspace, the key should be extremely random.

C.  

Keys should be backed up or escrowed in case of emergencies.

D.  

A key's lifetime should correspond with the sensitivity of the data it is protecting.

Discussion 0
Questions 20

What attribute is included in a X.509-certificate?

Options:

A.  

Distinguished name of the subject

B.  

Telephone number of the department

C.  

secret key of the issuing CA

D.  

the key pair of the certificate holder

Discussion 0
Questions 21

What key size is used by the Clipper Chip?

Options:

A.  

40 bits

B.  

56 bits

C.  

64 bits

D.  

80 bits

Discussion 0
Questions 22

Which of the following access control models introduces user security clearance and data classification?

Options:

A.  

Role-based access control

B.  

Discretionary access control

C.  

Non-discretionary access control

D.  

Mandatory access control

Discussion 0
Questions 23

An alternative to using passwords for authentication in logical or technical access control is:

Options:

A.  

manage without passwords

B.  

biometrics

C.  

not there

D.  

use of them for physical access control

Discussion 0
Questions 24

Which of the following are additional access control objectives?

Options:

A.  

Consistency and utility

B.  

Reliability and utility

C.  

Usefulness and utility

D.  

Convenience and utility

Discussion 0
Questions 25

Which of the following technologies has been developed to support TCP/IP networking over low-speed serial interfaces?

Options:

A.  

ISDN

B.  

SLIP

C.  

xDSL

D.  

T1

Discussion 0
Questions 26

Which of the following is most appropriate to notify an external user that session monitoring is being conducted?

Options:

A.  

Logon Banners

B.  

Wall poster

C.  

Employee Handbook

D.  

Written agreement

Discussion 0
Questions 27

Which of the following statements pertaining to biometrics is false?

Options:

A.  

Increased system sensitivity can cause a higher false rejection rate

B.  

The crossover error rate is the point at which false rejection rate equals the false acceptance rate.

C.  

False acceptance rate is also known as Type II error.

D.  

Biometrics are based on the Type 2 authentication mechanism.

Discussion 0
Questions 28

Why should batch files and scripts be stored in a protected area?

Options:

A.  

Because of the least privilege concept.

B.  

Because they cannot be accessed by operators.

C.  

Because they may contain credentials.

D.  

Because of the need-to-know concept.

Discussion 0
Questions 29

RADIUS incorporates which of the following services?

Options:

A.  

Authentication server and PIN codes.

B.  

Authentication of clients and static passwords generation.

C.  

Authentication of clients and dynamic passwords generation.

D.  

Authentication server as well as support for Static and Dynamic passwords.

Discussion 0
Questions 30

Which of the following protocol was used by the INITIAL version of the Terminal Access Controller Access Control System TACACS for communication between clients and servers?

Options:

A.  

TCP

B.  

SSL

C.  

UDP

D.  

SSH

Discussion 0
Questions 31

In addition to the accuracy of the biometric systems, there are other factors that must also be considered:

Options:

A.  

These factors include the enrollment time and the throughput rate, but not acceptability.

B.  

These factors do not include the enrollment time, the throughput rate, and acceptability.

C.  

These factors include the enrollment time, the throughput rate, and acceptability.

D.  

These factors include the enrollment time, but not the throughput rate, neither the acceptability.

Discussion 0
Questions 32

Which of the following is used by RADIUS for communication between clients and servers?

Options:

A.  

TCP

B.  

SSL

C.  

UDP

D.  

SSH

Discussion 0
Questions 33

Which of the following technologies is a target of XSS or CSS (Cross-Site Scripting) attacks?

Options:

A.  

Web Applications

B.  

Intrusion Detection Systems

C.  

Firewalls

D.  

DNS Servers

Discussion 0
Questions 34

Which virus category has the capability of changing its own code, making it harder to detect by anti-virus software?

Options:

A.  

Stealth viruses

B.  

Polymorphic viruses

C.  

Trojan horses

D.  

Logic bombs

Discussion 0
Questions 35

Which of the following virus types changes some of its characteristics as it spreads?

Options:

A.  

Boot Sector

B.  

Parasitic

C.  

Stealth

D.  

Polymorphic

Discussion 0
Questions 36

Java is not:

Options:

A.  

Object-oriented.

B.  

Distributed.

C.  

Architecture Specific.

D.  

Multithreaded.

Discussion 0
Questions 37

Crackers today are MOST often motivated by their desire to:

Options:

A.  

Help the community in securing their networks.

B.  

Seeing how far their skills will take them.

C.  

Getting recognition for their actions.

D.  

Gaining Money or Financial Gains.

Discussion 0
Questions 38

What do the ILOVEYOU and Melissa virus attacks have in common?

Options:

A.  

They are both denial-of-service (DOS) attacks.

B.  

They have nothing in common.

C.  

They are both masquerading attacks.

D.  

They are both social engineering attacks.

Discussion 0
Questions 39

Which of the following computer crime is MORE often associated with INSIDERS?

Options:

A.  

IP spoofing

B.  

Password sniffing

C.  

Data diddling

D.  

Denial of service (DOS)

Discussion 0
Questions 40

The high availability of multiple all-inclusive, easy-to-use hacking tools that do NOT require much technical knowledge has brought a growth in the number of which type of attackers?

Options:

A.  

Black hats

B.  

White hats

C.  

Script kiddies

D.  

Phreakers

Discussion 0
Questions 41

Virus scanning and content inspection of SMIME encrypted e-mail without doing any further processing is:

Options:

A.  

Not possible

B.  

Only possible with key recovery scheme of all user keys

C.  

It is possible only if X509 Version 3 certificates are used

D.  

It is possible only by "brute force" decryption

Discussion 0
Questions 42

In computing what is the name of a non-self-replicating type of malware program containing malicious code that appears to have some useful purpose but also contains code that has a malicious or harmful purpose imbedded in it, when executed, carries out actions that are unknown to the person installing it, typically causing loss or theft of data, and possible system harm.

Options:

A.  

virus

B.  

worm

C.  

Trojan horse.

D.  

trapdoor

Discussion 0
Questions 43

What is malware that can spread itself over open network connections?

Options:

A.  

Worm

B.  

Rootkit

C.  

Adware

D.  

Logic Bomb

Discussion 0
Questions 44

A security evaluation report and an accreditation statement are produced in which of the following phases of the system development life cycle?

Options:

A.  

project initiation and planning phase

B.  

system design specification phase

C.  

development & documentation phase

D.  

acceptance phase

Discussion 0
Questions 45

Which of the following describes a computer processing architecture in which a language compiler or pre-processor breaks program instructions down into basic operations that can be performed by the processor at the same time?

Options:

A.  

Very-Long Instruction-Word Processor (VLIW)

B.  

Complex-Instruction-Set-Computer (CISC)

C.  

Reduced-Instruction-Set-Computer (RISC)

D.  

Super Scalar Processor Architecture (SCPA)

Discussion 0
Questions 46

Which of the following choice is NOT normally part of the questions that would be asked in regards to an organization's information security policy?

Options:

A.  

Who is involved in establishing the security policy?

B.  

Where is the organization's security policy defined?

C.  

What are the actions that need to be performed in case of a disaster?

D.  

Who is responsible for monitoring compliance to the organization's security policy?

Discussion 0
Questions 47

Which of the following embodies all the detailed actions that personnel are required to follow?

Options:

A.  

Standards

B.  

Guidelines

C.  

Procedures

D.  

Baselines

Discussion 0
Questions 48

Related to information security, confidentiality is the opposite of which of the following?

Options:

A.  

closure

B.  

disclosure

C.  

disposal

D.  

disaster

Discussion 0
Questions 49

Memory management in TCSEC levels B3 and A1 operating systems may utilize "data hiding". What does this mean?

Options:

A.  

System functions are layered, and none of the functions in a given layer can access data outside that layer.

B.  

Auditing processes and their memory addresses cannot be accessed by user processes.

C.  

Only security processes are allowed to write to ring zero memory.

D.  

It is a form of strong encryption cipher.

Discussion 0
Questions 50

Which must bear the primary responsibility for determining the level of protection needed for information systems resources?

Options:

A.  

IS security specialists

B.  

Senior Management

C.  

Senior security analysts

D.  

systems Auditors

Discussion 0
Questions 51

What can best be defined as high-level statements, beliefs, goals and objectives?

Options:

A.  

Standards

B.  

Policies

C.  

Guidelines

D.  

Procedures

Discussion 0
Questions 52

Which OSI/ISO layer is responsible for determining the best route for data to be transferred?

Options:

A.  

Session layer

B.  

Physical layer

C.  

Network layer

D.  

Transport layer

Discussion 0
Questions 53

What ISO/OSI layer do switches primarily operate at?

Do take note that this question makes reference to a plain vanilla switch and not one of the smart switches that is available on the market today.

Options:

A.  

Physical layer

B.  

Network layer

C.  

Data link layer

D.  

Session layer

Discussion 0
Questions 54

In this type of attack, the intruder re-routes data traffic from a network device to a personal machine. This diversion allows an attacker to gain access to critical resources and user credentials, such as passwords, and to gain unauthorized access to critical systems of an organization. Pick the best choice below.

Options:

A.  

Network Address Translation

B.  

Network Address Hijacking

C.  

Network Address Supernetting

D.  

Network Address Sniffing

Discussion 0
Questions 55

Upon which of the following ISO/OSI layers does network address translation operate?

Options:

A.  

Transport layer

B.  

Session layer

C.  

Data link layer

D.  

Network layer

Discussion 0
Questions 56

Which of the following protocols operates at the session layer (layer 5)?

Options:

A.  

RPC

B.  

IGMP

C.  

LPD

D.  

SPX

Discussion 0
Questions 57

What is an IP routing table?

Options:

A.  

A list of IP addresses and corresponding MAC addresses.

B.  

A list of station and network addresses with corresponding gateway IP address.

C.  

A list of host names and corresponding IP addresses.

D.  

A list of current network interfaces on which IP routing is enabled.

Discussion 0
Questions 58

What is the proper term to refer to a single unit of Ethernet data at the link layer of the DoD TCP model ?

Options:

A.  

Ethernet Segment.

B.  

Ethernet Datagram.

C.  

Ethernet Frame.

D.  

Ethernet Packet.

Discussion 0
Questions 59

Which protocol of the TCP/IP suite addresses reliable data transport?

Options:

A.  

Transmission control protocol (TCP)

B.  

User datagram protocol (UDP)

C.  

Internet protocol (IP)

D.  

Internet control message protocol (ICMP)

Discussion 0
Questions 60

Related to information security, availability is the opposite of which of the following?

Options:

A.  

delegation

B.  

distribution

C.  

documentation

D.  

destruction

Discussion 0
Questions 61

The Orange Book states that "Hardware and software features shall be provided that can be used to periodically validate the correct operation of the on-site hardware and firmware elements of the TCB [Trusted Computing Base]." This statement is the formal requirement for:

Options:

A.  

Security Testing.

B.  

Design Verification.

C.  

System Integrity.

D.  

System Architecture Specification.

Discussion 0
Questions 62

Which of the following is considered the weakest link in a security system?

Options:

A.  

People

B.  

Software

C.  

Communications

D.  

Hardware

Discussion 0
Questions 63

Which of the following is responsible for MOST of the security issues?

Options:

A.  

Outside espionage

B.  

Hackers

C.  

Personnel

D.  

Equipment failure

Discussion 0
Questions 64

Which of the following is a set of data processing elements that increases the performance in a computer by overlapping the steps of different instructions?

Options:

A.  

pipelining

B.  

complex-instruction-set-computer (CISC)

C.  

reduced-instruction-set-computer (RISC)

D.  

multitasking

Discussion 0
Questions 65

Which of the following would be the best criterion to consider in determining the classification of an information asset?

Options:

A.  

Value

B.  

Age

C.  

Useful life

D.  

Personal association

Discussion 0
Questions 66

One purpose of a security awareness program is to modify:

Options:

A.  

employee's attitudes and behaviors towards enterprise's security posture

B.  

management's approach towards enterprise's security posture

C.  

attitudes of employees with sensitive data

D.  

corporate attitudes about safeguarding data

Discussion 0
Questions 67

Which of the following is NOT an example of an operational control?

Options:

A.  

backup and recovery

B.  

Auditing

C.  

contingency planning

D.  

operations procedures

Discussion 0
Questions 68

The major objective of system configuration management is which of the following?

Options:

A.  

system maintenance.

B.  

system stability.

C.  

system operations.

D.  

system tracking.

Discussion 0
Questions 69

It is a violation of the "separation of duties" principle when which of the following individuals access the software on systems implementing security?

Options:

A.  

security administrator

B.  

security analyst

C.  

systems auditor

D.  

systems programmer

Discussion 0
Questions 70

Which of the following is NOT a basic component of security architecture?

Options:

A.  

Motherboard

B.  

Central Processing Unit (CPU

C.  

Storage Devices

D.  

Peripherals (input/output devices)

Discussion 0
Questions 71

The security of a computer application is most effective and economical in which of the following cases?

Options:

A.  

The system is optimized prior to the addition of security.

B.  

The system is procured off-the-shelf.

C.  

The system is customized to meet the specific security threat.

D.  

The system is originally designed to provide the necessary security.

Discussion 0
Questions 72

Which of the following is not one of the three goals of Integrity addressed by the Clark-Wilson model?

Options:

A.  

Prevention of the modification of information by unauthorized users.

B.  

Prevention of the unauthorized or unintentional modification of information by authorized users.

C.  

Preservation of the internal and external consistency.

D.  

Prevention of the modification of information by authorized users.

Discussion 0
Questions 73

A host-based IDS is resident on which of the following?

Options:

A.  

On each of the critical hosts

B.  

decentralized hosts

C.  

central hosts

D.  

bastion hosts

Discussion 0
Questions 74

Which of the following would NOT violate the Due Diligence concept?

Options:

A.  

Security policy being outdated

B.  

Data owners not laying out the foundation of data protection

C.  

Network administrator not taking mandatory two-week vacation as planned

D.  

Latest security patches for servers being installed as per the Patch Management process

Discussion 0
Questions 75

Which of the following is an IDS that acquires data and defines a "normal" usage profile for the network or host?

Options:

A.  

Statistical Anomaly-Based ID

B.  

Signature-Based ID

C.  

dynamical anomaly-based ID

D.  

inferential anomaly-based ID

Discussion 0
Questions 76

Which of the following best describes signature-based detection?

Options:

A.  

Compare source code, looking for events or sets of events that could cause damage to a system or network.

B.  

Compare system activity for the behaviour patterns of new attacks.

C.  

Compare system activity, looking for events or sets of events that match a predefined pattern of events that describe a known attack.

D.  

Compare network nodes looking for objects or sets of objects that match a predefined pattern of objects that may describe a known attack.

Discussion 0
Questions 77

Attributes that characterize an attack are stored for reference using which of the following Intrusion Detection System (IDS) ?

Options:

A.  

signature-based IDS

B.  

statistical anomaly-based IDS

C.  

event-based IDS

D.  

inferent-based IDS

Discussion 0
Questions 78

Which of the following are the two MOST common implementations of Intrusion Detection Systems?

Options:

A.  

Server-based and Host-based.

B.  

Network-based and Guest-based.

C.  

Network-based and Client-based.

D.  

Network-based and Host-based.

Discussion 0
Questions 79

A periodic review of user account management should not determine:

Options:

A.  

Conformity with the concept of least privilege.

B.  

Whether active accounts are still being used.

C.  

Strength of user-chosen passwords.

D.  

Whether management authorizations are up-to-date.

Discussion 0
Questions 80

Which of the following tools is less likely to be used by a hacker?

Options:

A.  

l0phtcrack

B.  

Tripwire

C.  

OphCrack

D.  

John the Ripper

Discussion 0
Questions 81

In what way can violation clipping levels assist in violation tracking and analysis?

Options:

A.  

Clipping levels set a baseline for acceptable normal user errors, and violations exceeding that threshold will be recorded for analysis of why the violations occurred.

B.  

Clipping levels enable a security administrator to customize the audit trail to record only those violations which are deemed to be security relevant.

C.  

Clipping levels enable the security administrator to customize the audit trail to record only actions for users with access to user accounts with a privileged status.

D.  

Clipping levels enable a security administrator to view all reductions in security levels which have been made to user accounts which have incurred violations.

Discussion 0
Questions 82

Which of the following is NOT a characteristic of a host-based intrusion detection system?

Options:

A.  

A HIDS does not consume large amounts of system resources

B.  

A HIDS can analyse system logs, processes and resources

C.  

A HIDS looks for unauthorized changes to the system

D.  

A HIDS can notify system administrators when unusual events are identified

Discussion 0
Questions 83

Network-based Intrusion Detection systems:

Options:

A.  

Commonly reside on a discrete network segment and monitor the traffic on that network segment.

B.  

Commonly will not reside on a discrete network segment and monitor the traffic on that network segment.

C.  

Commonly reside on a discrete network segment and does not monitor the traffic on that network segment.

D.  

Commonly reside on a host and and monitor the traffic on that specific host.

Discussion 0
Questions 84

Which of the following monitors network traffic in real time?

Options:

A.  

network-based IDS

B.  

host-based IDS

C.  

application-based IDS

D.  

firewall-based IDS

Discussion 0
Questions 85

Which of the following tools is NOT likely to be used by a hacker?

Options:

A.  

Nessus

B.  

Saint

C.  

Tripwire

D.  

Nmap

Discussion 0
Questions 86

In order to enable users to perform tasks and duties without having to go through extra steps it is important that the security controls and mechanisms that are in place have a degree of?

Options:

A.  

Complexity

B.  

Non-transparency

C.  

Transparency

D.  

Simplicity

Discussion 0
Questions 87

Which of the following questions are least likely to help in assessing controls covering audit trails?

Options:

A.  

Does the audit trail provide a trace of user actions?

B.  

Are incidents monitored and tracked until resolved?

C.  

Is access to online logs strictly controlled?

D.  

Is there separation of duties between security personnel who administer the access control function and those who administer the audit trail?

Discussion 0
Questions 88

The fact that a network-based IDS reviews packets payload and headers enable which of the following?

Options:

A.  

Detection of denial of service

B.  

Detection of all viruses

C.  

Detection of data corruption

D.  

Detection of all password guessing attacks

Discussion 0
Questions 89

Which of the following is most likely to be useful in detecting intrusions?

Options:

A.  

Access control lists

B.  

Security labels

C.  

Audit trails

D.  

Information security policies

Discussion 0
Questions 90

Which one of the following statements about the advantages and disadvantages of network-based Intrusion detection systems is true

Options:

A.  

Network-based IDSs are not vulnerable to attacks.

B.  

Network-based IDSs are well suited for modern switch-based networks.

C.  

Most network-based IDSs can automatically indicate whether or not an attack was successful.

D.  

The deployment of network-based IDSs has little impact upon an existing network.

Discussion 0
Questions 91

Which of the following is an issue with signature-based intrusion detection systems?

Options:

A.  

Only previously identified attack signatures are detected.

B.  

Signature databases must be augmented with inferential elements.

C.  

It runs only on the windows operating system

D.  

Hackers can circumvent signature evaluations.

Discussion 0
Questions 92

What is the primary goal of setting up a honeypot?

Options:

A.  

To lure hackers into attacking unused systems

B.  

To entrap and track down possible hackers

C.  

To set up a sacrificial lamb on the network

D.  

To know when certain types of attacks are in progress and to learn about attack techniques so the network can be fortified.

Discussion 0
Questions 93

Which of the following statements pertaining to ethical hacking is incorrect?

Options:

A.  

An organization should use ethical hackers who do not sell auditing, hardware, software, firewall, hosting, and/or networking services.

B.  

Testing should be done remotely to simulate external threats.

C.  

Ethical hacking should not involve writing to or modifying the target systems negatively.

D.  

Ethical hackers never use tools that have the potential of affecting servers or services.

Discussion 0
Questions 94

Which of the following would assist the most in Host Based intrusion detection?

Options:

A.  

audit trails.

B.  

access control lists.

C.  

security clearances

D.  

host-based authentication

Discussion 0
Questions 95

Which of the following is used to monitor network traffic or to monitor host audit logs in real time to determine violations of system security policy that have taken place?

Options:

A.  

Intrusion Detection System

B.  

Compliance Validation System

C.  

Intrusion Management System (IMS)

D.  

Compliance Monitoring System

Discussion 0
Questions 96

A copy of evidence or oral description of its contents; which is not as reliable as best evidence is what type of evidence?

Options:

A.  

Direct evidence

B.  

Circumstantial evidence

C.  

Hearsay evidence

D.  

Secondary evidence

Discussion 0
Questions 97

Which one of the following is NOT one of the outcomes of a vulnerability assessment?

Options:

A.  

Quantative loss assessment

B.  

Qualitative loss assessment

C.  

Formal approval of BCP scope and initiation document

D.  

Defining critical support areas

Discussion 0
Questions 98

Which of the following is the best reason for the use of an automated risk analysis tool?

Options:

A.  

Much of the data gathered during the review cannot be reused for subsequent analysis.

B.  

Automated methodologies require minimal training and knowledge of risk analysis.

C.  

Most software tools have user interfaces that are easy to use and does not require any training.

D.  

Information gathering would be minimized and expedited due to the amount of information already built into the tool.

Discussion 0
Questions 99

In the course of responding to and handling an incident, you work on determining the root cause of the incident. In which step are you in?

Options:

A.  

Recovery

B.  

Containment

C.  

Triage

D.  

Analysis and tracking

Discussion 0
Questions 100

Which of the following statements pertaining to a Criticality Survey is incorrect?

Options:

A.  

It is implemented to gather input from all personnel that is going to be part of the recovery teams.

B.  

The purpose of the survey must be clearly stated.

C.  

Management's approval should be obtained before distributing the survey.

D.  

Its intent is to find out what services and systems are critical to keeping the organization in business.

Discussion 0
Questions 101

For which areas of the enterprise are business continuity plans required?

Options:

A.  

All areas of the enterprise.

B.  

The financial and information processing areas of the enterprise.

C.  

The operating areas of the enterprise.

D.  

The marketing, finance, and information processing areas.

Discussion 0
Questions 102

Which of the following backup sites is the most effective for disaster recovery?

Options:

A.  

Time brokers

B.  

Hot sites

C.  

Cold sites

D.  

Reciprocal Agreement

Discussion 0
Questions 103

Which backup method does not reset the archive bit on files that are backed up?

Options:

A.  

Full backup method

B.  

Incremental backup method

C.  

Differential backup method

D.  

Additive backup method

Discussion 0
Questions 104

If an employee's computer has been used by a fraudulent employee to commit a crime, the hard disk may be seized as evidence and once the investigation is complete it would follow the normal steps of the Evidence Life Cycle. In such case, the Evidence life cycle would not include which of the following steps listed below?

Options:

A.  

Acquisition collection and identification

B.  

Analysis

C.  

Storage, preservation, and transportation

D.  

Destruction

Discussion 0
Questions 105

A momentary low voltage, from 1 cycle to a few seconds, is a:

Options:

A.  

spike

B.  

blackout

C.  

sag

D.  

fault

Discussion 0
Questions 106

Which of the following cannot be undertaken in conjunction or while computer incident handling is ongoing?

Options:

A.  

System development activity

B.  

Help-desk function

C.  

System Imaging

D.  

Risk management process

Discussion 0
Questions 107

Which of the following is NOT a correct notation for an IPv6 address?

Options:

A.  

2001:0db8:0:0:0:0:1428:57ab

B.  

ABCD:EF01:2345:6789:ABCD:EF01:2345:6789

C.  

::1

D.  

2001:DB8::8:800::417A

Discussion 0
Questions 108

Which of the following backup methods is most appropriate for off-site archiving?

Options:

A.  

Incremental backup method

B.  

Off-site backup method

C.  

Full backup method

D.  

Differential backup method

Discussion 0
Questions 109

When a possible intrusion into your organization's information system has been detected, which of the following actions should be performed first?

Options:

A.  

Eliminate all means of intruder access.

B.  

Contain the intrusion.

C.  

Determine to what extent systems and data are compromised.

D.  

Communicate with relevant parties.

Discussion 0
Questions 110

Which of the following specifically addresses cyber attacks against an organization's IT systems?

Options:

A.  

Continuity of support plan

B.  

Business continuity plan

C.  

Incident response plan

D.  

Continuity of operations plan

Discussion 0
Questions 111

Why would a memory dump be admissible as evidence in court?

Options:

A.  

Because it is used to demonstrate the truth of the contents.

B.  

Because it is used to identify the state of the system.

C.  

Because the state of the memory cannot be used as evidence.

D.  

Because of the exclusionary rule.

Discussion 0
Questions 112

Which of the following best allows risk management results to be used knowledgeably?

Options:

A.  

A vulnerability analysis

B.  

A likelihood assessment

C.  

An uncertainty analysis

D.  

A threat identification

Discussion 0
Questions 113

The criteria for evaluating the legal requirements for implementing safeguards is to evaluate the cost (C) of instituting the protection versus the estimated loss (L) resulting from the exploitation of the corresponding vulnerability. Therefore, a legal liability may exists when:

Options:

A.  

(C < L) or C is less than L

B.  

(C < L - (residual risk)) or C is less than L minus residual risk

C.  

(C > L) or C is greather than L

D.  

(C > L - (residual risk)) or C is greather than L minus residual risk

Discussion 0
Questions 114

Which of the following is the most important consideration in locating an alternate computing facility during the development of a disaster recovery plan?

Options:

A.  

It is unlikely to be affected by the same disaster.

B.  

It is close enough to become operational quickly.

C.  

It is close enough to serve its users.

D.  

It is convenient to airports and hotels.

Discussion 0
Questions 115

Which OSI/ISO layer is the Media Access Control (MAC) sublayer part of?

Options:

A.  

Transport layer

B.  

Network layer

C.  

Data link layer

D.  

Physical layer

Discussion 0
Questions 116

What is the 802.11 standard related to?

Options:

A.  

Public Key Infrastructure (PKI)

B.  

Wireless network communications

C.  

Packet-switching technology

D.  

The OSI/ISO model

Discussion 0
Questions 117

Which of the following is an IP address that is private (i.e. reserved for internal networks, and not a valid address to use on the Internet)?

Options:

A.  

192.168.42.5

B.  

192.166.42.5

C.  

192.175.42.5

D.  

192.1.42.5

Discussion 0
Questions 118

What is NOT an authentication method within IKE and IPsec?

Options:

A.  

CHAP

B.  

Pre shared key

C.  

certificate based authentication

D.  

Public key authentication

Discussion 0
Questions 119

Unshielded Twisted Pair (UTP) cables comes in several categories. The categories are based on:

Options:

A.  

The level of performance

B.  

How thick the shielding is.

C.  

The length of the cable

D.  

The diameter of the copper.

Discussion 0
Questions 120

In stateful inspection firewalls, packets are:

Options:

A.  

Inspected at only one layer of the Open System Interconnection (OSI) model

B.  

Inspected at all Open System Interconnection (OSI) layers

C.  

Decapsulated at all Open Systems Interconnect (OSI) layers.

D.  

Encapsulated at all Open Systems Interconnect (OSI) layers.

Discussion 0
Questions 121

Which of the following protocols is not implemented at the Internet layer of the TCP/IP protocol model?

Options:

A.  

User datagram protocol (UDP)

B.  

Internet protocol (IP)

C.  

Internet Group Management Protocol (IGMP)

D.  

Internet control message protocol (ICMP)

Discussion 0
Questions 122

Which of the following devices enables more than one signal to be sent out simultaneously over one physical circuit?

Options:

A.  

Router

B.  

Multiplexer

C.  

Channel service unit/Data service unit (CSU/DSU)

D.  

Wan switch

Discussion 0
Questions 123

Why is Network File System (NFS) used?

Options:

A.  

It enables two different types of file systems to interoperate.

B.  

It enables two different types of file systems to share Sun applications.

C.  

It enables two different types of file systems to use IP/IPX.

D.  

It enables two different types of file systems to emulate each other.

Discussion 0
Questions 124

The IP header contains a protocol field. If this field contains the value of 17, what type of data is contained within the ip datagram?

Options:

A.  

TCP.

B.  

ICMP.

C.  

UDP.

D.  

IGMP.

Discussion 0
Questions 125

Which of the following is a token-passing scheme like token ring that also has a second ring that remains dormant until an error condition is detected on the primary ring?

Options:

A.  

Fiber Distributed Data Interface (FDDI).

B.  

Ethernet

C.  

Fast Ethernet

D.  

Broadband

Discussion 0
Questions 126

What is the proper term to refer to a single unit of IP data?

Options:

A.  

IP segment.

B.  

IP datagram.

C.  

IP frame.

D.  

IP fragment.

Discussion 0
Questions 127

Which of the following remote access authentication systems is the most robust?

Options:

A.  

TACACS+

B.  

RADIUS

C.  

PAP

D.  

TACACS

Discussion 0
Questions 128

In order to ensure the privacy and integrity of the data, connections between firewalls over public networks should use:

Options:

A.  

Screened subnets

B.  

Digital certificates

C.  

An encrypted Virtual Private Network

D.  

Encryption

Discussion 0
Questions 129

What is used to bind a document to its creation at a particular time?

Options:

A.  

Network Time Protocol (NTP)

B.  

Digital Signature

C.  

Digital Timestamp

D.  

Certification Authority (CA)

Discussion 0
Questions 130

Which of the following protocols that provide integrity and authentication for IPSec, can also provide non-repudiation in IPSec?

Options:

A.  

Authentication Header (AH)

B.  

Encapsulating Security Payload (ESP)

C.  

Secure Sockets Layer (SSL)

D.  

Secure Shell (SSH-2)

Discussion 0
Questions 131

The Data Encryption Standard (DES) encryption algorithm has which of the following characteristics?

Options:

A.  

64 bits of data input results in 56 bits of encrypted output

B.  

128 bit key with 8 bits used for parity

C.  

64 bit blocks with a 64 bit total key length

D.  

56 bits of data input results in 56 bits of encrypted output

Discussion 0
Questions 132

A one-way hash provides which of the following?

Options:

A.  

Confidentiality

B.  

Availability

C.  

Integrity

D.  

Authentication

Discussion 0
Questions 133

Which of the following identifies the encryption algorithm selected by NIST for the new Advanced Encryption Standard?

Options:

A.  

Twofish

B.  

Serpent

C.  

RC6

D.  

Rijndael

Discussion 0
Questions 134

What is the name of the third party authority that vouches for the binding between the data items in a digital certificate?

Options:

A.  

Registration authority

B.  

Certification authority

C.  

Issuing authority

D.  

Vouching authority

Discussion 0
Questions 135

Which of the following statements pertaining to Secure Sockets Layer (SSL) is false?

Options:

A.  

The SSL protocol was developed by Netscape to secure Internet client-server transactions.

B.  

The SSL protocol's primary use is to authenticate the client to the server using public key cryptography and digital certificates.

C.  

Web pages using the SSL protocol start with HTTPS

D.  

SSL can be used with applications such as Telnet, FTP and email protocols.

Discussion 0
Questions 136

Which of the following is more suitable for a hardware implementation?

Options:

A.  

Stream ciphers

B.  

Block ciphers

C.  

Cipher block chaining

D.  

Electronic code book

Discussion 0
Questions 137

Which of the following is less likely to be used today in creating a Virtual Private Network?

Options:

A.  

L2TP

B.  

PPTP

C.  

IPSec

D.  

L2F

Discussion 0
Questions 138

Which TCSEC class specifies discretionary protection?

Options:

A.  

B2

B.  

B1

C.  

C2

D.  

C1

Discussion 0