Comptia Security Certification Practice Sy0 501
Comptia Security Certification Practice Sy0 501
Comptia Security Certification Practice Sy0 501
Except as
permitted under the United States Copyright Act of 1976, no part of this publication
may be reproduced or distributed in any form or by any means, or stored in a
database or retrieval system, without the prior written permission of the publisher,
with the exception that the program listings may be entered, stored, and executed in a
computer system, but they may not be reproduced for publication.
ISBN: 978-1-26-002689-4
MHID: 1-26-002689-2.
The material in this eBook also appears in the print version of this title: ISBN: 978-
1-26-002690-0, MHID: 1-26-002690-6.
eBook conversion by codeMantra
Version 1.0
All trademarks are trademarks of their respective owners. Rather than put a
trademark symbol after every occurrence of a trademarked name, we use names in an
editorial fashion only, and to the benefit of the trademark owner, with no intention of
infringement of the trademark. Where such designations appear in this book, they
have been printed with initial caps.
McGraw-Hill Education eBooks are available at special quantity discounts to use as
premiums and sales promotions or for use in corporate training programs. To contact
a representative, please visit the Contact Us page at www.mhprofessional.com.
Information has been obtained by McGraw-Hill Education from sources believed to
be reliable. However, because of the possibility of human or mechanical error by our
sources, McGraw-Hill Education, or others, McGraw-Hill Education does not
guarantee the accuracy, adequacy, or completeness of any information and is not
responsible for any errors or omissions or the results obtained from the use of such
information.
TERMS OF USE
This is a copyrighted work and McGraw-Hill Education and its licensors reserve all
rights in and to the work. Use of this work is subject to these terms. Except as
permitted under the Copyright Act of 1976 and the right to store and retrieve one
copy of the work, you may not decompile, disassemble, reverse engineer, reproduce,
modify, create derivative works based upon, transmit, distribute, disseminate, sell,
publish or sublicense the work or any part of it without McGraw-Hill Education’s
prior consent. You may use the work for your own noncommercial and personal use;
any other use of the work is strictly prohibited. Your right to use the work may be
terminated if you fail to comply with these terms.
THE WORK IS PROVIDED “AS IS.” McGRAW-HILL EDUCATION AND ITS
LICENSORS MAKE NO GUARANTEES OR WARRANTIES AS TO THE
ACCURACY, ADEQUACY OR COMPLETENESS OF OR RESULTS TO BE
OBTAINED FROM USING THE WORK, INCLUDING ANY INFORMATION
THAT CAN BE ACCESSED THROUGH THE WORK VIA HYPERLINK OR
OTHERWISE, AND EXPRESSLY DISCLAIM ANY WARRANTY, EXPRESS
OR IMPLIED, INCLUDING BUT NOT LIMITED TO IMPLIED WARRANTIES
OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.
McGraw-Hill Education and its licensors do not warrant or guarantee that the
functions contained in the work will meet your requirements or that its operation will
be uninterrupted or error free. Neither McGraw-Hill Education nor its licensors shall
be liable to you or anyone else for any inaccuracy, error or omission, regardless of
cause, in the work or for any damages resulting therefrom. McGraw-Hill Education
has no responsibility for the content of any information accessed through the work.
Under no circumstances shall McGraw-Hill Education and/or its licensors be liable
for any indirect, incidental, special, punitive, consequential or similar damages that
result from the use of or inability to use the work, even if any of them has been
advised of the possibility of such damages. This limitation of liability shall apply to
any claim or cause whatsoever whether such claim or cause arises in contract, tort or
otherwise.
For my beautiful and wonderful mother, Louisette Lachance – thank you for being
you!
–Daniel Lachance
ABOUT THE AUTHORS
Higher Salaries
IT professionals with certifications on their resume command better jobs, earn higher
salaries, and have more doors open to new multi-industry opportunities.
Verified Strengths
91% of hiring managers indicate CompTIA certifications are valuable in validating
IT expertise, making certification the best way to demonstrate your competency and
knowledge to employers. (Source: CompTIA Employer Perceptions of IT Training
and Certification.)
Universal Skills
CompTIA certifications are vendor neutral—which means that certified
professionals can proficiently work with an extensive variety of hardware and
software found in most organizations.
Learn More: Certification.CompTIA.org/securityplus
CompTIA Disclaimer
© 2016 CompTIA Properties, LLC, used under license by CompTIA Certifications,
LLC. All rights reserved. All certification programs and education related to such
programs are operated exclusively by CompTIA Certifications, LLC. CompTIA is a
registered trademark of CompTIA Properties, LLC in the U.S. and internationally.
Other brands and company names mentioned herein may be trademarks or service
marks of CompTIA Properties, LLC or of their respective owners. Reproduction or
dissemination of this courseware sheet is prohibited without written consent of
CompTIA Properties, LLC. Printed in the U.S. 02544-Mar2016.
The logo of the CompTIA Approved Quality Curriculum Program and the status
of this or other training material as “Approved” under the CompTIA Approved
Curriculum Program signifies that, in CompTIA’s opinion, such training material
covers the content of CompTIA’s related certification exam. CompTIA has not
reviewed or approved the accuracy of the contents of this training material and
specifically disclaims any warranties of merchantability or fitness for a particular
purpose. CompTIA makes no guarantee concerning the success of persons using any
such “Approved” or other training material in order to prepare for any CompTIA
certification exam.
CONTENTS AT A GLANCE
Acknowledgments
Introduction
Exam Readiness Checklist
4 Types of Attacks
Questions
Quick Answer Key
In-Depth Answers
10 Authentication
Questions
Quick Answer Key
In-Depth Answers
11 Access Control
Questions
Quick Answer Key
In-Depth Answers
12 Introduction to Cryptography
Questions
Quick Answer Key
In-Depth Answers
14 Physical Security
Questions
Quick Answer Key
In-Depth Answers
15 Risk Analysis
Questions
Quick Answer Key
In-Depth Answers
A Pre-assessment Exam
Questions
Quick Answer Key
In-Depth Answers
I
would like to make known the stellar team that contributed to this book’s
existence. All of the following people were given raw materials that were
forged into a refined product—this book.
W
elcome to CompTIA Security+ Certification Practice Exams, Third
Edition! This book serves as a preparation tool for the CompTIA
Security+ certification exam (SY0-501) as well as for your work in the
IT security field.
In This Book
The objective of this book is to prepare you for the CompTIA Security+ exam by
familiarizing you with the technology and body of knowledge tested on the exam.
Because the primary focus of this book is to help you pass the test, we don’t always
cover every aspect of the related technology. Some aspects of the technology are
covered only to the extent necessary to help you understand what you need to know
to pass the exam, but we hope this book will serve you as a valuable professional
resource after your exam as well.
CompTIA Security+ Certification Practice Exams, Third Edition (Exam SY0-
501), provides a battery of practice test questions organized by the official exam
objectives. The 19 chapters contain more than 700 questions that cover all the
objectives for the SY0-501 exam. Additionally, the accompanying media contains
300-plus questions in a customizable test engine that enables you to take three full
practice exams in a simulated testing environment or customized exams by chapter
or exam domain.
This book was developed and written in conjunction with the CompTIA Security+
Certification Study Guide, Third Edition (Exam SY0-501), by Glen E. Clarke. The
order the objectives are presented in is identical, as are the chapter titles. These
books were designed to work together as a comprehensive program for self-study.
Pre-assessment Exam
This book features a pre-assessment exam in Appendix A. The pre-assessment exam
will gauge your areas of strength and weakness so you can tailor your studies based
on your needs. We recommend that you take the pre-assessment test before starting
the questions in Chapter 1.
In Every Chapter
This book is organized in such a way as to serve as an in-depth review for the
CompTIA Security+ exam for both experienced IT security professionals and
newcomers to security technologies. Each chapter covers a major aspect of the exam,
with practice questions to test your knowledge of specific exam objectives. The
SY0-501 exam will present you with some performance-based questions that will
test your ability to carry out a task to solve a problem. This could be in the form of
typing in a command, placing network devices in the correct positions on a network
map, or matching terms with definitions.
Each chapter contains components that call your attention to important items and
reinforce salient points. Take a look at what you’ll find in every chapter:
Every chapter begins with certification objectives, a list of the official
CompTIA exam objectives covered in that chapter.
Practice questions, similar to those found on the actual exam, are included in
every chapter. By answering these questions, you’ll test your knowledge while
becoming familiar with the structure of the exam questions.
The Quick Answer Key section follows the questions and enables you easily
to check your answers.
In-Depth Answers at the end of every chapter include explanations for the
correct and incorrect answer choices and provide an opportunity for reviewing
the exam topics.
Practice Exams
In addition to the 700 questions included in this book, more than 300 questions are
included in the customizable test engine on the accompanying media. You can create
practice exams by objective or by chapter, or you can take full-length practice
exams. Like the questions in the chapters, these practice exams also include detailed
explanations for the correct and incorrect answer choices. For more information
about the accompanying media, please see Appendix B.
With the Study Guide: Taking a chapter-by-chapter approach, you can opt to
read a Study Guide chapter and then practice what you have learned with the
questions in the corresponding Practice Exams chapter, alternating between
books throughout your course of study.
The Practice Exams book alone: Using the Practice Exams book after you
have read the Study Guide, or as a stand-alone test prep tool, you can work
through the book cover to cover and take the three practice exams as the final
step in your preparation.
CERTIFICATION OBJECTIVES
Computer networks consist of many moving parts. Mastering the related terms and
their meanings is the first stepping stone that ultimately leads to securing a network
and its digital assets properly.
Internet Protocol version 4 (IPv4) and the newer IPv6 are the protocol foundation
on which network services are available. Network services such as Domain Name
System (DNS) and Simple Network Management Protocol (SNMP) use different
port numbers that uniquely identify them. Clients connect to these unique port
numbers when accessing network services. Because firewalls could block this traffic,
you must know which port is used by which network service.
1. Which network device transmits data between different networks by examining
the destination network address in a packet?
A. Load balancer
B. Layer 2 switch
C. Router
D. NIC
2. You have been asked to implement a router-based solution that allows inbound
SSH traffic from a specific subnet. What should you configure?
A. NIC
B. ACL
C. Proxy
D. PSK
3. A busy web site has not been responding well because of the large volumes of
HTTP connections to the web server. Which solution would increase web server
performance?
A. Add more RAM to the web server.
B. Install two web servers hosting the same content. Configure a load balancer
to distribute incoming HTTP connections between the two web servers.
C. Place a router between the web server and the Internet to throttle incoming
HTTP connections.
D. Enable SSL on the web server.
4. Which router security feature drops inbound traffic with a forged source address
of an internal network?
A. Stateful packet inspection
B. Stateless packet inspection
C. Anti-malware
D. Anti-spoofing
5. Refer to the diagram in Figure 1-1. You would like to prevent client requests
from being serviced by busier back-end servers. Which load balancer
scheduling algorithm should you configure?
FIGURE 1-1
A. Round robin
B. Weighted round robin
C. Random
D. Least connections
6. Your web application consists of two back-end servers fronted by a load
balancer. As client requests come in you would like the first request to be sent
to the first server, the next request to the second, and so on, in a circular pattern.
Which load balancer scheduling algorithm should you configure?
A. Round robin
B. Weighted round robin
C. Random
D. Least connections
7. During an IT meeting, your colleague Raylee suggests that there is a single point
of failure in the single load balancer in place for the company web site ordering
system. She suggests having two load balancers configured, with only one in
service at a given time. What type of load balancing configuration has Raylee
described?
A. Round robin
B. Active-active
C. Active-passive
D. Least connections
8. An active-passive load balancer solution is configured on your network. When
the standby load balancer determines that the primary load balancer is down,
what attribute does it take control of?
A. Load balancer MAC address
B. Load balancer IP address
C. First back-end server MAC address
D. First back-end server IP address
9. Which of the following statements regarding router ACLs is true?
A. Rules are processed in a top-down fashion.
B. Rules are processed in a bottom-up fashion.
C. The first rule should be a deny-all rule.
D. The last rule should be an allow-all rule.
10. When writing router ACL rules, which general guideline should be followed?
A. Do not allow traffic based on IP addresses.
B. Do not block traffic based on IP addresses.
C. The first rule should be a deny-all rule.
D. The last rule should be a deny-all rule.
11. Your network requires routers that can block traffic based on the MAC address.
What type of ACL rule support must routers support?
A. Layer 1
B. Layer 2
C. Layer 3
D. Layer 4
12. Figure 1-2 shows router ACL rules for router 1. User DNS queries must be able
to pass through router 1. Which statements regarding this configuration are
correct? (Choose two.)
FIGURE 1-2
FIGURE 1-3
A. HTTP
B. DNS
C. TCP
D. SSDP
18. Which network protocol is not routable?
A. HTTP
B. DNS
C. NetBIOS
D. Telnet
19. In Figure 1-4, match each stated requirement with its appropriate network
device.
FIGURE 1-4
20. Your wiring closet consists of three 24-port Ethernet switches all linked
together. Computers from the Accounting department are plugged into each
Ethernet switch, as are computers from the Research department. Your manager
asks you to ensure that computers in the Accounting department are on a
network different from computers in the Research department. What could you
do? (Choose two.)
A. Replace the Ethernet switches with Ethernet hubs.
B. Configure all Accounting computers on the same TCP/IP subnet (e.g.,
192.268.2.0 /24) and configure all Research computers on their own
TCP/IP subnet (e.g., 192.168.3.0 /16).
C. Configure an Accounting VLAN that includes the Accounting computers
and a Research VLAN that includes the Research computers.
D. Configure all Accounting computers on the same TCP/IP subnet (e.g.,
192.168.2.0 /24) and configure all Research computers on their own
TCP/IP subnet (e.g., 192.168.3.0 /24).
21. What type of address is fe80::dca6:d048:cba6:bd06?
A. IPv4
B. IPv6
C. MAC
D. DMZ
22. Which of the following statements regarding DNS are true? (Choose two.)
A. It resolves NetBIOS computer names to IP addresses.
B. Client-to-server queries use TCP port 53.
C. It resolves FQDNs to IP addresses.
D. Given an IP address, DNS can return an FQDN.
23. Which protocol uses TCP port 443?
A. FTPS
B. HTTP
C. HTTPS
D. SSH
24. You are troubleshooting TCP/IP settings on a workstation. The workstation IP
address is 10.17.6.8/24, the DNS server setting is set to 199.126.129.86, and the
default gateway setting is 10.17.5.6./24. The router has a public IP address of
199.126.129.76/24 and a private internal IP address of 10.17.5.6/24. This
workstation is the only station on the network that cannot connect to the
Internet. What should you do?
A. Change the DNS server setting to 10.17.5.6.
B. Change the router private internal IP address to 10.17.6.6.
C. Change the workstation IP address to 10.17.5.8.
D. Change the default gateway setting to 199.126.129.76.
25. You need a server to store router configuration files. The server must not require
a username or password. Which type of server is the best choice?
A. Windows file server
B. FTP
C. TFTP
D. FTPS
26. Which TCP/IP protocol is designed to synchronize time between computers?
A. SNMP
B. Windows Time Service
C. NTP
D. SMTP
27. Which TCP/IP protocol gives administrators a remote command prompt to a
network service?
A. POP
B. ARP
C. UDP
D. Telnet
28. While capturing network traffic you notice some packets destined for UDP port
69. What type of network traffic is this?
A. FTP
B. TFTP
C. SNMP
D. IMAP
29. Which TCP/IP protocols use encryption to secure data transmissions?
A. SCP, DNS, SSH
B. SSH, SCP, Telnet
C. HTTPS, FTP, SSH
D. SSH, SCP, FTPS
30. Which of the following network connectivity devices functions primarily using
computer MAC addresses? (Choose two.)
A. Router
B. Bridge
C. Hub
D. Switch
31. Which of the following are considered TCP/IP transport protocols? (Choose
two.)
A. HTTP
B. TCP
C. Telnet
D. UDP
32. Your Vancouver users cannot connect to a corporate web server housed in
Seattle, but they can connect to Internet web sites. The network technicians in
Seattle insist the web server is running because Seattle users have no problem
connecting to the Seattle web server. From the Vancouver network, you ping
the Seattle web server but do not get a reply. Which tool should you use next?
A. tracert
B. ipconfig
C. Telnet
D. HTTP
33. A workstation has an IP address of 169.254.46.86. The server administrators
realize the DHCP service is offline, so they start the DHCP service. What
command should be used next on the workstation to immediately obtain a valid
TCP/IP configuration?
A. ping -t
B. tracert
C. netstat -a
D. ipconfig /renew
34. Which of the following is a security best practice for configuring an Ethernet
switch?
A. Disable unused ports and assign MAC addresses to enabled ports.
B. Disable unused ports and configure enabled ports for half-duplex.
C. Disable unused ports and configure additional VLANs.
D. Disable unused ports and configure enabled ports for full-duplex.
35. You are attempting to connect to one of your user’s computers using RDP but
cannot get connected. A new firewall has been installed on your network.
Which port must be opened on the firewall to allow RDP traffic?
A. 143
B. 389
C. 3389
D. 443
A
QUICK ANSWER KEY
1. C
2. B
3. B
4. D
5. D
6. A
7. C
8. B
9. A
10. D
11. B
12. B, C
13. C
14. C
15. A
16. C
17. A
18. C
19. See “In-Depth Answers.”
20. C, D
21. B
22. C, D
23. C
24. C
25. C
26. C
27. D
28. B
29. D
30. B, D
31. B, D
32. A
33. D
34. A
35. C
A
IN-DEPTH ANSWERS
20. C and D. Placing the Accounting and Research computers each into its own
VLAN means Accounting and Research computers would be on different
networks. If Accounting computers were on the 192.168.2.0 /24 network and
Research computers were on the 192.168.3.0 /24 network, the computers
would be on the same physical network but on different logical networks.
A and B are incorrect. Ethernet hubs would not put Accounting and
Research computers on different networks. 192.268.2.0/24 is not a valid
TCP/IP network because 268 is too large; an octet with all bits set to 1’s has a
maximum decimal value of 255.192.168.3.0/16 and is an invalid network
because /16 implies that only the first two octets identify the network
(192.168.0.0/16).
21. B. IPv6 addresses are hexadecimal (base 16) addresses with each of the
eight hexadecimal portions separated with a colon. Double colons (::) can be
used as shorthand for :0000: in place of consecutive 0’s.
A, C, and D are incorrect. IPv4 addresses are decimal values separated with
periods—for example, 145.76.56.87. MAC addresses are much shorter; they
are only 48 bits long and might appear as something similar to 00-24-D6-9B-
08-8C. DMZ is not a type of address.
22. C and D. DNS is used to resolve fully qualified domain names (FQDNs)
such as www.mhprofessional.com to an IP address. The reverse is also true.
An IP address such as 22.33.44.55 could be used to return an FQDN (this is
called a DNS reverse lookup).
A and B are incorrect. WINS servers resolve NetBIOS computer names to
IP addresses, not DNS servers. Client requests use UDP port 53.
23. C. Hypertext Transfer Protocol Secure (HTTPS) uses TCP port 443.
A, B, and D are incorrect. FTPS uses TCP ports 989 and 990. HTTP uses
TCP port 80. SSH uses TCP port 22.
24. C. The workstation IP address is currently on a different subnet from the
default gateway; changing the workstation IP address to 10.17.5.8 would allow
communication with the default gateway.
A, B, and D are incorrect. The question does not specifically state name
resolution as being a problem. Because this station is the only one
experiencing connectivity issues, there is no reason to modify the router
configuration. A workstation’s default gateway (router) must be on the same
subnet as the workstation IP address.
25. C. Trivial FTP (TFTP) allows storage of files without requiring a username
or password.
A, B, and D are incorrect. Windows file servers, FTP servers, and FTPS
servers all normally require a username and password.
26. C. Network Time Protocol (NTP) synchronizes time between computers
over UDP port 123.
A, B, and D are incorrect. SNMP is a network management protocol using
UDP port 161. Windows Time Service is not a TCP/IP protocol. SMTP is the
Simple Mail Transfer Protocol that uses TCP port 25.
27. D. Telnet gives administrators a remote command prompt to a network
service.
A, B, and C are incorrect. Post Office Protocol (POP) is a mail retrieval
protocol that uses TCP port 110. Address Resolution Protocol (ARP) resolves
IP addresses to MAC addresses. User Datagram Protocol (UDP) is a
connectionless TCP/IP transport protocol.
28. B. Trivial File Transfer Protocol (TFTP) uses UDP port 69.
A, C, and D are incorrect. FTP uses TCP ports 20 and 21. SNMP uses UDP
port 161. IMAP uses TCP port 143.
29. D. Secure Shell (SSH), Secure Copy Protocol (SCP), and File Transfer
Protocol Secure (FTPS) encrypt data transmissions.
A, B, and C are incorrect. Domain Name Service (DNS) does not encrypt
data. Telnet does not encrypt data. File Transfer Protocol (FTP) does not
encrypt data.
30. B and D. Bridges and switches optimize network usage by remembering
which network segments MAC addresses (network cards) are connected to.
A and C are incorrect. Routers are primarily concerned with software
network addresses, such as IP addresses. Hubs do not look at any type of
address within a transmission.
31. B and D. Transmission Control Protocol (TCP) and User Datagram Protocol
(UDP) are both considered to be transport protocols. TCP is a connection-
oriented (a session is established before transmitting data) and acknowledged
transport (each transmission gets an acknowledgment packet), where UDP is
connectionless and unacknowledged. Because of reduced overhead, UDP is
faster.
A and C are incorrect. They are both application protocols, not transport
protocols.
32. A. Trace Route (tracert) to the Seattle web server will send a reply from
each router along the path so you can identify where the transmission is
failing.
B, C, and D are incorrect. Users can connect to other Internet web sites, so
it is unlikely that ipconfig will help. Telnet does not identify network
transmission problems. HTTP is the application protocol used between web
browsers and web servers.
33. D. The command ipconfig should be used with the /renew parameter to get
an IP address from the DHCP server.
A, B, and C are incorrect. The ping command checks only whether a host is
online. The tracert command is used to verify the path a packet takes to a
destination by sending replies from each router along the path. The netstat
command displays network statistics for the local computer.
34. A. Disabling unused switch ports prevents unwanted network connections.
Assigning specific MAC addresses to specific switch ports enables you to
control which stations can connect to which switch ports.
B, C, and D are incorrect. Half-duplex network speed is not considered a
security best practice. Configuring additional VLANs is not always applicable
to all networks and as such is not a security best practice. Full-duplex network
speed is not considered a security best practice.
35. C. Remote Desktop Protocol (RDP) uses TCP port 3389.
A, B, and D are incorrect. IMAP uses port 143, LDAP uses port 389, and
HTTPS uses port 443.
Chapter 2
Introduction to Security Terminology
CERTIFICATION OBJECTIVES
A. Authentication
B. Authorization
C. Nonrepudiation
D. Identification
15. You are the server administrator for your company. You are configuring disk
storage as shown in Figure 2-2. To which of the following security controls
does your disk configuration apply?
FIGURE 2-2
A. Nonrepudiation
B. Clustering
C. Fault tolerance
D. Hashing
16. Check the appropriate column (Confidentiality, Integrity, and Availability) for
each of these security controls:
17. You would like to track the modification of sensitive trade secret files. What
should you implement?
A. Auditing
B. Encryption
C. File hashing
D. Disk mirroring
18. Which party determines how data labels are assigned?
A. Custodian
B. Owner
C. Privacy officer
D. System administrator
19. Which of the following organizes the appropriate identification methods from
least secure to most secure?
A. Smartcard, retinal scan, password
B. Retinal scan, password, smartcard
C. Username and password, smartcard, retinal scan
D. ACL, username and password, retinal scan
20. You are explaining how the corporate file auditing policy will work to a new IT
employee. Place the following items in the correct order: ___, ___, ___, and
___.
A. A user opens a file, modifies the contents, and then saves the file.
B. A server validates a correct username and password combination.
C. A user provides a username and password at a logon screen.
D. The file activity generated by the user is logged.
21. Your manager has asked you to implement a solution that will prevent users
from viewing inappropriate web sites. Which solution should you employ?
A. Router ACLs
B. Web site permissions
C. Proxy server
D. Digital certificates
22. Trinity uses her building access card to enter a work facility after hours. She has
access to only the second floor. What is this an example of?
A. Authorization
B. Authentication
C. Accountability
D. Confidentiality
23. Sean is capturing Wi-Fi network traffic using a packet analyzer and is able to
read the contents of network transmissions. What can be done to keep network
transmissions private?
A. Install digital certificates on each transmitting device.
B. Set a strong administrator password for the Wi-Fi router.
C. Use smartcard authentication.
D. Encrypt the Wi-Fi traffic.
24. Which security mechanisms can be used for the purpose of nonrepudiation?
(Choose two.)
A. Encryption
B. Clustering
C. Auditing
D. Digital signatures
25. You are the network administrator for a pharmaceutical firm. Last month, the
company hired a third party to conduct a security audit. From the audit findings,
you learn that customers’ confidential medical data is not properly secured.
Which security concept has been ignored in this case?
A. Due diligence
B. Due care
C. Due process
D. Separation of duties
26. Which of the following are the best examples of the Custodian security role?
(Choose three.)
A. Human Resources department employee
B. Server backup operator
C. CEO
D. Law enforcement employee responsible for signing out evidence
E. Sales executive
27. Franco, an accountant, accesses a shared network folder containing travel
expense documents to which he has read and write access. What is this an
example of?
A. Privilege escalation
B. Due care
C. Authorization
D. Authentication
28. A large corporation requires new employees to present a driver’s license and
passport to a security officer before receiving a company-issued laptop. Which
security principle does this map to?
A. Authorization
B. Confidentiality
C. Identification
D. Custodian
29. Choose the best example of authentication from the following:
A. Each morning a network administrator visits various web sites looking for
the newest Windows Server vulnerabilities.
B. Before two systems communicate with one another across a network, they
exchange PKI certificates to ensure they share a common ancestor.
C. A file server has two power supplies in case one fails.
D. An application has some unintended behavior that could allow a malicious
user to write to the Windows registry.
30. Raylee is the new network administrator for a legal firm. She studies the
existing file server folder structures and permissions and quickly realizes the
previous administrator did not properly secure legal documents in these folders.
She sets the appropriate file and folder permissions to ensure that only the
appropriate users can access the data, based on corporate policy. What security
role has Raylee undertaken?
A. Custodian
B. Data owner
C. User
D. Power user
31. From the following list, which best describes authentication?
A. Logging in to a TFTP server with a username and password
B. Using a username, password, and token card to connect to the corporate
VPN
C. Checking corporate web mail on a secured web site at http://owa.acme.com
after supplying credentials
D. Copying files from a server to a USB flash drive
32. While experimenting with various server network configurations, you discover
an unknown weakness in the server operating system that could allow a remote
attacker to connect to the server with administrative privileges. What have you
discovered?
A. Exploit
B. Bug
C. Vulnerability
D. Denial of service
33. Sean is a security consultant and has been hired to perform a network
penetration test against his client’s network. Sean’s role is best described as
which of the following:
A. White-hat hacker
B. Black-hat hacker
C. Gray-hat hacker
D. Purple-hat hacker
34. Which of the following are classified as availability solutions? (Choose two.)
A. Auditing
B. RAID
C. File server backups
D. Smartcard authentication
35. You are reviewing document security on your private cloud document server.
You notice employees in the Sales department have been given full permissions
to all project documents. Sales personnel should have only read permissions to
all project documents. Which security principle has been violated?
A. Separation of duties
B. Least privilege
C. Job rotation
D. Integrity
36. A user, Sylvain, downloads an exploit that takes advantage of a web site
vulnerability. Without detailed knowledge of the exploit, Sylvain runs the
malicious code against numerous web sites he wishes to gain access to. Which
label best identifies Sylvain?
A. White-hat hacker
B. Script kiddie
C. Red-hat hacker
D. Penetration tester
37. Which term refers to individuals who use computer hacking to promote a
political or ideological agenda?
A. Scriptivist
B. Script kiddie
C. Black-hat hacker
D. Hacktivist
38. In planning your network infrastructure, you decide to use a layered firewall
approach between the Internet and your internal network. Which firewall
strategy should you also employ?
A. The last ACL rule should allow all.
B. Use firewall appliances from different vendors.
C. The first ACL rule should deny all.
D. Use firewall appliances from the same vendor.
39. Refer to Figure 2-3. Which term accurately describes the problem in the figure?
FIGURE 2-3
A. VM sprawl
B. VM overload
C. VM shielding
D. VM shadowing
40. Which application-testing technique uncovers improper input handling?
A. Fuzzing
B. Overloading
C. Penetration test
D. Vulnerability scan
41. Which type of tools are used for reconnaissance to collect and analyze public
information about an organization?
A. Big data suite
B. Packet sniffer
C. Open source intelligence
D. Social engineering
42. Which programming problem stems from multiple threads not executing in a
predictable sequential pattern?
A. Fuzzing
B. Blue screen of death
C. Multi-core CPU throttling
D. Race condition
43. Your company plans to use multiple Internet of Things (IoT) devices in the
facility to control lighting and temperature. You suggest to management that the
use of IoT devices presents many security risks. Which of the following is a
known security issue with many IoT devices?
A. Use of Telnet
B. Inability to update embedded firmware
C. Use of SSH
D. Inability to log events
44. Jim is an IT technician for a medium-sized medical clinic. The clinic recently
purchased four wireless access points to cover medical devices within a floor of
the building. Jim installed the access points in the best locations for signal
coverage and then changed the WPA2 password. What mistake did Jim make?
A. Jim should have enabled WEP.
B. No more than two access points should be used due to interference.
C. Jim should have enabled WPA.
D. The default administrator configuration was left unchanged.
45. Which type of vulnerability results from writing data beyond expected memory
boundaries?
A. Pointer dereference
B. Integer overflow
C. Buffer overflow
D. Memory leak
46. A piece of malware replaces a library of code used as needed by a controlling
program. What name describes this type of security issue?
A. DLL injection
B. Pointer dereference
C. Integer overflow
D. Buffer overflow
A
QUICK ANSWER KEY
1. A
2. C
3. B
4. D
5. C
6. B, D
7. A
8. D
9. B
10. B, C
11. C
12. A
13. A, C, D
14. D
15. C
16. See “In-Depth Answers.”
17. A
18. B
19. C
20. C, B, A, D
21. C
22. A
23. D
24. C, D
25. B
26. A, B, D
27. C
28. C
29. B
30. A
31. B
32. C
33. A
34. B, C
35. B
36. B
37. D
38. B
39. A
40. A
41. C
42. D
43. B
44. D
45. C
46. A
A
IN-DEPTH ANSWERS
17. A. Auditing the modification of files will identify who made changes from a
specific machine at a certain date and time.
B, C, and D are incorrect. Encryption scrambles data so that the data is
accessible only to parties with the correct decryption key. Hashing uses an
algorithm to generate a unique value for a file. Changes to the file will result
in a different hash value when the hash is recomputed. Disk mirroring is a
type of fault tolerance that duplicates every disk write onto a separate disk in
case the first disk fails.
18. B. Data owners decide how data should be labeled, such as top secret or
publicly available.
A, C, and D are incorrect. Custodians are data stewards that implement
security controls but do not make decisions about data labeling. Privacy
officers ensure that organizations comply with privacy laws and regulations.
System administrators, such as server administrators, are responsible for the
overall running and maintenance of a specific IT system.
19. C. Username/password is single-factor authentication (something you
know). Smartcard authentication is multifactor (something you have and
something you know), and retinal scans are something you are, which is
difficult to forge.
A, B, and D are incorrect. These do not represent the correct order of
authentication methods from least secure to most. Access control lists (ACLs)
are lists of parties who have access to a resource such as a file on a file server;
however, this is not an identification method.
20. C, B, A, and D. After a user identifies himself with a username and
password, authentication then occurs. Upon successful authentication, a user is
then authorized to access the appropriate files. If the user’s current action is
being audited for a given file, this information is logged.
21. C. Proxy servers retrieve content that users request. Because of this, proxy
servers can easily prevent users from accessing inappropriate content.
A, B, and D are incorrect. Router access control lists (ACLs) determine
what type of network traffic the router will accept. Web site permissions
control which actions are available to a user on a specific web site. Digital
certificates are used to secure data and network transmissions and to verify
user or computer identities.
22. A. Authorization means having legitimate access to specific resources such
as web sites, files on a file server, or, in this case, access to a specific floor in a
building.
B, C, and D are incorrect. Authentication occurs when a user or computer
correctly identifies their credentials. In this example, not only has Trinity
authenticated herself, but she is also accessing a resource—a floor in her
building. Accountability ensures that people are accountable for their actions,
such as modifying a file. This is accomplished most often with auditing.
Confidentiality ensures that data is accessible only to those parties that should
be authorized to the data.
23. D. The network transmissions can be kept private by encrypting all Wi-Fi
traffic using Wi-Fi encryption protocols such as Wi-Fi Protected Access 2
(WPA2).
A, B, and C are incorrect. By itself, installing digital certificates on each
transmitting device does nothing. A strong administrator password for the Wi-
Fi router protects the configuration of the wireless network but does nothing to
protect network transmissions. Smartcard authentication is a multifactor
authentication mechanism (something you have and something you know), but
it is not used to keep network transmissions private.
24. C and D. Auditing can track activities from a specific user or computer.
Digital signatures are unique in that they are created using a user’s or
computer’s private key, which is accessible only to that user or computer. Both
of these mechanisms invalidate any denials related to activities from the user
or computer.
A and B are incorrect. Encryption keeps data confidential. Clustering keeps
data available. Neither of these relates to nonrepudiation.
25. B. Due care means taking steps to address a security problem, such as
ensuring client data is kept confidential.
A, C, and D are incorrect. Due diligence is the act of understanding security
risks. Due process consists of the actions taken as a result of a violation of a
due care policy. Separation of duties addresses internal issues resulting from
one person having too much control of a business process.
26. A, B, and D. Custodians are responsible for maintaining access to and the
integrity of data. Human Resources employees, server backup operators, and
law enforcement employees all must ensure that data access and integrity are
preserved.
C and E are incorrect. Taking care of access to and the integrity of data is
not the normal direct responsibility of CEOs or sales executives.
27. C. Franco is accessing an item that he has legitimate access to; this is
authorization.
A, B, and D are incorrect. Franco is not increasing, or escalating, his rights
to the shared network folder. Due care means acting on known security issues.
Authentication means proving you are who you say you are.
28. C. Providing a driver’s license and passport means employees are providing
identification.
A, B, and D are incorrect. In this scenario, employees are not exercising
their rights to access corporate data (authorization), the corporation is not
preventing unauthorized access to private data (confidentiality), and it is not
protecting and maintaining data (custodian).
29. B. Exchanging PKI certificates before allowing communication is an
example of system authentication.
A, C, and D are incorrect. Searching for the newest vulnerabilities would be
classified as due diligence. Dual power supplies is categorized as availability.
Allowing malicious writing to the registry describes a vulnerability.
30. A. The Custodian performs data protection and maintenance duties based on
established security policies, which Raylee is doing in this case.
B, C, and D are incorrect. Raylee is not the data owner; the legal firm is.
Raylee is a network administrator, not a user. Power user is not recognized as
a standard security role in the industry.
31. B. Proving who you are with something you know (username/password) and
something you have (token card) is authentication.
A, C, and D are incorrect. TFTP servers cannot authenticate users. Secure
web sites use HTTPS, not HTTP. Copying files would be an example of
authorization, not authentication.
32. C. Vulnerabilities are unintended weaknesses in computing devices.
A, B, and D are incorrect. Exploits take advantage of vulnerabilities. Bugs
are problems in software that normally prevent the proper functioning or
stability of software. Denial-of-service attacks render a network service
unresponsive, thus denying legitimate users access to that network service.
33. A. White-hat hackers expose security flaws without malicious intent for the
purposes of better protecting computers and computer networks.
B, C, and D are incorrect. Black-hat hackers are malicious users who
compromise systems or networks for some kind of personal gain. In some
cases the malicious user can be an organizational insider or a business
competitor. Gray-hat hackers discover security flaws and often make these
known publicly but never for personal gain. There is no such thing as a
purple-hat hacker.
34. B and C. Redundant Array of Independent Disks (RAID) groups disks
together for the purpose of performance and data availability. RAID level 1
(disk mirroring), for example, ensures that all disk writes occur on two disks in
case one disk fails. File server backups ensure that corrupted or deleted data is
available from the backup media.
A and D are incorrect. Auditing falls under the category of accountability,
not availability. Smartcard authentication is not related to availability in any
way.
35. B. The concept of least privilege is designed so that users have only the
permissions they need to do their jobs.
A, C, and D are incorrect. Separation of duties dictates that complex work
tasks be delegated and performed by different users, to avoid fraud or
privileged user abuse of permissions. Job rotation places different employees
in the same job role to achieve the same goals stated earlier. Making sure data
is authentic and has not been altered is referred to as integrity; this is not
applicable in this scenario.
36. B. Script kiddies simply download and run exploits created by others
without having a full understanding of what the exploit actually does.
Technical proficiency in the attack itself is not required; the exploit is simply
run by the script kiddie. This can be used by the casual malicious user, by
organized crime rings, or even by nation states that buy zero-days (currently
unknown exploits) for surveillance purposes. Nation states supporting
surveillance or hacking against other nations are especially worrisome due to a
potentially endless source of funding.
A, C, and D are incorrect. White-hat hackers are those who discover and
test IT system security for good purposes, whereas black-hat hackers do the
same thing for different reasons, including profit, power, revenge, and so on.
There is no such thing as a red-hat hacker. Penetration testers have a mandate
to test an IT system’s defenses actively in an attempt to detect weaknesses.
37. D. Hacktivism compromises IT system security for the purposes of
spreading the word about a specific agenda such as human rights or
government corruption.
A, B, and C are incorrect. Scriptivist is an invalid term. Script kiddies
simply download and run exploits created by others without having a full
understanding of what the exploit actually does. Black-hat hackers do the
same thing for different reasons, including profit, power, revenge, and so on.
38. B. Vendor diversity increases security; a specific security compromise on
one firewall appliance most likely will not work on a different vendor’s
firewall appliance. This adds another layer of security, which is referred to as
defense-in-depth.
A, C, and D are incorrect. If a firewall rule match is not made when traffic
is examined, the last rule applied. The last rule should deny all, not allow all.
Using firewall appliances from the same vendor means the same exploit used
against one device could be used against other devices from that same vendor;
this is considered a network architectural weakness.
39. A. Because virtual machines (VMs) are so quickly and easily deployed, over
time VMs that once were used may no longer be useful yet continue to run,
wasting resources; this is called VM sprawl. This could also be considered a
form of denial-of-service attack, where the malicious user keeps deploying
VMs until eventually legitimate users cannot deploy VMs due to resource
exhaustion on the hypervisor host.
B, C, and D are incorrect. VM overload and shadowing are not terms that
apply in this context. VM shielding is a security mechanism used to prevent
hypervisor administrators from accessing VM content while having the ability
to manage the VM itself.
40. A. Fuzzing provides a large amount of input data, even invalid data, to an
application in order to observe its behavior; the idea is to ensure that the
application is stable and secure with its input and error handling.
B, C, and D are incorrect. Overloading is not the industry term used to
describe the testing of application input handling; fuzzing is. Penetration tests
actively seek to exploit vulnerabilities; although this is somewhat correct,
fuzzing is more specific to input handling. Vulnerability scans passively
attempt to identify weaknesses.
41. C. Open source intelligence tools are used to collect and analyze publicly
available data about an organization. The goal is to make intelligent decisions
based on this analysis.
A, B, and D are incorrect. Big data suite is not an open source collection of
tools. Packet sniffers are used to capture and analyze network traffic, not
information available to the mainstream public. Social engineering is a
technique, not a tool.
42. D. In a race condition, when code is executed by multiple threads, the
timing of dependent events is not predictable, and as a result a different thread
can function in an unintended manner. For example, a piece of code might
check the value of a variable and take action later, while that variable’s value
can change in the interim.
A, B, and C are incorrect. Fuzzing is an application-testing technique to
feed large amounts of unexpected data to an application to test its security and
stability. A blue screen of death describes a Windows stop error, often
attributed to a problem with hardware or hardware drivers. CPU throttling is
used to slow down processing, which in turn reduces power consumption and
heat; it is not related to the stated problem.
43. B. Many IoT devices are unable to update embedded firmware, as is also
often seen with end-of-life systems that are no longer supported by the vendor.
This means as IoT device vulnerabilities are discovered, there is no way to
apply a fix directly to the device, since often the firmware does not accept
updates; this is simply a choice made by the vendor. IoT devices are targeted
to general consumers, and security is often not a priority.
A, C, and D are incorrect. Telnet is an older protocol used for remote
access to devices where all transmissions are sent in clear text; this is rarely
used with IoT devices. Secure Shell (SSH) is a remote access protocol that
encrypts communications; this is a good thing, not a problem. IoT devices
generally have the ability to log events.
44. D. Many network and IoT devices ship with a default administrative
configuration including the username and password; this must be changed
immediately since it is known by all.
A, B, and C are incorrect. Wired Equivalent Privacy (WEP) is an insecure
wireless encryption technique and should not be used. Multiple access points
can be used on different channels to avoid interference within close proximity.
Wi-Fi Protected Access (WPA) version 2 should be used in place of WPA
since WPA2 addresses security concerns present with WPA.
45. C. Buffer overflows result from writing data beyond expected memory
boundaries, which can crash a program or provide escalated privileges.
A, B, and D are incorrect. Dereferencing pointers can be used by attackers
to trigger program conditions not anticipated by the developer, such as
throwing error conditions that could crash a program. Sloppy programming
can also lead to memory pointers that should point to null values being
manipulated to reference data in memory that should otherwise be
inaccessible. Integer numeric values have a specific range of acceptable values
—for example, in the Java language, a static int can have a maximum value of
231–1. Improper integer value checking can result in unpredictable application
behavior. Memory leaks result from applications not fully deallocating all
memory allocated upon program startup.
46. A. DLL injections insert code into a dynamic link library, which is called by
a program at runtime as needed.
B, C, and D are incorrect. Dereferencing pointers can be used by attackers
to trigger program conditions not anticipated by the developer, such as
throwing error conditions that could crash a program. Integer numeric values
have a specific range of acceptable values—for example, in the Java language,
a static int can have a maximum value of 231–1. Improper integer value
checking can result in unpredictable application behavior. Buffer overflows
result from writing data beyond specific memory boundaries and are often the
result of improper input validation.
Chapter 3
Security Policies and Standards
CERTIFICATION OBJECTIVES
Security policies provide the framework from which all types of users learn the
proper procedures in using computing devices and accessing data. Management
support is crucial to ensure the security policies are understood and enforced. User
awareness and training provide users with this knowledge, and metrics must be
gathered to determine how effective the training is, such as through testing.
1. The primary purpose of security policies is to:
A. Establish legal grounds for prosecution.
B. Improve IT service performance.
C. Reduce the risk of security breaches.
D. Ensure that users are accountable for their actions.
2. You have been tasked with creating a corporate security policy regarding smart
phone usage for business purposes. What should you do first?
A. Issue smart phones to all employees.
B. Obtain support from management.
C. Get a legal opinion.
D. Create the first draft of the policy.
3. Match the security policy terms with the appropriate definitions:
FIGURE 3-1
1. C
2. B
3. See “In-Depth Answers.”
4. C
5. B, C
6. A
7. A
8. D
9. C
10. B
11. D
12. A, D
13. D
14. A
15. B
16. C
17. A, C
18. B
19. B
20. C
21. D
22. A, D
23. B
24. C
25. D
26. A
27. C, D
28. A, B
29. D
30. A, D, F
31. B
32. A
33. D
34. A
35. B, D
36. D
37. A
38. C
39. B
40. See “In-Depth Answers.”
A
IN-DEPTH ANSWERS
CERTIFICATION OBJECTIVES
FIGURE 4-1
A. Integer overflow
B. Directory traversal/command injection
C. Malicious add-on
D. Header manipulation
31. A user calls and asks you to send sensitive documents immediately because a
salesperson needs them to close a multimillion-dollar deal and their files are
corrupted. What form of social engineering is this?
A. Familiarity
B. Intimidation
C. Consensus
D. Scarcity
32. An attacker tricks a user into clicking a malicious link that causes an unwanted
action on a web site the user is currently authenticated to. What type of exploit
is this?
A. Cross-site request forgery
B. Cross-site scripting
C. Replay
D. Pass the hash
33. Your server is being flooded with DNS lookup requests and this is causing the
server to be unavailable for legitimate clients. What sort of general attack is
this?
A. Buffer overflow
B. Domain hijacking
C. Man-in-the-browser
D. Amplification
34. A user calls you stating that his browser performed an unintended action after he
clicked a button on a web page. What sort of attack has taken place?
A. Replay
B. Shimming
C. Click-jacking
D. Integer overflow
35. A downloaded hardware driver does not match the checksum from the
manufacturer, yet it installs and seems to behave as it should. Months later, you
learn that sensitive information from your device has been leaked online. Which
term best describes this type of attack?
A. Refactoring
B. Collision
C. ARP poisoning
D. Typo squatting
36. A user is attempting to log into a web application but notices that the version of
TLS being used is lower than expected. What sort of attack is this?
A. Weak implementations
B. Known plain text/cipher text
C. Downgrade
D. Replay
A
QUICK ANSWER KEY
1. D
2. B
3. C
4. B
5. A
6. C
7. B
8. D
9. A, D
10. D
11. C
12. B
13. A
14. D
15. A
16. C
17. B
18. D
19. A
20. D
21. C
22. B
23. D
24. B
25. C
26. B
27. A
28. D
29. A, C, E
30. B
31. B
32. A
33. D
34. C
35. A
36. C
A
IN-DEPTH ANSWERS
1. D. ARP poisoning occurs when the hacker alters the ARP cache in order to
redirect communication to a particular IP address to the wrong MAC address.
This is a popular attack with wireless networks.
A, B, and C are incorrect. A brute-force attack is a type of password attack
that involves the hacker calculating all potential passwords. DNS poisoning
occurs when the attacker poisons the DNS cache so that the DNS server gives
out the wrong IP address. Buffer overflow happens when too much data is sent
to an application or service, causing the data to go beyond the buffer area
(memory). As a result of the buffer overflow, the hacker typically gets
administrative access to the system.
2. B. Tailgating occurs when a unauthorized person tries to slip through a
secured door after an authorized person opens it. A mantrap helps prevent
tailgating; it is the area between two locked doors, in which the second door
does not open until the first door closes. This enables you to watch who enters
the building with you.
A, C, and D are incorrect. Swipe cards are mechanisms used to unlock
doors, but they do not prevent someone from tailgating. A locked door does
not prevent someone from tailgating through the door after you open it.
CMOS settings are a way to implement a level of security to prevent someone
from booting from a CD and bypassing the security of the local system.
3. C. A buffer overflow attack occurs when a hacker sends more data to an
application or service than it is expecting. The extra data that is sent flows out
of the area of memory (the buffer) assigned to the application. It has been
found that if the hacker can write information beyond the buffer, he can run
whatever code he wants. Hackers typically write code that gives them remote
shell access to the system with administrative capabilities.
A, B, and D are incorrect. Injecting database code into a web page is an
example of an SQL injection attack. Using a dictionary file to crack passwords
is known as a dictionary attack—a form of password attack. Altering the
source address of a packet is known as spoofing.
4. B. A SQL injection attack is when the hacker inserts database (SQL)
statements into an application, such as a web site, that manipulates the way the
application executes. In this example, the hacker is trying to bypass the logon
by typing “pass’ or 1=1--” into the password box.
A, C, and D are incorrect. XML injection is when the hacker manipulates
the execution of the application by inserting XML statements in the
application. An LDAP injection is when the hacker inserts an LDAP call into
an application to control the flow of the application. Denial of service is when
the hacker tries to overload your system so that it cannot service valid request
from clients.
5. A. Phishing is when a hacker e-mails a victim and hopes she clicks the link
that leads her to a fake site (typically a bank). At this point, the hacker hopes
the user types information into the fake site (such as bank account
information) that he can use to gain access to her real account.
B, C, and D are incorrect. Spam is unsolicited e-mails you receive that try
to encourage you to buy a product or a service. A dictionary attack is a type of
password attack that reads a dictionary file and uses all words in the text file
as password attempts. Spim is spam-type messages sent via instant messaging
instead of e-mail.
6. C. A spoof attack is when the hacker modifies the source address of the
packet. IP spoofing is when the source IP address is modified, MAC spoofing
is when the source MAC address is modified, and e-mail spoofing is when the
hacker alters the source e-mail address of the message.
A, B, and D are incorrect. An Xmas attack is a type of port scan that has the
FIN, URG, and PSH flags set in the TCP header. Spear phishing is a phishing
e-mail that is spoofed so that it looks like it is coming from a trusted
employee. Pharming is when the hacker modifies the hosts file or poisons
DNS to lead a victim to a bogus server when surfing a particular web site.
7. B. The hosts file on the local hard drive of the computer is used to resolve
fully qualified domain names (FQDNs) to IP addresses and could be used to
redirect an unsuspecting person to the wrong site.
A, C, and D are incorrect. The /etc/passwd file is where passwords are
stored in Linux. The SAM file is where the user accounts in Windows are
stored. The services file is a file that maps ports to actual friendly names of
services.
8. D. A buffer overflow attack involves the hacker sending too much data to an
application to gain administrative access to the system.
A, B, and C are incorrect. A birthday attack is an attack type on hashing
functions to generate the same hash value from different data input. Typo
squatting/URL hijacking is when the hacker foresees common typos of
common URLs and runs a bogus site at those URLs in hopes that a victim will
think he is at the real site, when he is actually on the hacker’s site. An
eavesdrop attack is when the hacker listens in on a conversation or captures
traffic off the network with a packet analyzer such as Wireshark.
9. A and D. ARP poisoning can be countered by adding static ARP entries to
your ARP cache and by implementing physical security so that unauthorized
persons cannot gain access to the network and poison everyone’s ARP cache.
B, C, and E are incorrect. Patching a system will not prevent ARP
poisoning, because system patching removes vulnerabilities in software.
Antivirus software will not prevent ARP poisoning, because there is no virus
involved. A firewall is not the solution either, because you will need to ensure
that ARP messages can reach all the stations, which will allow ARP poisoning
messages.
10. D. The best countermeasure to buffer overflow attacks is to ensure that you
keep up to date with system and application patches. As the vendor finds the
vulnerabilities, that vendor will fix the issues through a patch.
A, B, and C are incorrect. Static ARP entries will help protect against ARP
poisoning, antivirus software will protect against viruses and other malicious
software as long as you keep the virus definitions up to date, and physical
security will help control who gets physical access to an asset such as a server
—but buffer overflow attacks are typically network-based attacks where
physical access to the asset is not required by the hacker.
11. C. Domain kiting is a vulnerability in the domain name system in which the
hacker registers a DNS name and then cancels it within the five-day grace
period to avoid paying for the domain. After a few days, he deletes the name
and re-creates it to get the five-day grace period again.
A, B, and D are incorrect. With DNS redirection, the hacker ensures that
your system is given an incorrect IP address for a DNS name. Domain
poisoning is a method of ensuring that your system is given the wrong IP
address for a specific domain name, and transitive access is a type of attack
that is based on trust models. If machine A trusts machine B and machine B
trusts machine C, then in some environments machine C would trust machine
B by default, granting potential access to unwanted sources.
12. B. The fact that you are receiving a high number of requests at a high rate is
a great indication that someone is trying to perform a denial-of-service (DoS)
attack on your system. The results of a DoS could be to keep your system so
busy servicing bogus requests that it cannot service valid requests from
customers, or the hacker may try to crash your system.
A, C, and D are incorrect. Eavesdropping is a passive-type attack, which
involves the hacker capturing traffic—not sending traffic to your system. A
man-in-the-middle attack involves the hacker inserting herself into a
conversation so that all traffic passes through the hacker. A social engineering
attack is when someone tries to trick you into compromising security through
social contact (e-mail or phone call).
13. A. A smurf attack is a distributed denial-of-service (DDoS) attack, which is
a DoS attack involving multiple systems. The smurf attack involves the hacker
pinging a number of systems but spoofing the address of the ping packet so
that all those systems reply to an intended victim. The victim would be so
overburdened with the ping replies that it would cause a denial of service.
B, C, and D are incorrect. A denial-of-service (DoS) attack involves only
one system doing the attack, but the smurf attack has many systems doing the
attack. Privilege escalation is when someone with user-level access is able to
exploit a vulnerability with the system and gain administrative-level access. A
malicious insider threat is when someone inside the company purposely
destroys or intentionally discloses sensitive company data.
14. D. Dumpster diving is when the hacker goes through a company’s garbage
trying to locate information that can help the hacker perform an attack or gain
access to the company assets.
A, B, and C are incorrect. Tailgating is when an unauthorized person tries
to follow behind an authorized person to sneak through a locked door. Denial
of service is when a hacker overloads a system causing it to become
unresponsive or crash, and social engineering is when the hacker tries to trick
someone into compromising security through social contact—such as phone
call or e-mail.
15. A. Cross-site scripting (XSS) is an attack that involves the hacker inserting
script code into a web page so that it is then processed and executed by a client
system.
B, C, and D are incorrect. A watering hole attack is when a hacker plants
malicious code on a site you may visit so that when you navigate to the site,
the code attacks your system from a site you trust. ARP poisoning is when the
hacker inserts incorrect MAC addresses into the ARP cache, thus leading
systems to the hacker’s system. SQL injection is inserting SQL code into an
application in order to manipulate the underlying database or system.
16. C. A SQL injection attack involves the hacker inserting database code into
an application (such as a web site) where it is not expected. The best
countermeasure to this is to have your programmers validate any information
(check its accuracy) passed into an application.
A, B, and D are incorrect. Although patching a system solves a lot of
problems, it will not solve a SQL injection attack for applications that you
build. Antivirus software is not going to help you in this instance either,
because this is not a virus problem—it is a problem based on your own coding
habits. Firewalls are not going to help you, because you need to allow people
access to the application and the problem is not about the type of traffic
reaching the system—the problem is about the data that is being inserted into
the application.
17. B. When a hacker poisons everyone’s ARP cache in order to have them send
any data destined for the Internet through the hacker’s system, this is a man-in-
the-middle attack, because the hacker is receiving all traffic before it is sent to
the Internet. The hacker will do this in order to see what you are doing on the
Internet and ideally capture sensitive information.
A, C, and D are incorrect. A rainbow table is a file that contains all
mathematically calculated passwords so that a brute-force attack can be
performed quickly. DNS poisoning involves the hacker modifying the DNS
cache in order to lead victims to the wrong web sites, and spoofing is the
altering of a source address to make a packet look as if it is coming from
somewhere different.
18. D. A zero-day attack is considered a new exploit that the vendor is not
aware of yet, but the hacking community is.
A, B, and C are incorrect. An attack that involves the source address being
modified is known as a spoof attack. There is no such attack as one that
modifies the system date to 00/00/00, and an attack that never happens is not
really an attack.
19. A. A cookie is a text file on the hard drive of your system that stores
preferences for specific web sites.
B, C, and D are incorrect. The hosts file stores the FQDNs and matching IP
addresses, the LMHOSTS file in Windows stores the computer names and
matching IP addresses, and attachments are files included in e-mail messages.
Note that attachments could contain malicious code and are a potential avenue
of attack.
20. D. Session hijacking involves the hacker taking over a conversation by
impersonating one of the parties involved in the conversation after the hacker
kicks that party off. The hacker typically does a DoS attack in order to kick
one of the parties out of the communication.
A, B, and C are incorrect. A man-in-the-middle attack involves the hacker
inserting himself into a conversation so that all traffic passes through the
hacker. A denial of service occurs when a hacker overloads a system causing
it to become unresponsive or crash. SQL injection involves inserting SQL
code into an application in order to manipulate the underlining database or
system.
21. C. In a hybrid password attack, the hacker uses a dictionary file and a brute-
force attack to try to guess a user’s password; the software uses modifications
of the dictionary words by placing numbers at the end of each word, and a
brute-force attack then attempts to apply each password as it is created.
A, B, and D are incorrect. Although a dictionary attack does use9 a
dictionary file, it uses only the entries found in the file and does not try
modifications of the words in the file. A brute-force attack is a trial-and-error
technique of password cracking and is one component of a hybrid attack.
There is no such thing as a modification attack.
22. B. Because brute-force attacks mathematically calculate all possible
passwords, if you give the hacker enough time, the hacker will crack
passwords, including complex passwords. The key point here is you need to
take the time away from the hacker, and you do that by enabling account
lockout—after a certain number of bad logon attempts, the account is locked.
A, C, and D are incorrect. Patching will not protect against any type of
password attack, while strong passwords and password complexity (which are
the same thing) constitute a countermeasure to dictionary attacks—not brute-
force attacks.
23. D. Vishing is a form of social engineering attack in which the hacker calls a
user trying to trick the person into divulging secure information over the phone
or a Voice over IP (VOIP) call. “Vishing” as a term comes from the fact that it
is similar to phishing, but instead of the attack coming through e-mail, it is
using the phone (voice).
A, B, and C are incorrect. Phishing is when the victim receives an e-mail
typically asking her to click a link to visit a site. Whaling is a form of phishing
attack, but it is designed to target the head of a company (the big fish!).
Tailgating is when an unauthorized person tries to follow behind an authorized
person to sneak through a locked door.
24. B. Tom has installed a Trojan virus, a program disguised to do one thing but
does something else or something additional.
A, C, and D are incorrect. A keylogger is a program that records keystrokes
and sends them to the hacker. A worm is self-replicating malware, and a logic
bomb is malicious code that is triggered by an event such as a specific date.
25. C. Bluejacking is when the hacker sends unsolicited text messages to a
Bluetooth device such as a phone.
A, B, and D are incorrect. Bluesnarfing is the exploiting of a Bluetooth
device such as a phone with the intention of stealing data such as call logs or
contact lists. Whaling is a form of phishing attack but is targeted toward the
head of the company. Packet sniffing is capturing traffic off the network and
trying to find sensitive information.
26. B. Steganography is the hiding of text file data in an image file and is a
common technique used by hackers to share information.
A, C, and D are incorrect. Digital signatures are used to verify the sender of
a message. MP3Stego is a program used to hide text information in MP3 files
(not image files), and whaling is a type of phishing attack that targets the head
of the company.
27. A. Tailgating is when an unauthorized person tries to follow behind an
authorized person to sneak through a locked door.
B, C, and D are incorrect. Dumpster diving is when the hacker goes through
the garbage looking for sensitive information. Brute force is a type of
password attack that mathematically calculates all possible passwords to guess
the correct one. Whaling is a form of phishing attack that targets the head of
the company.
28. D. Shoulder surfing is a form of social engineering attack that involves
someone looking over your shoulder to spy your passcode or other sensitive
information.
A, B, and C are incorrect. Hoaxes are e-mail messages received giving a
false story and asking the user to take some form of action such as forwarding
the message on to others. Tailgating is when an unauthorized person tries to
follow behind an authorized person to sneak through a locked door. Dumpster
diving is when the hacker goes through the garbage looking for sensitive
information.
29. A, C, and E. There are a number of reasons why social engineering attacks
are successful, including these three reasons: The victim believes he is
receiving communications from a person of authority. Also, the attacker
speaks with a sense of urgency, which makes the victim want to help out as
quickly as possible. Trust is correct because social engineering works based on
the fact that we trust people, especially people in need or people of authority.
There are a number of other reasons why social engineering is effective, such
as intimidation, consensus or social proof, scarcity of the event, and familiarity
or liking of a person. Most social engineering experts have mastered being
likeable, which transforms into trust.
B and D are incorrect. DNS poisoning is when the hacker alters the DNS
data to redirect victims to a malicious web site. Brute force is a type of
password attack that mathematically calculates all potential passwords to
guess the right one.
30. B. Directory traversal, also known as command injection, is when the
hacker navigates the folder structure of the web server in the URL to call upon
commands found in the operating system of the web server.
A, C, and D are incorrect. Integer overflow is a form of attack that presents
security risks because of the unexpected response of a program when a
mathematical function is performed, and the result is larger than the space in
memory allocated by the programmer. A malicious add-on is when your
system downloads a piece of software used by the browser and slows down
the system or exploits a vulnerability in the system. Header manipulation is
when the hacker modifies the header data in the packet in order to manipulate
how the application processes the information.
31. B. Intimidation is when an attacker threatens the victim using bullying
tactics or threats to get the victim to take an action.
A, C, and D are incorrect. Familiarity is when the attacker creates some sort
of connection with the victim ahead of time or impersonates a person that the
victim deals with on a regular basis. Consensus is a tactic that involves an
attacker fabricating fake testimonials to convince the victim that other people
have used the software or web page that the attacker is offering, making it
seem safe. Scarcity is an attack that involves making what the attacker is
offering seem very rare or likely not found elsewhere. For example, an
attacker could get a victim to click a link by saying that the software offered at
the link cannot be found anywhere else.
32. A. Cross-site request forgeries occur when an attacker tricks a user into
executing unwanted actions on a web site she is currently authenticated to.
B, C, and D are incorrect. Cross-site scripting allows an attacker to insert
client-side scripts into a web page that other users will see. A replay attack is
when legitimate network traffic is delayed or repeated maliciously. Pass the
hash is an attack that involves intercepting a hash from a legitimate user and
using it to authenticate as that user to other resources.
33. D. An amplification attack involves sending a small amount of data to an
unsuspecting third party, which sends a larger amount of data to the target.
A, B, and C are incorrect. A buffer overflow attack is used in an attempt to
execute arbitrary code on a target machine by overflowing the target’s buffer
with data. Domain hijacking occurs when registration information of a domain
name is changed without the permission of the registrant. A man-in-the-
browser attack is when the browser the user is running is infected and
manipulates user requests without either the user or the receiving server
knowing.
34. C. A click-jacking attack involves tricking the user into clicking an object
that does not do what the user expects it to do.
A, B, and D are incorrect. A replay attack involves legitimate network
traffic being delayed or repeated maliciously. Shimming, in terms of driver
manipulation, is an attack where a piece of software acts as a driver and
intercepts and changes commands coming to and from the hardware. An
integer overflow is when the expected result of a mathematical formula
consumes more memory space that was allocated to it.
35. A. A refactoring attack involves changing the internal code of the driver
while maintaining the external behavior so it appears to be behaving normally.
B, C, and D are incorrect. A collision attack attempts to find additional
input that results in the same hash value as different origin data. ARP
poisoning alters the ARP cache to redirect communication associated with an
IP address to be sent to the wrong MAC address. Typo squatting is an attack
that involves registering domain names that are misspellings of popular web
sites.
36. C. A downgrade attack involves forcing a connection to abandon a high-
quality encryption method for a lower quality, more easily broken method.
A, B, and D are incorrect. A weak implementation is an encryption method
that has been implemented in a way that is easily broken, such as Wired
Equivalent Privacy (WEP) on Wi-Fi networks. A known plain text/cipher text
attack is when the attacker has access to the plain text and encrypted versions,
or access to the cipher text in the cases of a known cipher text attack. A replay
attack, in terms of cryptography, is when legitimate network traffic is
fraudulently or maliciously delayed or resent.
Chapter 5
System Security Threats
CERTIFICATION OBJECTIVES
IT security threats can apply to software or hardware. Software threats include the
exploitation of vulnerabilities and the wide array of malware such as worms and
spyware. Hardware threats apply when a malicious entity gains physical access, for
example, to a handheld device or a server hard disk. Physical security threats could
include employees being tricked to allow unauthorized persons into a secured area
such as a server room. Identifying these threats is an important step in properly
applying security policies.
1. Which type of threat is mitigated by shredding paper documents?
A. Rootkit
B. Spyware
C. Shoulder surfing
D. Physical
2. Which of the following statements are true? (Choose two.)
A. Worms log all typed characters to a text file.
B. Worms propagate themselves to other systems.
C. Worms can carry viruses.
D. Worms infect the hard disk MBR.
3. One of your users, Christine, reports that when she visits web sites, pop-up
advertisements appear incessantly. After further investigation, you learn one of
the web sites she had visited had infected Flash code. Christine asks what the
problem was. What do you tell her caused the problem?
A. Cross-site scripting attack
B. Worm
C. Adware
D. Spyware
4. Which description best defines a computer virus?
A. A computer program that replicates itself
B. A file with a .vbs file extension
C. A computer program that gathers user information
D. A computer program that runs malicious actions
5. An exploit connects to a specific TCP port and presents the invoker with an
administrative command prompt. What type of attack is this?
A. Botnet
B. Trojan
C. Privilege escalation
D. Logic bomb
6. Ahmid is a software developer for a high-tech company. He creates a program
that connects to a chat room and waits to receive commands that will gather
personal user information. Ahmid embeds this program into an AVI file for a
current popular movie and shares this file on a P2P file-sharing network. Once
Ahmid’s program is activated as people download and watch the movie, what
will be created?
A. Botnet
B. DDoS
C. Logic bomb
D. Worm
7. A user reports USB keyboard problems. You check the back of the computer to
ensure the keyboard is properly connected and notice a small connector
between the keyboard and the computer USB port. After investigating, you
learn that this piece of hardware captures everything a user types in. What type
of hardware is this?
A. Smartcard
B. Trojan
C. Keylogger
D. PS/2 converter
8. What is the difference between a rootkit and privilege escalation?
A. Rootkits propagate themselves.
B. Privilege escalation is the result of a rootkit.
C. Rootkits are the result of privilege escalation.
D. Each uses a different TCP port.
9. Which of the following are true regarding backdoors? (Choose two.)
A. They are malicious code.
B. They allow remote users access to TCP port 26.
C. They are made accessible through rootkits.
D. They provide access to the Windows root account.
10. You are hosting an IT security meeting regarding physical server room security.
A colleague, Syl, suggests adding CMOS hardening to existing server security
policies. What kind of security threat is Syl referring to?
A. Changing the amount of installed RAM
B. Changing CPU throttling settings
C. Changing the boot order
D. Changing power management settings
11. You are the IT security officer for a government department. You are amending
the USB security policy. Which items apply to USB security? (Choose two.)
A. Disallow external USB drives larger than 1TB.
B. Disable USB ports.
C. Prevent corporate data from being copied to USB devices unless USB
device encryption is enabled.
D. Prevent corporate data from being copied to USB devices unless USB port
encryption is enabled.
12. Which of the following are not considered serious cell phone threats? (Choose
two.)
A. Hackers with the right equipment posing as cell towers
B. Having Bluetooth enabled
C. Changing the boot order
D. Ransomware
13. What is defined as the transmission of unwelcome bulk messages?
A. Worm
B. Ping of death
C. Spam
D. DOS
14. Which technology separates storage from the server?
A. Router
B. Switch
C. NAS
D. Wireless router
15. You are responsible for determining what technologies will be needed in a new
office space. Employees will need a single network to share data, traditional
voice calls, VoIP calls, voice mailboxes, and other services such as call waiting
and call transfer. What type of service provides this functionality?
A. Ethernet switch
B. PBX
C. NAS
D. Router
16. Botnets can be used to set what type of coordinated attack in motion?
A. DDoS
B. Cross-site scripting
C. Privilege escalation
D. Rootkit
17. As a Windows administrator, you configure a Windows networking service to
run with a specially created account with limited rights. Why would you do
this?
A. To prevent computer worms from entering the network.
B. To prevent a hacker from receiving elevated privileges because of a
compromised network service.
C. Windows networking services will not run with administrative rights.
D. Windows networking services must run with limited access.
18. Discovered in 1991, the Michelangelo virus was said to be triggered to
overwrite the first 100 hard disk sectors with null data each year on March 6,
the date of the Italian artist’s birthday. What type of virus is Michelangelo?
A. Zero day
B. Worm
C. Trojan
D. Logic bomb
19. The Stuxnet attack was discovered in June 2010. Its primary function was to
hide its presence while reprogramming industrial computer systems (called
PLCs), specifically nuclear centrifuges in an Iranian nuclear power plant. The
malware was spread through USB flash drives, with which it transmits copies of
itself to other hosts. Which of the following apply to Stuxnet? (Choose two.)
A. Rootkit
B. Spam
C. Worm
D. Adware
20. A piece of malicious code uses dictionary attacks against computers to gain
access to administrative accounts. The code then links compromised computers
together for the purpose of receiving remote commands. What term best applies
to this malicious code?
A. Exploit
B. Botnet
C. Logic bomb
D. Backdoor
21. Windows 8 User Account Control (UAC) enables users to change Windows
settings but displays prompts when applications attempt to configure the
operating system. Which of the following is addressed by UAC?
A. Privilege escalation
B. Adware
C. Spyware
D. Worms
22. Which of the following items are affected by spyware? (Choose two.)
A. Memory
B. IP address
C. Computer name
D. Network bandwidth
23. Juanita uses the Firefox web browser on her Linux workstation. She reports that
her browser home page keeps changing to web sites offering savings on
consumer electronic products. Her virus scanner is running and is up to date.
What is causing this problem?
A. Firefox on Linux automatically changes the home page every two days.
B. Juanita is experiencing a denial-of-service attack.
C. Juanita’s user account has been compromised.
D. Juanita’s browser configuration is being changed by adware.
24. Which of the following is true regarding Trojan software?
A. It secretly gathers user information.
B. It is self-replicating.
C. It can be propagated through peer-to-peer file-sharing networks.
D. It automatically spreads through Windows file- and print-sharing networks.
25. While attempting to access documents in a folder on your computer, you notice
all of your files have been replaced with what appear to be random filenames.
In addition, you notice a single text document containing payment instructions
that will result in the decryption of your files. What type of malicious software
is described in this scenario?
A. Encryptionware
B. Malware
C. Criminalware
D. Ransomware
26. Refer to Figure 5-1. Which two items should be configured? (Choose two.)
FIGURE 5-1
1. D
2. B, C
3. C
4. D
5. C
6. A
7. C
8. B
9. A, C
10. C
11. B, C
12. B, C
13. C
14. C
15. B
16. A
17. B
18. D
19. A, C
20. B
21. A
22. A, D
23. D
24. C
25. D
26. A, C
27. B
28. C, D
29. A, B, C, D
30. C
31. A, D
A
IN-DEPTH ANSWERS
CERTIFICATION OBJECTIVES
FIGURE 6-1
1. B
2. C
3. A
4. A
5. D
6. C
7. D
8. C
9. A
10. C
11. B
12. D
13. A
14. B
15. C
16. B, C, D
17. B, C, D
18. C, B, A, D, E
19. A, D, E
20. B
21. C
22. B
23. C
24. D
25. B
26. C
27. D
28. C
29. C, D
30. A
31. D
32. C
33. B
34. B
35. D
36. C
37. A
38. A, B
39. A
40. D
41. B
42. C
43. D
44. C
45. B, C
46. A, B, D
47. A, B, C, D
48. A
49. C
50. A, B, C, D
51. B
52. A
53. D
54. See “In-Depth Answers.”
A
IN-DEPTH ANSWERS
CERTIFICATION OBJECTIVES
Various forms of malware are created every day. Preventing and removing this
malware is more important now than ever, especially as mobile, handheld devices
become increasingly popular. Even on firewall-protected networks, host-based
firewalls offer protection from network attacks. Because they are desirable and easy
to steal, mobile devices should encrypt data and have a tracking mechanism such as
GPS enabled. Continuing with modern technology trends, cloud computing enables
us to provision and deprovision IT services quickly as business needs dictate.
Virtualization provides the advantage of maximizing computing hardware resource
usage among multiple virtual machines. All of these technologies offer advantages
that you must weigh against the security risks.
1. Which security measure would protect hard disk contents even if server hard
disks were physically stolen?
A. NTFS permissions
B. Power-on password
C. Complex administrative passwords
D. Encryption
2. Trinity’s user account is mistakenly deleted when she goes on a three-month
maternity leave. When she returns, a new account with appropriate NTFS
permissions is created for her. When she tries to open her old files, she keeps
getting “Access Denied” messages. What is the problem?
A. Trinity does not have proper NTFS permissions.
B. Trinity’s new user account has a different SID than her old one.
C. Trinity’s files are encrypted with her old account.
D. Trinity’s account should be made a member of the Power Users group.
3. Nate has been using his work e-mail address when surfing the Web and filling in
forms on various web sites. To which potential problem has Nate exposed
himself?
A. Spam
B. Phishing
C. SQL injection
D. DNS poisoning
4. You are a server virtualization consultant for Not Really There, Inc. During a
planning meeting with a client, the issue of virtual machine point-in-time
snapshots comes up. You recommend careful use of snapshots because of the
security ramifications. What is your concern?
A. Snapshots can consume a large amount of disk space.
B. The use of snapshots could trigger a MAC flood.
C. Invoked snapshots will mean that the virtual machine is temporarily
unavailable.
D. Invoked snapshots will have fewer patch updates than the currently running
virtual machine.
5. What can be done to harden a mobile, handheld device? (Choose two.)
A. Disable Wi-Fi.
B. Ensure that it is used only in physically secured areas.
C. Set Bluetooth discovery to disabled.
D. Enable screen lock.
6. A private medical practice hires you to determine the feasibility of cloud
computing, whereby storage of e-mail and medical applications, as well as
patient information, would be hosted by an Internet provider. You are asked to
identify possible security issues. (Choose two.)
A. Data is not stored locally but is instead stored on the provider’s premises,
where other businesses also have access to cloud computing services.
B. HTTPS will be used to access remote services.
C. Should the provider be served a subpoena, the possibility of full data
disclosure exists.
D. Data will be encrypted in transit as well as when stored.
7. Which option will protect employee laptops when they travel and connect to
wireless networks?
A. Personal firewall software
B. MAC address filtering
C. Virtualization
D. 802.11n-compliant wireless card
8. What can be done to ensure the confidentiality of sensitive data copied to USB
flash drives?
A. File hash
B. Encryption
C. NTFS permissions
D. Share permissions
9. Which standard is a firmware solution for drive encryption?
A. TPM
B. DLP
C. EFS
D. NTFS
10. What can be done to protect data after a handheld device is lost or stolen?
A. Enable encryption.
B. Execute a remote wipe.
C. Enable screen lock.
D. Disable Bluetooth discovery.
11. How can the specific location of a mobile device be tracked?
A. IP address
B. MAC address
C. SIM card code
D. GPS
12. What type of software filters unsolicited junk e-mail?
A. Anti-spam
B. Antivirus
C. Antispyware
D. Anti-adware
13. What type of software works against the collection of personal information?
A. Anti-spam
B. Antivirus
C. Antispyware
D. Anti-adware
14. Which of the following best protects against operating system defects?
A. Antivirus software
B. Firewall software
C. Encryption
D. Patching
15. What is the best way to prevent laptop theft?
A. GPS
B. Cable lock
C. Host-based firewall
D. Antivirus software
16. A server administrator must adhere to legislation that states that financial data
must be kept secure in the event of a physical security breach. What practices
will ensure that the administrator complies with the law? (Choose two.)
A. Applying NTFS permissions
B. Storing backup tapes in a safe
C. Encrypting server hard disks
D. Storing backup tapes in a locked cabinet
17. What type of software examines application behavior, logs, and events for
suspicious activity?
A. NIDS
B. Host-based firewall
C. HIDS
D. Spyware
18. A database administrator requests a method by which malicious activity against
a Microsoft SQL Server database server can be detected. All network traffic to
the database server is encrypted. What solution should you recommend?
A. HIDS
B. NIDS
C. IPSec
D. SSL
19. Which of the following are true regarding virtualization? (Choose two.)
A. Each virtual machine has one or more unique MAC addresses.
B. Virtual machine operating systems do not need to be patched.
C. Virtual machines running on the same physical host can belong to different
VLANs.
D. A security compromise of one virtual machine means all virtual machines
on the physical host are compromised.
20. Cloud computing offers which benefits? (Choose two.)
A. Simple scalability
B. Fewer hardware purchases
C. Better encryption
D. Local data storage
E. No requirement for antivirus software
21. Mitch is responsible for three payroll servers that store data on a SAN. The chief
financial officer (CFO) requests observation of access to a group of budget files
by a particular user. What should Mitch do?
A. Create file hashes for each budget file.
B. Encrypt the budget files.
C. Configure a HIDS to monitor the budget files.
D. Configure file system auditing.
22. Your company has acquired security software that will monitor application
usage on all workstations. Before the software can function properly, you must
have users run their applications as they normally would for a short period.
Why does the security software require this to be done?
A. To update antivirus definitions for application files
B. To establish a normal usage baseline
C. To verify that the security software has the required permissions to run
D. To verify that licensed software is being used
23. Kevin is a trial lawyer in southern California. He requires secure, high-quality
voice communication with clients. What can he do?
A. Use VoIP with packet encryption over the Internet.
B. Use cell phone voice encryption.
C. Use only landline telephones.
D. Use his cell phone on a special voice network for legal professionals.
24. Your IT manager asks you to ensure that e-mail messages and attachments do
not contain sensitive data that could be leaked to competitors. What type of
solution should you propose?
A. Antivirus software
B. NIDS
C. DLP
D. HIDS
25. Your server performance has decreased since the introduction of digitally
signing and encrypting all network traffic. You would like to release the servers
from this function. Which device should you use?
A. Smartcard
B. TPM
C. HSM
D. EFS
26. Your company has decided that all new server hardware will have TPM support.
You receive a new server, and you enable TPM through the CMOS utility and
enable drive encryption using TPM in your operating system. What should you
do next?
A. Reboot the server.
B. Enable EFS on the server.
C. Enable IPSec.
D. Back up the TPM keys.
27. You attempt to encrypt a folder on drive D: using EFS, but the encryption option
is unavailable. What should you do?
A. Issue the convert d: /fs:ntfs command.
B. Add your account to the Administrators group.
C. Enable EFS through Group Policy.
D. Enable TPM in the CMOS utility.
28. Which capabilities are present in an all-in-one security appliance? (Choose
three.)
A. URL filter
B. Content inspection
C. Malware inspection
D. EFS
29. As the database administrator for your company, you are evaluating various
public cloud offerings to test customer database programming changes. Which
category of cloud service should you research?
A. Software as a Service
B. Platform as a Service
C. Infrastructure as a Service
D. Security as a Service
30. Your company hosts an on-premises Active Directory server to authenticate
network users. Mailboxes and productivity applications for users are hosted in a
public cloud. You have configured identity federation to enable locally
authenticated users to connect to their mailboxes and productivity applications
seamlessly. What type of cloud do you have?
A. Public
B. Private
C. Hybrid
D. Community
31. You are deploying Android-based smart phones to employees in your Toronto
office. Because of the sensitive nature of your business, you want to employ
mechanisms that will protect sensitive data that may exist on phones. Which set
of mechanisms should you use?
A. Full device encryption, run virtual machines, separation of duties
B. Remote wiping, lockout, FTP app
C. Screen locks, GPS, larger capacity mini SD card
D. Limiting which apps can be installed, segmenting OS storage location from
app storage location, disabling unused features, disabling default passwords
32. You are installing a mail app on your smart phone that requires the trusted root
PKI certificate of the server. The mail server must authenticate the smart phone
using a PKI certificate. Which of the following lists applies to this scenario?
A. Key management, credential management, authentication
B. Geotagging, transitive trust/authentication, data ownership
C. Support ownership, patch management, antivirus management
D. Mobile forensic data recovery, privacy, onboarding/offboarding
33. Management has decided to support a BYOD corporate policy. You have been
asked to recommend points of consideration before BYOD is put into effect.
Which of the following points should be considered regarding BYOD? (Choose
three.)
A. More storage capacity for servers
B. Legal ramifications
C. Network infrastructure changes
D. Disabling on-board camera/video and microphone outside of calls
34. Which of the following correctly identifies an operating system that meets
specific government or regulatory security standards?
A. Hardened OS
B. Trusted OS
C. Security OS
D. Patched OS
35. Use Figure 7-1 to match all the individual steps on the left under the correct
heading on the right.
FIGURE 7-1
1. D
2. C
3. A
4. D
5. C, D
6. A, C
7. A
8. B
9. A
10. B
11. D
12. A
13. C
14. D
15. B
16. B, C
17. C
18. A
19. A, C
20. A, B
21. D
22. B
23. B
24. C
25. C
26. D
27. A
28. A, B, C
29. B
30. C
31. D
32. A
33. B, C, D
34. B
35. See “In-Depth Answers.”
36. A
37. B
38. A
39. C
40. B
41. D
42. B, D, E
43. A
44. B
45. A, C, E
46. A
47. B
48. D
49. C
50. A, B
51. A, C, D, E
52. A
A
IN-DEPTH ANSWERS
36. A. Wiping a drive or device can remove sensitive data. Disposal of used
computing equipment, such as hard disks, can be accomplished with physical
shredding. Data retention might be required for regulatory compliance. A data
policy might specify types of storage devices and specific configurations
where data safety is maintained.
B, C, and D are incorrect. Items such as patching, virtualization, and
elasticity do not apply to data policies.
37. B. NoSQL is a type of database designed to process enormous amounts of
data in a columnar format. Most SQL database technologies work with data in
rows.
A, C, and D are incorrect. Data at rest refers to stored data. EFS is a
Microsoft file and folder encryption feature. Cloud storage allows saving data
on a cloud provider’s equipment that is accessible from anywhere using any
type of device.
38. A. NFC is a technology that enables devices to communicate when they are
within 4 inches of each other. It is often used as a payment method.
B, C, and D are incorrect. Cellular is a long-distance communications
technology. SATCOM use satellites in orbit to communicate with other
ground-based devices. ANT is a wireless multicast technology used primarily
for sensors.
39. C. Geofencing is a technology that allows a response to be triggered when a
device leaves an area defined by GPS coordinates.
A, B, and D are incorrect. Infrared is a communications technology that
uses line-of-sight infrared light to facilitate communications between devices.
Push notification services allow messages to pop up on a mobile device.
SMS/MMS are standards for sharing text and multimedia over a network.
40. B. A password and a fingerprint are a method of two-factor authentication—
something the user knows and something the user is.
A, C, and D are incorrect. A password and UEFI does not make sense,
because UEFI is a specification that exists between the platforms hardware
and the operating system. UEFI allows tighter security on a lower level than
its predecessor, the BIOS, could. OTG stands for On-The-Go and enables a
mobile device to act as a host for a USB device. A fingerprint and an iris are
both something the user is, thus comprising a form of single-factor
authentication.
41. D. Secure boot is a standard that allows only software in a whitelist to be
booted on the system.
A, B, and C are incorrect. Context-aware authentication is a smart form of
authentication that takes user location and other variables into account.
Hardware root of trust is a set of trusted functions stored on a secure module
in the computer. COPE stands for company-owned, personally enabled and is
a policy in which the company issues and pays for mobile devices for
employees, but the employees can use the mobile devices for personal
activities as well as business activities.
42. B, D, and E. A rooted phone can have custom firmware in place of the over-
the-air (OTA) firmware and operating systems installed on it, which can raise
security issues because it is up to the user to secure the operating system.
Sideloading is a way to install an application without using the official app
store, and therefore it can come from any source, malicious or not. Third-party
app stores can offer malicious or insecure applications that can compromise
the security of the mobile device.
A and C are incorrect. CYOD is a company policy the enables employees
to choose their own device, which the company then secures according to its
standards. Biometrics is a form of authentication using something the user is,
such as a fingerprint or iris.
43. A. Tethering enables you to share the mobile data connection of your phone
with the computer it is plugged into.
B, C, and D are incorrect. Wi-Fi direct/ad hoc would not work, because the
computer does not have a Wi-Fi card. Carrier unlocking enables a phone that
is locked in to one carrier to be used on another carrier’s network. Virtual
Desktop Infrastructure (VDI) is a virtualization technology that enables
desktop operating systems to be hosted and used by end users as if they were
using a normal desktop.
44. B. Electromagnetic interference (EMI) can cause a device to lose its
connection to a wireless network, and microwaves are a large producer of EMI
in the same general frequency range of 2.4-GHz Wi-Fi.
A, C, and D are incorrect. MFDs are devices that have multiple functions,
such as printing, scanning, and faxing. VDE is an environment in which
virtualization technology enables desktop operating systems to be hosted and
used by end users as if they were using a normal desktop. BIOS is software
that prepares the hardware to be passed off to the operating system when the
computer boots.
45. A, C, and E. Wireless keyboards, wireless mice, and Wi-Fi–enabled
MicroSD cards are all possible sources of EMI.
B and D are incorrect. Displays and external storage devices do not
normally produce EMI.
46. A. The proper order of a secure development environment is development,
testing, staging, and production.
B, C, and D are incorrect. Creation and deployment are not steps in the
proper order of a secure deployment environment.
47. B. A Type 2 hypervisor runs on top of an existing operating system.
A, C, and D are incorrect. A Type 1 hypervisor runs directly on top of the
hardware. Type 3 and Type 4 hypervisors do not exist.
48. D. An application container enables an administrator to deploy one virtual
server per application.
A, B, and C are incorrect. An integrity measurement enables a system to
verify the integrity of various pieces of software before they run or while they
are running. Cloud access security brokers are enforcement points that enable
enterprise security policies to be applied while accessing a virtual machine.
VM escape protection is a technique to prevent applications running inside of
a virtual machine from accessing the hosting hypervisor.
49. C. Running off of live boot media enables the operating system to run read-
only, and it reverts back to its original state at every reboot.
A, B, and D are incorrect. Configuration validation is often a way that an
automatic script verifies that a configuration has not been changed. Rolling
back to a known configuration is a way to change the configuration of a
system back to the last configuration with which the system worked. Revert to
known state is a way to revert back to the last state where every variable is
known.
50. A and B. Continuous monitoring and configuration validation are both good
candidates for automation with scripts because they are repetitive.
C and D are incorrect. VM sprawl occurs when too many virtual machines
are on the network, making it difficult for an administrator to manage. Purging
is the act of permanently erasing or deleting data.
51. A, C, D, and E. These methods are used to destroy and sanitize storage
media securely.
B is incorrect. Elasticity, in cloud computing terms, is the degree of a
system to adapt to changing workload stresses.
52. A. Scalability is the attribute of a cloud computing resource to grow in
response to workloads. Scaling down is also an option when demand declines,
and it can save customers money.
B, C, D, and E are incorrect. Pulverizing is a data destruction technique.
Templates are blueprints from which future changes or new item creation can
be based. A master image is an image of a partition of a computer.
Distributive allocation is the method by which a hypervisor decides to allocate
resources.
Chapter 8
Securing the Network Infrastructure
CERTIFICATION OBJECTIVES
Firewalls are an integral part of computer networks and come in various forms, such
as NAT firewalls, packet-filtering firewalls, and proxy servers. Some firewalls
perform deep packet inspection, whereas others examine only packet headers.
Intrusion detection analyzes and identifies suspicious activity. Intrusion prevention
extends this detection by attempting to block the suspicious activity. Both can be
performed for a network or for a specific host. Besides firewalling, it’s also
important to remember basic network security options, including switch port
security, placement of network devices, and changing default configurations.
1. You are a guest at a hotel offering free Wi-Fi Internet access to guests. You
connect to the wireless network at full signal strength and obtain a valid TCP/IP
configuration. When you try to access Internet web sites, a web page displays
instead asking for a code before allowing access to the Internet. What type of
network component is involved in providing this functionality?
A. DHCP server
B. NAT
C. Proxy server
D. Switch
2. You are configuring a wireless router at a car repair shop so that waiting
customers can connect to the Internet. You want to ensure that wireless clients
can connect to the Internet but cannot connect to internal computers owned by
the car repair shop. Where should you plug in the wireless router?
A. LAN
B. Port 24 on the switch
C. Port 1 on the switch
D. DMZ
3. What will detect a network or host intrusion and take action to prevent the
intrusion from succeeding?
A. IPS
B. IDS
C. IPSec
D. DMZ
4. What technology uses a single external IP address to represent many computers
on an internal network?
A. IPSec
B. DHCP
C. NAT
D. NIDS
5. You must purchase a network device that supports content filtering and virus
defense for your LAN. What should you choose?
A. NAT router
B. HIPS
C. Web security gateway
D. Packet-filtering firewall
6. You have been asked to somehow separate Engineering departmental network
traffic from Accounting departmental traffic because of a decrease in network
throughput. What should you use?
A. VLAN
B. DMZ
C. NAT
D. VPN
7. Based on the following LAN firewall rule set, choose the best description:
Allow inbound TCP 3389
Allow outbound TCP 80
Allow outbound TCP 443
A. LAN users can connect to external FTP sites. External users can use RDP
to connect to LAN computers.
B. LAN users can connect to external SMTP servers. External users can use
LDAP to connect to LAN computers.
C. LAN users can connect to external web servers. External users can use
RDP to connect to LAN computers.
D. LAN users can connect to external proxy servers. External users can use
IPSec to connect to LAN computers.
8. Which tool would enable you to capture and view network traffic?
A. Vulnerability scanner
B. Port scanner
C. Protocol analyzer
D. NAT
9. You are reviewing router configurations to ensure they comply with corporate
security policies. You notice the routers are configured to load their
configurations using TFTP and also that TCP port 22 is enabled. What security
problem exists with these routers?
A. Telnet should be disabled.
B. Telnet should have a password configured.
C. TFTP is an insecure protocol.
D. Telnet should limit concurrent logins to 1.
10. A router must be configured to allow traffic only from certain hosts. How can
this be accomplished?
A. ACL
B. Subnet
C. Proxy server
D. NAT
11. Which technologies enable analysis of network traffic? (Choose two.)
A. Port scanner
B. Sniffer
C. DMZ
D. NIDS
12. What term describes the network between the two firewalls, shown here?
A. Proxy server
B. NAT
C. DMZ
D. NIDS
13. You have received a new VPN concentrator to enable traveling users access to
LAN B. Where should you place the VPN concentrator?
A. Internet
B. LAN A
C. LAN B
D. LAN C
14. Sylvia’s workstation has been moved to a new cubicle. On Monday morning,
Sylvia reports that even though the network card is plugged into the network
jack, there is no link light on the network card. What is the problem?
A. The workstation has an APIPA address. Issue the ipconfig / renew
command.
B. The default gateway has not been set.
C. Sylvia must first log on to the domain.
D. Since the MAC address has changed, switch port security has disabled the
port.
15. You need a method of authenticating Windows workstations before allowing
local LAN access. What should you use?
A. VPN concentrator
B. Router
C. 802.1x-compliant switch
D. Proxy server
16. An attacker sends thousands of TCP SYN packets with unreachable source IP
addresses to a server. After consuming server resources with this traffic,
legitimate traffic can no longer reach the server. What can prevent this type of
attack?
A. Packet-filtering firewall
B. Proxy server
C. Antivirus software
D. SYN flood protection
17. A junior IT employee links three network switches together such that each
switch connects to the two others. As a result, the network is flooded with
useless traffic. What can prevent this situation?
A. Web application firewall
B. Loop protection
C. SYN flood guard
D. Router ACL
18. Your boss asks that specific HTTP traffic be monitored and blocked. What
should you use?
A. Web application firewall
B. Protocol analyzer
C. Packet-filtering firewall
D. Layered security/defense in depth
19. A high school principal insists on preventing student access to known malware
web sites. How can this be done?
A. DMZ
B. URL filtering
C. DNS forwarding
D. 802.1x-compliant switch
20. Which of the following scenarios best describes an implicit deny?
A. Allow network access if it is 802.1x authenticated.
B. Block outbound network traffic destined for TCP port 25.
C. Block network traffic unless specifically permitted.
D. Allow network traffic unless specifically forbidden.
21. A university student has a wired network connection to a restrictive university
network. At the same time, the student is connected to a Wi-Fi hotspot for a
nearby coffee shop that allows unrestricted Internet access. What potential
problem exists in this case?
A. The student computer could link coffee shop patrons to the university
network.
B. The student computer could override the university default gateway setting.
C. Encrypted university transmissions could find their way onto the Wi-Fi
network.
D. Encrypted coffee shop transmissions could find their way onto the
university network.
22. Which network device encrypts and decrypts network traffic over an unsafe
network to allow access to private LANs?
A. Proxy server
B. IPSec
C. VPN concentrator
D. TPM
23. You suspect malicious activity on your DMZ. In an effort to identify the
offender, you have intentionally configured an unpatched server to attract
further attention. What term describes what you have configured?
A. Honeynet
B. Logging server
C. Exploit
D. Honeypot
24. Your NIDS incorrectly reports legitimate network traffic as being suspicious.
What is this known as?
A. False positive
B. Explicit false
C. False negative
D. Implicit false
25. Your corporate network access policy states that all connecting devices require a
host-based firewall, an antivirus scanner, and the latest operating system
updates. You would like to prevent noncompliant devices from connecting to
your network. What solution should you consider?
A. NIDS
B. NAC
C. VLAN
D. HIDS
26. Which of the following are true regarding NAT? (Choose two.)
A. The NAT client is unaware of address translation.
B. The NAT client is aware of address translation.
C. Internet hosts are unaware of address translation.
D. NAT provides a layer.
27. You are a sales executive for a real estate firm. One of your clients calls you
wondering why you have not e-mailed her critical documentation regarding a
sale. You check your mail program to verify the message was sent two days
ago. You also verify the message was not sent back to you as undeliverable.
You tell your client that you did in fact send the message. What should you next
tell your client?
A. Clean your mailbox; there is no room for new incoming mail.
B. DLP prevented the e-mail from being sent.
C. Encryption of the e-mail failed and the message wasn’t sent.
D. Check your junk mail; anti-spam software sometimes incorrectly identifies
legitimate
mail as spam.
28. You are an IT network consultant. You install a new wireless network for a
hotel. What must you do to prevent wireless network users from gaining
administrative access to wireless routers?
A. Apply MAC filtering.
B. Disable SSID broadcasting.
C. Change the admin password.
D. Enable WPA.
29. You are an IT specialist with a law enforcement agency. You have tracked
illegal Internet activity down to an IP address. Detectives would like to link a
person to the IP address in order to secure an arrest warrant. Which of the
following are true regarding this situation? (Choose two.)
A. The IP address might be that of a NAT router or a proxy server.
B. The IP address could not have been spoofed; otherwise, it would not have
reached its destination.
C. IP addresses can be traced to a regional ISP.
D. IP addresses are unique for every individual device connecting to the
Internet.
30. Your IT security director asks you to configure packet encryption for your
internal network. She expresses concerns about how existing packet-filtering
firewall rules might affect this encrypted traffic. How would you respond to her
concerns?
A. Encrypted packets will not be affected by existing packet-filtering firewall
rules.
B. Encrypted packet headers could prevent outbound traffic from leaving the
internal network.
C. Encrypted packet payloads will prevent outbound traffic from leaving the
internal network.
D. Inbound encrypted traffic will be blocked by the firewall.
31. Draw a line in Figure 8-1 linking the desired outcome listed on the left with the
correct solution listed on the right.
FIGURE 8-1
32. You are configuring inbound firewall rules on a Linux host. Which command-
line tool
would you use?
________________________
33. You are configuring inbound firewall rules on a Windows host. Which
command-line tool
would you use?
________________________
34. Acme Inc. has hired you to implement security solutions as recommended by the
findings of a network security audit. Stations connecting to the network must
have a host-based firewall enabled and must have an up-to-date antivirus
solution installed. What should you implement?
A. ACL
B. NAC
C. 802.1x
D. VLAN
35. Acme Inc. has hired you to implement security solutions as recommended by the
findings of a network security audit. Stations used by Accounting staff should
not be able to communicate with other stations on the network. What should
you implement?
A. ACL
B. NAC
C. 802.1x
D. VLAN
36. Acme Inc. has hired you to implement security solutions as recommended by the
findings of a network security audit. Currently, any station plugged into a
switch can communicate on the network without any type of authentication.
Acme Inc. would like to limit network communications by connecting stations
until they have been authenticated. What should you implement?
A. ACL
B. NAC
C. 802.1x
D. VLAN
37. Acme Inc. has hired you to implement security solutions as recommended by the
findings of a network security audit. Currently, all users have Read access to
project files on the main file server. Your configuration must ensure that only
members of the Project Managers group have access to project files. What
should you implement?
A. ACL
B. NAC
C. 802.1x
D. VLAN
38. Which of the following are network connectivity devices? (Choose two.)
A. Correlation engine
B. Bridge
C. Load balancer
D. Aggregation switch
39. You have noticed that a server has slowed down considerably since encryption
was enabled for its outbound traffic. What of the following is the best solution
to speed up the server?
A. SDN
B. SSL decryptor
C. SSL/TLS accelerator
D. A bigger hard drive
40. Your boss approaches you about attaching the PBX system to the Ethernet
network. Which device would allow this?
A. Hardware security module
B. Media gateway
C. An ad hoc network
D. A site-to-site VPN connection
41. How can different networks be segmented from one another? (Choose three.)
A. Virtualized networks
B. Port mirror
C. Physically
D. Air gap
42. What type of device is used to monitor the physical environment in which the
network is housed?
A. Sensors
B. DLP
C. DDoS mitigator
D. A flood guard
A
QUICK ANSWER KEY
1. C
2. D
3. A
4. C
5. C
6. A
7. C
8. C
9. C
10. A
11. B, D
12. C
13. B
14. D
15. C
16. D
17. B
18. A
19. B
20. C
21. A
22. C
23. D
24. A
25. B
26. A, C
27. D
28. C
29. A, C
30. B
31. See “In-Depth Answers.”
32. iptables
33. netsh
34. B
35. D
36. C
37. A
38. B, D
39. C
40. B
41. A, C, D
42. A
A
IN-DEPTH ANSWERS
1. C. Proxy servers retrieve content for connected clients and can also require
authentication before doing so.
A, B, and D are incorrect. Dynamic Host Configuration Protocol (DHCP)
provides to clients a valid IP address, subnet mask, default gateway, Domain
Name System (DNS) server, and so on; there is no mechanism for
authentication. Network Address Translation (NAT) uses a single public IP
address to represent all internal computers. Like DHCP, NAT does not
authenticate connections. Switches isolate network conversations between
hosts and track which computers are plugged into which switch port using the
machine’s MAC address on both layer 2 and layer 3 switches.
2. D. A demilitarized zone (DMZ) is a network that allows external unsecure
access to resources while preventing direct access to internal resources. If the
wireless router is plugged into the DMZ, this will provide Internet access to
customers while disallowing them access to internal business computers.
Plugging the wireless router into the internal LAN would also allow Internet
access but would place customers on a business LAN.
A, B, and C are incorrect. A LAN would allow customer access to internal
computers and is therefore incorrect. Ports 24 and 1 on a switch generally
have no special DMZ meaning any more than any other port does, although
some network devices do have special designated DMZ ports.
3. A. An intrusion prevention system (IPS) actively monitors network or
system activity for abnormal activity and also takes steps to stop it. Abnormal
activity can be detected by checking for known attack patterns (signature-
based), variations beyond normal activity (anomaly-based), or behavioral
variations.
B, C, and D are incorrect. Like an IPS, an intrusion detection system (IDS)
monitors network or system activity for irregular activity, but it does not
attempt to stop this activity. IP Security (IPSec) provides data confidentially
and integrity to network transmissions and does not detect or prevent
intrusions. A DMZ does not detect or prevent attacks; it is a network segment
hosting services (and ideally an IPS) that are accessible to an untrusted
network.
4. C. NAT runs on a router and allows computers on an internal network to
access an external network using only a single external IP address. NAT
routers track outbound connections in order to deliver inbound traffic to the
originating internal host.
A, B, and D are incorrect. IPSec provides a means of encrypting and
digitally signing network packets and has nothing to do with translating IP
addresses. DHCP and a NIDS do not use a single IP address on behalf of
internal computers. DHCP provides a valid TCP/IP configuration for network
nodes. A NIDS analyzes network traffic to identify and report network attacks
and can run in-band with the network or out-of-band.
5. C. Web security gateways can perform deep packet inspection (content) to
filter network traffic. They also include the ability to detect and deal with
malware.
A, B, and D are incorrect. NAT does not support content filtering or virus
protection; it merely analyzes and modifies packet headers. A host-based
intrusion prevention system (HIPS) detects and stops attacks on a computer
system and does not monitor the content of LAN network traffic. Packet-
filtering firewalls look only at packet headers to allow or deny traffic; they do
not analyze packet payloads.
6. A. A virtual local area network (VLAN) creates separate broadcast domains
in the same way a router physically separates two network segments. Both the
Engineering and Accounting departments should be configured on their own
VLANs, thus separating their network traffic.
B, C, and D are incorrect. A DMZ does not isolate departmental traffic; it is
a network between a private LAN and an unsafe external network such as the
Internet. Network services such as e-mail or web servers that must be
reachable from the external network reside in the DMZ. Network services on
the private LAN are kept unreachable from the external network. NAT devices
are not designed to separate busy networks; they are designed to allow many
internal computers access to an external network using only one IP address.
VPNs allow external connectivity to a private LAN over an untrusted network
such as the Internet via an encrypted data stream, but they are not used to
separate networks to increase throughput.
7. C. Connecting to external web servers means connecting to HTTP (port 80)
for unencrypted sites and HTTPS (port 443) for encrypted sites. Remote
Desktop Protocol (RDP) uses port 3389.
A, B, and D are incorrect. FTP uses TCP ports 20 and 21. SMTP uses TCP
port 25. IPSec uses UDP port 500 in addition to specific protocol IDs, which
would have to be allowed through the firewall.
8. C. Protocol analyzers capture and view network traffic by placing the
network card into promiscuous mode. In a switched environment, you will
capture only network traffic involving your machine in addition to multicast
and broadcast packets. Enable port monitoring or mirroring on your switch to
view all network activity on the switch.
A, B, and D are incorrect. The question refers to capturing and viewing
traffic, not scanning the network for vulnerable hosts. Port scanning identifies
services running on a host, but it does not capture network traffic. NAT
connects internal computers to an external network using a single IP address.
9. C. Trivial File Transfer Protocol (TFTP) transmits data (such as router
configurations) in clear text. TFTP does not have an authentication
mechanism; therefore, anybody with network access could have access to all
router configurations. It would be more secure to store router configurations
locally on the router and to secure the router with the appropriate passwords.
A, B, and D are incorrect. Telnet was not implied in the question. Secure
Shell (SSH) uses TCP port 22.
10. A. An access control list (ACL) is a router setting that allows or denies
various types of network traffic from or to specific hosts.
B, C, and D are incorrect. A subnet cannot restrict network traffic. Routers
can be used to divide larger networks into smaller subnets. The question
specifically states configuring a router, and proxy servers should have routing
disabled. Proxy servers do have the ability to limit network access from
certain hosts, though. NAT routers do not restrict network traffic from certain
hosts; instead, they use a single external IP address to allow many internal
computers access to an external network.
11. B and D. Sniffers use network card promiscuous mode to capture all
network traffic instead of only traffic addresses to the host running the sniffer.
Switches isolate each port from one another, so sniffers will not see all switch
network traffic unless a switch port is configured to do so. NIDSs are placed
on the network strategically so they can analyze all network traffic to identify
and report on suspicious activity.
A and C are incorrect. Port scanners identify running services on network
hosts. Port scanners do not analyze all network traffic; they are directed to
scan one or more hosts. A DMZ does not analyze network traffic, although
sniffers and NIDSs are important to use in a DMZ. A DMZ is a network
containing hosts that are accessible to external users. Firewalls limit access
from the DMZ to internal resources.
12. C. A DMZ hosts services that are externally accessible while preventing
access to internal LANs. Firewall 1 could ensure that only appropriate traffic
enters the DMZ. Firewall 2 could be enabled with NAT to allow LAN users
access to the Internet while blocking any traffic initiated from outside of the
LAN.
A, B, and D are incorrect. The question refers to a network, not a single
device on a network.
13. B. To enable traveling users to connect to LAN B, the VPN concentrator
should be placed in the DMZ (LAN A). Placing the VPN concentrator on LAN
B is not recommended, because it would allow direct access to an internal
LAN from the Internet. Firewall 1 should be configured to allow inbound VPN
traffic to the VPN concentrator. Firewall 2 should be configured to allow only
authenticated VPN users into LAN B.
A, C, and D are incorrect. You want the VPN concentrator behind firewall
1 so that firewall 1
can control which packets get sent to the VPN device. Placing the VPN device
on LANs B or C would open a direct line from the Internet to LAN B.
14. D. A disabled switch port is the only choice that would result in an unlit link
light on a network card.
A, B, and C are incorrect. An automatic IP address (APIPA) or lack of a
default gateway entry would result only in limited network connectivity; the
network card link light would still be lit. Domain connectivity is not possible
without a network link.
15. C. The 802.1x protocol defines how devices must first be authenticated
before getting LAN access.
A, B, and D are incorrect. A VPN device allows remote access to a LAN,
not local access. Routers do not authenticate devices. LAN access is needed
before connecting to a proxy server.
16. D. SYN flood protection prevents the described DoS attack by limiting the
number of half-open TCP connections. A normal TCP conversation follows a
three-way handshake, whereby a SYN packet is sent to the target, which
responds with a SYN-ACK packet. The originator then sends an ACK packet
to complete the handshake. A large number of SYN packets consume server
resources.
A, B, and C are incorrect. Packet-filtering firewalls can allow or deny
packets based on IP addresses, ports, protocol IDs, and so on, but they cannot
prevent SYN floods. Proxy servers do not check for half-open TCP
handshakes; they retrieve external content for internal clients. Antivirus
software scans for malware, not DoS attacks.
17. B. Loop protection is a switch feature that prevents uplink switch ports from
switching to “forwarding” mode, thus preventing bridging loops.
A, C, and D are incorrect. Web application firewalls have nothing to do
with switches; they monitor HTTP conversations to prevent inappropriate
activity. SYN floods are not a result of improperly wired switches; they are
specific to TCP. Router ACLs do not correct problems stemming from
incorrectly linked switches.
18. A. Web application firewalls can stop inappropriate HTTP activity based on
a configured policy. They can be stateful, in which they watch traffic end to
end and can know what state in a transaction each packet is from, or stateless,
in which they just examine the packet without knowing anything about what
“conversation” it is a part of.
B, C, and D are incorrect. Protocol analyzers can capture network traffic
and generate reports, but they do not block any type of traffic. Packet-filtering
firewalls do not perform deep packet inspection—that is, they examine only
packet headers and not packet payloads, which is where HTTP content exists.
Layered security, also known as defense in depth, uses network firewalls,
IDSs, host-based firewalls, and so on, to provide multiple layers of security.
19. B. URL filtering examines where traffic is going and compares that against
a list of allowed and forbidden sites to allow or prevent access. This can be
done on a dedicated network appliance, or it could simply be server software.
A, C, and D are incorrect. A DMZ does not control access to web sites; it is
a network hosting services to external users, and it exists between a private
and public network. If a DNS server receives a specific DNS query that it
cannot answer and DNS forwarding is configured, it will direct the query to
DNS servers that can resolve the specific request. This will not prevent
students from visiting malware web sites. 802.1x-compliant switches do not
perform detailed packet analysis; they simply authenticate devices against an
authentication server before granting network access.
20. C. Implicit denial applies when there is no setting explicitly stating network
traffic is allowed.
A, B, and D are incorrect. Specifically allowing network traffic is an
example of an explicit allowance. Specifically, blocking outbound traffic is an
example of explicit deny. Allowing traffic to pass unless specifically
forbidden is an implicit allowance.
21. A. Many operating systems automatically create a network connection
between networks when two network interfaces are detected. This would link
network segments together in a single broadcast domain but create multiple
collision domains. This means, for example, that a coffee shop patron could
get a valid TCP/IP configuration from a university DHCP server. This would
make the laptop a transparent proxy.
B, C, and D are incorrect. Being connected to two networks simultaneously
will not override a network’s default gateway settings. There is no problem
with encrypted data finding its way onto either network; only authorized
parties can decrypt the transmissions.
22. C. VPNs are encrypted tunnels established over an unsafe network with the
goal of safely connecting to a private LAN.
A, B, and D are incorrect. Forward proxy servers do not encrypt or decrypt
network traffic; they retrieve content based on client requests. IPSec is not a
network device; it is a software method of encrypting and digitally signing
packets. Trusted Platform Module (TPM) is a chip storing keys or passphrases
used to encrypt and decrypt disk contents, not network traffic.
23. D. A honeypot is designed to attract the attention of hackers or malware in
an effort to learn how to mitigate the risk or to identify the offender. This is
done by analyzing log files on the honeypot host. Multiple honeypots placed
on a network is called a honeynet.
A, B, and C are incorrect. The question states a single computer was
configured, not an entire network. A logging server would never be left
intentionally unpatched. An exploit takes advantage of a vulnerability. An
intentional vulnerability has been created, but not an exploit.
24. A. Reporting there is a problem when in truth no problems exist is known as
a false positive.
B, C, and D are incorrect. Explicit false and implicit false are not terms
commonly used in IT security. False negatives mean no problem is stated as
existing when in fact one does exist. The question states the exact opposite.
25. B. Network access control (NAC) ensures that connecting devices are
compliant with configured requirements before allowing network access. This
can be done with 802.1x network equipment such as a switch, or it can be
done with software such as a VPN server checking connecting clients. They
can be installed on the end device and stay there permanently, remove
themselves after first time authentication, or even do it all on the server end.
A, C, and D are incorrect. A NIDS analyzes network packets looking for
abnormal activity; it does not check whether connecting devices meet
compliance requirements. VLANs do not verify client compliance; they
segment larger broadcast domains into smaller ones to maximize network
throughput. A HIDS seeks problems by analyzing data received by a host as
well as its logs and local activity.
26. A and C. The NAT client simply sees the NAT router as its default gateway.
Beyond that, it does not detect that for outbound packets its source IP address
is being changed to that of the NAT router’s public interface. To Internet
hosts, the traffic appears to come from the NAT router’s public interface
(which it really does); there is no indication of IP address translation.
B and D are incorrect. NAT is transparent to clients and Internet hosts.
27. D. Assuming the message was sent according to the sender’s system two
days ago and the sender did not receive an undeliverable message, the most
likely answer is that it was flagged as junk mail by the receiver’s mail system.
A, B, and C are incorrect. Although mail servers can hold e-mail until a
user cleans out her mailbox, this is not as likely as the message having been
flagged by anti-spam software. DLP would not be triggered by routine
documentation. Encryption, such as PGP, is very unlikely to fail and would
provide an error message to the user if it did.
28. C. Wireless routers ship with a standard admin username and password. It is
critical that the wireless router admin password be changed to prevent
unauthorized admin access.
A, B, and D are incorrect. MAC address filtering controls which wireless
devices can connect to a wireless network, but it would not prevent admin
access to a wireless router using a default admin password. Disabling SSID
broadcasting prevents wireless clients from seeing the wireless network name
when they are within range, but it does not prevent admin access to an
unsecured wireless router. Encrypting wireless network traffic with WPA
might secure wireless traffic, but it does not secure the wireless router itself.
29. A and C. NAT routers and proxy servers change the source IP address of
packets going to the Internet to be that of their public interface, so on the
Internet the packets appear to have originated from those hosts; the internal IP
address of a client behind the NAT router or proxy server is not known. Law
enforcement could obtain a warrant to examine the logs on a NAT router or
proxy server to identify internal clients, but privacy laws in some countries
prevent Internet service providers from disclosing this information.
B and D are incorrect. IP addresses can be spoofed easily with freely
available software. Packets with spoofed source IP addresses will reach their
destination, but responses will not reach the originator; instead, they will go to
the spoofed IP address. Most networks around the planet have a NAT router
(or multiple layers of NAT routers) to allow internal clients using a nonunique
IP address access to the Internet. The NAT router modifies the source IP
address in outbound packets to be that of its public interface, and it tracks this
change so that any responses to the sent packet can be delivered to the internal
client.
30. B. Packet headers include addressing information such as IP and port
addresses. These are used to get a packet to its destination. Packet-filtering
firewalls allow or deny traffic based on IP or port addresses, to name just a
few criteria. If, for example, packets headers containing port addresses are
encrypted, packet-filtering firewalls may block traffic when perhaps it should
be allowed.
A, C, and D are incorrect. Packet-filtering firewalls do not examine the
payload of each packet, and assuming only the payload is encrypted, the
traffic will not be affected. Packet-filtering firewalls do not examine packet
payload, only the headers. The question discusses encrypting internal traffic;
there is no mention of allowing inbound encrypted traffic.
31. Figure 8-2 shows the correct matching of outcomes and solutions.
FIGURE 8-2
32. iptables
33. netsh
34. B. Network access control (NAC) checks connecting stations (VPN, switch,
Wi-Fi, and so on) to ensure that they meet configured policies, such as having
a firewall and antivirus solution running.
A, C, and D are incorrect. Access control lists (ACLs) are used to
determine what actions a user can issue against a network resource such as a
shared folder. 802.1x is a security standard that requires devices connecting to
a network to be authenticated before allowing full network communication.
Virtual local area networks (VLANs) create communication boundaries
between network devices without the use of multiple routers.
35. D. Virtual local area networks (VLANs) create communication boundaries
between network devices within a switch. A port-based VLAN, for example,
groups machines plugged into specific physical switch ports into their own
logical network.
A, B, and C are incorrect. Access control lists (ACLs) are used to determine
what actions a user can issue against a network resource such as a shared
folder. Network access control (NAC) checks connecting stations (VPN,
switch, Wi-Fi, and so on) to ensure they meet configured policies, such as
having a firewall and antivirus solution running. 802.1x is a security standard
that requires devices connecting to a network to be authenticated before
allowing full network communication.
36. C. 802.1x is a security standard that requires devices connecting to a
network to be authenticated before allowing full network communication.
A, B, and D are incorrect. Access control lists (ACLs) are used to determine
what actions a user can issue against a network resource such as a shared
folder. Network access control (NAC) checks connecting stations (VPN,
switch, Wi-Fi, and so on) to ensure they meet configured policies, such as
having a firewall and antivirus solution running. Virtual local area networks
(VLANs) create communication boundaries between network devices without
the use of multiple routers.
37. A. Access control lists (ACLs) are used to determine what actions a user can
issue against a network resource such as a shared folder.
B, C, and D are incorrect. Network access control (NAC) checks
connecting stations (VPN, switch, Wi-Fi, and so on) to ensure they meet
configured policies, such as having a firewall and antivirus solution running.
802.1x is a security standard that requires devices connecting to a network to
be authenticated before allowing full network communication. Virtual local
area networks (VLANs) create communication boundaries between network
devices without the use of multiple routers.
38. B and D. Both bridges and aggregation switches can aggregate two or more
networks or network segments. Bridges increase network efficiency by
tracking which bridge-connected network segment host MAC addresses reside
on. Aggregation switches are used to interconnect other network switches.
A and C are incorrect. A correlation engine is an application that detects
questionable and actionable activities on a network using analytics and
algorithms. A load balancer is used to distribute network traffic over multiple
servers or network connections to increase application or service performance.
39. C. An SSL/TLS accelerator offloads SSL/TLS encryption to a coprocessor
to free up the main processor resources.
A, B, and D are incorrect. SDN (software-defined networking) is a method
of networking that allows network administrators to control network behavior
programmatically or through a simple interface and is used often with cloud
computing. An SSL decryptor is a device that decrypts packets encrypted with
SSL to allow network devices to read the contents of the packets. A bigger
hard drive would not speed up the server’s encryption speed.
40. B. A media gateway converts data from a format one network can accept to
a format that another network can accept, such as a PBX to the internal
Ethernet network.
A, C, and D are incorrect. A hardware security module (HSM) stores and
handles PKI key pairs. An ad hoc network enables devices to communicate
without any preexisting infrastructure to support it. A site-to-site VPN
connection would not work, because the data needs to be converted for the
Ethernet network.
41. A, C, and D. Virtualized networks can be used to segment network traffic
just as physical switches and VLANs can. Networks can be physically
segmented, using different switches. Networks not connected to any other
network at all are called air-gapped networks, but these can still be
compromised with malware delivered on removable media, which is exactly
what happened with the Stuxnet worm in 2010 that targeted a specific Iranian
nuclear power plant.
B is incorrect. Port mirroring sends all the data sent and received on a
network switch to one switch port and is often used for network traffic
monitoring.
42. A. Sensors allow the physical environment to be monitored for possible
anomalies. They do this by monitoring environment and physical conditions
including temperature.
B, C, and D are incorrect. Data leakage prevention (DLP) is used to prevent
sensitive corporate information from being leaving the organization. A
Distributed Denial of Service (DDoS) mitigator is a device used to resist the
effect of a DDoS and prevent the targeted system from being overwhelmed. A
flood guard is a type of DDoS mitigator.
Chapter 9
Wireless Networking and Security
CERTIFICATION OBJECTIVES
29. You are the owner of Stacey’s Coffee Spot, a coffee shop providing customers
with international coffee flavors in a relaxing environment. To collect payment,
you would like to implement a technology whereby your clients can simply
wave their smart phone a few centimeters from a payment terminal. Which of
the following should you employ?
A. MIMO
B. NFC
C. Channel bonding
D. Captive portal
30. Which of the following statements regarding replay attacks is true?
A. They are applicable only to WEP-configured wireless networks.
B. They can be prevented by configuring the use of captive portal.
C. They can be prevented by disabling SSID broadcasting.
D. They are conducted by capturing and resending wireless network traffic.
31. You are configuring a new wireless router and notice a PIN on the back of the
wireless router. What is the purpose of the PIN?
A. It allows home users to secure a wireless network easily.
B. It is a Bluetooth pairing code.
C. It is the WEP key.
D. It is the WPA key.
32. Patchy-Adams is a unique medical research facility specializing in the use of
laugher and vitamin C to cure illness. You have been hired by Patchy-Adams to
propose a wireless network implementation strategy adhering to the following
requirements:
The fastest possible throughput is needed.
Wireless users must be authenticated against their network user accounts.
Administrative access to wireless networks must be secure.
Only company-issued wireless devices are allowed to connect to the
wireless network.
Which of the following lists meets the requirements listed above?
A. Directional antenna, WEP, SSH, MAC filtering
B. MIMO, WPA2 Enterprise, SSH, MAC filtering
C. MIMO, WEP, SSL, MAC filtering
D. MIMO, WPA2 Enterprise, SSL, MAC filtering
33. You are configuring a home wireless router for use with your home medical
practice. The network consists of two Windows desktops, an iPhone, and an
Android-based tablet. Privacy laws state that all wireless network
communication must be as secure as possible. Which security mode in Figure 9-
1 should you configure?
FIGURE 9-1
34. Co-workers complain that they are unable to connect to the wireless network at
the office, and you notice that there is a lot of wireless interference. What attack
is taking place?
A. WPS attack
B. Jamming attack
C. RFID
D. Disassociation attack
35. Your boss approaches you about implementing a wireless solution where the
antennae and controllers are separated for easy upgradability. What attributes
are you looking for in an access point to meet these requirements? (Choose
two.)
A. Thin
B. Fat
C. Controller-based
D. Standalone
36. Research users in your organization required access to web applications in a
partner organization’s private network. Your organization is currently
configured as a trusted authentication provider for both companies. Verification
of user credentials should not be conducted by edge devices. What should be
configured?
A. WPA2
B. RADIUS federation
C. Active Directory
D. AES
A
QUICK ANSWER KEY
1. D
2. A, B
3. D
4. D
5. B
6. C
7. B
8. A
9. A
10. C
11. A
12. C
13. D
14. A
15. B
16. B
17. B
18. A
19. B
20. B
21. C
22. C
23. C
24. A
25. A, D
26. B
27. C
28. See “In-Depth Answers.”
29. B
30. D
31. A
32. D
33. WPA2 Personal
34. B
35. A, C
36. B
A
IN-DEPTH ANSWERS
CERTIFICATION OBJECTIVES
Authentication involves verifying the identity of users and computers. This can be
implemented at various levels, such as requiring authentication before gaining
network or server access. Multifactor authentication requires more than one method
of proving identity, such as knowing a username and password, having a physical
card, and knowing the PIN for that card. Network configuration in production
environments will present you with many authentication options. This chapter
prepares you to make informed decisions regarding these options.
1. Before accessing computer systems, a government agency requires users to
swipe a card through a keyboard-embedded card reader and then provide a PIN.
What is this an example of?
A. Bi-factor authentication
B. Biometric authentication
C. Location-based authentication
D. Multifactor authentication
2. Your traveling users require secure remote access to corporate database servers.
What should you configure for them?
A. Modem
B. WLAN
C. VPN
D. Intranet
3. You are the network administrator for a national marketing firm. Employees
have frequent lengthy telephone conference calls with colleagues from around
the country. To reduce costs, you have been asked to recommend replacement
telephony solutions. Which of the following might you suggest?
A. Modem
B. VoIP
C. Internet text chat
D. E-mail
4. You are an IT security consultant auditing a network. During your presentation
of audit findings, one of your clients asks what can be used to prevent
unauthorized LAN access. How do you answer the question?
A. NAC
B. Packet-filtering firewall
C. PKI
D. SSL
5. What type of server authenticates users prior to allowing network access?
A. File server
B. Active Directory
C. RADIUS
D. Domain controller
6. Which of the following are examples of RADIUS clients? (Choose two.)
A. VPN client
B. 802.1x-capable switch
C. Wireless router
D. Windows 7 OS
E. Linux OS
7. Which of the following are true regarding TACACS+? (Choose three.)
A. It is compatible with TACACS.
B. It is compatible with RADIUS.
C. It is a Cisco proprietary protocol.
D. It can be used as an alternative to RADIUS.
E. TACACS+ uses TCP.
8. You are the network administrator for a UNIX network. You are planning your
network security. A secure protocol must be chosen to authenticate all users
logging in. Which is a valid authentication protocol choice?
A. TCP
B. Telnet
C. Kerberos
D. AES
9. A client asks you to evaluate the feasibility of a Linux client and server
operating system environment. The primary concern is having a central
database of user and computer accounts capable of secure authentication. What
Linux options should you explore?
A. NFS
B. SSH
C. Samba
D. LDAP
10. You are configuring a Cisco network authentication appliance. During
configuration, you are given a list of authentication choices. Which choice
provides the best security and reliability?
A. RADIUS
B. TACACS
C. TACACS+
D. XTACACS
11. A user enters her logon name to gain network access. To which of the following
terms would this example apply?
A. Identification
B. Authorization
C. Auditing
D. Authentication
12. A user enters a logon name and password to gain network access. Choose the
best description to which this applies.
A. Single-factor authentication
B. Dual-factor authentication
C. Multifactor authentication
D. Quasifactor authentication
13. A corporation has invested heavily in the development of a much sought-after
product. To protect its investment, the company would like to ensure that only
specific personnel can enter a research facility. Which of the following is
considered the most secure?
A. Building access card
B. Voice scan
C. Fingerprint scanner
D. Retinal scanner
14. Which of the following is considered three-factor authentication?
A. Building access card/voice recognition scan
B. Building access card/username/password
C. Username/password/smartcard
D. Username/password/smartcard/PIN
15. To log on to a secured system, a user must enter a username, password, and
passcode. The passcode is generated from a tiny handheld device and displayed
on a tiny screen. What type of device is this?
A. Smartcard
B. PKI certificate
C. Key fob
D. VPN
16. Which of the following prevents users from having to specify logon credentials
when accessing multiple applications?
A. Single sign-on
B. Remember my password
C. Biometric authentication
D. Trusted OS
17. Which authentication protocol replaces RADIUS?
A. TACACS
B. TACACS+
C. XTACACS
D. Diameter
18. Which of the following best describes CHAP?
A. PKI certificates must be used on both ends of the connection.
B. 802.1x equipment forwards authentication requests to a RADIUS server.
C. Passwords are never sent over the network.
D. SSL is used to encrypt the session.
19. You are configuring a WPA2 wireless network connection on a company laptop.
The company has implemented a PKI. Which WPA2 network authentication
method would be the best choice?
A. MS-CHAP
B. Local computer certificate
C. WPA2 PSK
D. SSO
20. Which of the following examples best illustrates authentication?
A. A user accesses a shared folder to which he has been granted permission.
B. A computer successfully identifies itself to a server prior to user logon.
C. A network contains two network links to a remote office in case one fails.
D. A network appliance encrypts all network traffic before transmitting it
further.
21. A technician is troubleshooting user access to an 802.1x wireless network called
CORP. The same computer was previously given an IP address on the
10.17.7.0/24 network, but now for some reason it has an IP address on the
10.16.16.0/24 network. DHCP is functioning correctly on the network. The
technician reports the machine was recently reimaged, and the image uses
DHCP. What is the most likely cause of the problem?
A. The workstation has a static IP address on the 10.16.16.0/24 network.
B. The technician needs to issue the ipconfig /renew command.
C. The workstation time is incorrect.
D. The workstation needs to have its PKI certificate reinstalled.
22. What type of security problem would network access control (NAC) best
address?
A. Dictionary attack
B. ARP cache poisoning
C. WEP
D. SQL injection attack
23. A company intranet consists of various internal web servers each using different
authentication stores. What would allow users to use the same username and
password for all internal web sites?
A. NAC
B. SSO
C. VPN
D. Smartcard
24. While capturing network traffic, you notice clear-text credentials being
transmitted. After investigating the TCP headers, you notice the destination port
is 389. What type of authentication traffic is this?
A. EAP
B. EAP-TLS
C. LDAP
D. CHAP
25. You are evaluating public cloud storage solutions. Users will be authenticated to
a local server on your network that will allow them access to cloud storage.
Which identity federation standard could be configured to achieve this?
A. LDAP
B. SSL
C. PKI
D. SAML
26. As the network administrator, you are asked to configure a secure VPN solution
that uses multifactor authentication. Which of the following solutions should
you recommend? (Choose two.)
A. Key fob and password
B. Username and password
C. Fingerprint scanner
D. Smartcard and password
27. You have been hired by a university to recommend IT solutions. Currently,
students and faculty use proximity cards to access buildings on campus after
hours, and they have usernames and passwords to log on to lab computers. The
university would like to use PKI information unique to each user to allow
access to campus buildings and to log on to workstations in labs. What should
you recommend?
A. Hardware token and password
B. Common access card
C. PKI private key
D. PKI certificate authority
28. Android-based smart phones have been distributed to traveling employees for
use with Google online services. You deploy the Google Authenticator app to
the smart phones to allow user authentication based on the time as well as a
unique code generated by the server. What type of authentication would you
choose?
A. Time-based one-time password
B. Network Time Protocol authentication
C. PAP
D. HMAC-based one-time password
29. Your router ACL is as follows:
ip access-group 55 out
access-list 55 permit host 199.126.129.8
access-list 55 permit host 199.126.129.9
A workstation, PC1, with an IP address of 199.126.129.10 attempts to access a
remote network and is prevented from doing so. Which statement accurately
describes this scenario?
A. PC1 was explicitly denied access to the remote network.
B. PC1 was implicitly denied access to the remote network.
C. PC1 was explicitly granted access to the remote network.
D. PC1 was implicitly granted access to the remote network.
30. Which of the following authentication methods is based on something you do?
A. Handwriting
B. Entering the PIN for a smartcard
C. Retinal scan
D. Presenting a personal identification verification card
31. You are the Microsoft Active Directory administrator for an American
government agency. The Active Directory domain in Los Angeles is configured
to trust the Active Directory domain in Chicago, which in turn trusts the Active
Directory domain in Orlando. Which term correctly describes the trust
relationship between Los Angeles and Orlando?
A. Transitive trust
B. Wide area network trust
C. NTLM
D. NTLMv2
32. Which of the following are authentication/authorization frameworks? (Choose
all that apply.)
A. OpenID Connect
B. Federation
C. OAUTH
D. Shibboleth
E. Secure token
33. Security approaches you at work about people sometimes being able to enter the
office using the voice recognition system even though they are not employees.
What is the problem?
A. False rejection
B. False acceptance
C. Crossover error
D. Crossthrough error
A
QUICK ANSWER KEY
1. D
2. C
3. B
4. A
5. C
6. B, C
7. C, D, E
8. C
9. D
10. C
11. A
12. A
13. D
14. D
15. C
16. A
17. D
18. C
19. B
20. B
21. D
22. B
23. B
24. C
25. D
26. A, D
27. B
28. A
29. B
30. A
31. A
32. A, C, D
33. B
A
IN-DEPTH ANSWERS
CERTIFICATION OBJECTIVES
19. The permissions for a Windows folder are shown in Figure 11-2. Permission
inheritance has been disabled. User RLachance attempts to access the folder
Jones_Vs_Cowell. What is the result?
A. RLachance is denied access because of explicit denial.
B. RLachance is allowed access because of being in the Everyone group.
C. RLachance is denied access because of implicit denial.
D. RLachance is implicitly allowed access.
FIGURE 11-2
20. A Microsoft SQL database administrator creates a service account for the SQL
server agent with the settings shown in Figure 11-3. What security problem
exists with this configuration?
FIGURE 11-3
FIGURE 11-4
29. Using Figure 11-5, match the security terms on the left with the descriptions
listed on the right.
FIGURE 11-5
1. B
2. C
3. B
4. D
5. A
6. C
7. B
8. C
9. B
10. D
11. B
12. A
13. B
14. C
15. B
16. A
17. D
18. A
19. C
20. C
21. C
22. C
23. D
24. D
25. B
26. A, D
27. B, D
28. B
29. See “In-Depth Answers.”
30. B
31. A
32. B
33. D
34. C
35. A, B, C
36. A
37. C
38. B
39. B
40. D
A
IN-DEPTH ANSWERS
1. B. The best strategy for assigning rights and permissions is to add users to
groups. Working with rights and permissions for individual users becomes
unmanageable beyond a small number of users. New employees can then
simply be added to the appropriate group to acquire the needed access to
network resources.
A, C, and D are incorrect. Granting individual user rights and permissions
becomes difficult to manage as the number of users grows. Granting new
employees administrative rights to the network is a violation of all network
security best practices—grant only the rights needed. Users may not know
what rights they need, or they may ask for rights they do not need to perform
their job.
2. C. Password hints can help a user remember a password, without revealing
the actual password.
A, B, and D are incorrect. Password expiration, periodic password change,
and password lengths will not help users remember their passwords.
3. B. The least privilege principle states users should be given only the rights
needed to perform their duties and nothing more. Adding a contractor to the
Administrators group grants too much privilege to the contractor.
A, C, and D are incorrect. Separation of duties means assigning multiple
people to perform specific functions to complete a task. Job rotation is a
strategy that exposes employees to various facets of a business and has
nothing to do with security. Account lockout relates to security but is not
violated by giving a user too many permissions.
4. D. No one person should have control of implementing, maintaining, and
auditing an IT infrastructure—this violates the separation of duties principle
and presents a conflict of interest.
A, B, and C are incorrect. You should not have company employees
conducting an audit. Many freely available tools are robust and reliable.
5. A. Mandatory access control (MAC) models can use security labels to
classify data. These labels are then compared to a user’s sensitivity level to
determine whether access is allowed.
B, C, and D are incorrect. Discretionary access control (DAC) models leave
control of security to the data owner. Permissions are set at the individual
object level as opposed to using data classification labels. Role-based access
control places users into roles that have been granted groups of permissions to
perform a job function; roles were not mentioned in the question. Dates or
times of allowed access were not mentioned in the question.
6. C. Role-based access control (RBAC) would enable you to group access
privileges for files, printers, computers, and applications into a single entity (a
role). Users needing these rights are then simply added as occupants of the
appropriate role.
A, B, and D are incorrect. Mandatory access control grants access based on
security clearances given to users. Discretionary access control puts the
control of giving access in the hands of the data owner (for example, a file
owner can give permissions to others to that file). Time-of-day access controls
are based on time of day and are therefore incorrect in this case.
7. B. Discretionary access control enables the data owner—in this case, Linda
—to grant other people access to the data.
A, C, and D are incorrect. Mandatory access control is security policy
driven, not user driven. A role that groups the needed access rights is not
required for access to a single folder. Linda has given rights to the folder, and
no time factor is mentioned in the question.
8. C. Network operating systems (NOSs) can control when users can and
cannot log on, as well as end existing logon sessions based on time of day.
A, B, and D are incorrect. Unplugging stations involves physically visiting
each station; there are better ways. Locking a workstation does not log out the
user. Disabling user accounts at 6 p.m. is an extreme solution and may not
affect existing logon sessions immediately (for example, a Windows Active
Directory Kerberos ticket would first have to expire).
9. B. Disabling his account will prevent anyone from logging on with the
account but will preserve all of the account settings. When he returns, you can
simply enable the account.
A, C, and D are incorrect. A user account should never be deleted when
that user will be returning; instead, regardless of how the account data is
backed up, the account should simply be disabled. Guest accounts should not
be used, because this makes it difficult to track which user performed a
specific action.
10. D. Denial-of-service (DoS) attacks render a legitimate network service
unusable. Attempting three incorrect logon attempts every half hour to
privileged administrative accounts would effectively keep those accounts
locked, thus preventing legitimate use of those accounts.
A, B, and C are incorrect. Although these statements are all true, they are
not issues resulting from account lockout settings.
11. B. Implicit denial means all are denied unless specifically allowed; there are
no specific listings of users or computers that are denied.
A, C, and D are incorrect. Implicit allowance implies all are allowed unless
specifically denied. The questions asks about blocked users, not allowed users.
The configuration does not specify who (or what) is blocked, so explicit deny
is not applicable here.
12. A. It is easy for another employee to spot inconsistencies or irregularities
when someone is on vacation.
B, C, and D are incorrect. Users feeling recharged and adherence to labor
regulations are important, but they are not the motivating factor in IT
environments. Fewer users on the network does not imply less security risk.
13. B. Stronger passwords make it more difficult for dictionary password
attacks to succeed. A stronger password is a minimum of eight characters,
where those characters might be a combination of uppercase letters, lowercase
letters, symbols, and numerals.
A, C, and D are incorrect. They are not directly impeded by stronger
passwords as dictionary attacks are.
14. C. A trusted OS uses a secured OS kernel that supports mandatory access
control (MAC), which applies security centrally to adhere with security
policies. This type of OS is considered too strict for general use and is
typically applicable only in high-security environments.
A, B, and D are incorrect. The question does not state details about the
operating system being patched, so patching in itself is not the best answer.
Purchasing new network equipment refers to acquiring or replacing network
hardware, not computer hardware.
15. B. Access control lists (ACLs) detail which users, groups, or processes have
permissions to an object, such as a file or folder.
A, C, and D are incorrect. An individual entry in an ACL is known as an
access control entry (ACE). Active Directory is Microsoft’s replicated
authentication database. Users and groups from Active Directory can appear
in ACLs, but permissions themselves are not stored here; they are stored with
the file system object. An access log simply lists request details (date, time,
user, or computer) for a network resource such as a file.
16. A. Single sign-on (SSO) enables a user to authenticate once to multiple
resources that would otherwise require separate logins.
B, C, and D are incorrect. An ACL controls who and what has access to a
particular resource. Although a public key infrastructure (PKI) can be used to
authenticate instead of or in addition to usernames and passwords, PKI does
not eliminate multiple password prompts; that is what SSO is for. Password
complexity is likely to increase the burden that users are complaining about.
17. D. MAC is a security model that classifies data according to sensitivity that
enables access only to those with proper clearance.
A, B, and C are incorrect. RBAC assigns rights and permissions to roles.
People occupying the role therefore acquire the role’s access to resources.
DAC enables the owner of a resource (for example, a file) to determine who
else has access. Public key infrastructure (PKI) is a system of digital
certificates used for authentication, data encryption, and digital signatures.
18. A. Computers with an IP address in the range of 172.17.82.90 to
172.17.82.99 are specifically for allowing Remote Desktop access; this is
explicit allowance.
B, C, and D are incorrect. Explicit denial would mean the firewall rule
would block, not allow, Remote Desktop access. Implicit allow and implicit
deny do not apply since there is a specific direct firewall rule allowing access.
19. C. Because permission inheritance is disabled, the permissions listed are the
only ones in effect. User RLachance is not listed with any privileges and is
therefore blocked from the Jones_Vs_Cowell folder because of implicit denial.
A, B, and D are incorrect. RLachance is not explicitly denied any
permission; RLachance is not even in the ACL. The Everyone group is not in
the ACL. RLachance will not have any access to the Jones_Vs_Cowell folder
because he is not listed; this is an implicit denial.
20. C. Administrators often enable the Password Never Expires option on
service accounts so that they are exempt from regular user password policies
that force periodic password change. This presents a security problem, since
the service account password remains the same indefinitely. Changing the
password on a service account means changing the password for each service
using that account. Modern Windows Server operating systems have a
Managed Accounts option that resets service account passwords automatically.
A, B, and D are incorrect. We do not know whether a naming convention is
being followed. The password is eight characters long, the minimum accepted
length. If the account is disabled, it cannot be used.
21. C. File Transfer Protocol (FTP) uses TCP ports 20 and 21. Remote Desktop
Protocol (RDP) uses TCP port 3398. The ACL on the router explicitly allows
this traffic in; all other traffic is implicitly denied.
A, B, and D are incorrect. Simple Mail Transfer Protocol (SMTP) uses TCP
port 25, Simple Network Management Protocol (SNMP) uses UDP port 161,
and RDP uses TCP port 3389. FTP and RDP are not implicitly allowed; they
are explicitly allowed.
22. C. Locking laptops down with a cable lock physically prevents the theft of
laptops.
A, B, and D are all incorrect because they are examples of software access
control, not physical access control.
23. D. Network Access Control (NAC) is software or a network appliance that
can verify that connecting computers are allowed to access the network. This
can be done by checking PKI certificates, checking that antivirus software is
installed and updated, and so on.
A, B, and C are incorrect. Stronger passwords and network encryption
protect user accounts and data transmissions, but they are applicable once a
computer has gained access to the network, not before. Virtual private
networks (VPNs) do not apply to a local area network; they secure a data
channel to a private network over an untrusted network.
24. D. Each department should have its own group with department employees
as members. This facilitates granting group members access to the appropriate
resources.
A, B, and C are incorrect. Managing individual user permissions becomes
difficult as the network grows. A single group will not work here since
different sets of users require different sets of permissions to different shared
folders. A users group and an administrators group will not suffice; each
department should have its own group.
25. B. Technical controls include any hardware or software solution using
access control in adherence with established security policies.
A, C, and D are incorrect. Secure Sockets Layer (SSL) provides
application-specific transmission encryption to ensure data confidentiality.
Integrity assures that data is authentic and has not been tampered with.
Administrative controls provide a foundation for how a business should be
run.
26. A and D. Hiring correct personnel and ensuring no single employee has
control of a business transaction (separation of duties) are part of creating a
business management foundation; these are examples of administrative
controls.
B and C are incorrect. VPN and disk encryption policies deal with specific
technologies and thus are considered technical controls.
27. B and D. Data sensitivity is referred to with classification labels. Security
clearances are compared against these labels to determine whether access is
granted.
A and C are incorrect. There is a difference between the security clearances
and classification labels. Security clearances do not identify data sensitivity;
classification labeling does.
28. B. The minimum password age must be increased; otherwise, when a forced
password change occurs every 42 days, users can immediately cycle through
five passwords to eventually set their password to an old, easy-to-remember
password.
A, C, and D are incorrect. Increasing the maximum password age could be
considered a security problem. Eight-character passwords are accepted
throughout the industry as acceptable. Storing passwords using reversible
encryption is a backward-compatible option that stores passwords in what is
comparable to plain text.
29. Figure 11-7 shows the correct matching of security terms to definitions.
Requiring two administrators to restore a single user’s PKI certificate
constitutes separation of duties. Bear in mind that user PKI certificates have an
expiration date and should be recertified before expiration if their continued
use is required. Role-based access control can be implemented by adding users
to groups and then assigning those groups permissions. Summer students
require their user accounts for a limited time, so an account expiration date
should be set on their accounts.
FIGURE 11-7
CERTIFICATION OBJECTIVES
Cryptography has been used in various forms for thousands of years. It is the act of
scrambling data such that only intended people can read it. Modern cryptography
feeds plain text through encryption algorithms, resulting in cipher text. Symmetric
encryption uses a single key for encryption and decryption, whereas asymmetric uses
mathematically related keys to secure data. This chapter explores the difference
between the most common encryption standards.
1. A network technician notices TCP port 80 traffic when users authenticate to
their mail server. What should the technician configure to protect the
confidentiality of these transmissions?
A. MD5
B. SHA-256
C. SHA-512
D. HTTPS
2. Which of the following allows secured remote access to a UNIX host?
A. SSH
B. SSL
C. SSO
D. SHA
3. An IT manager asks you to recommend a LAN encryption solution. The solution
must support current and future software that does not have encryption of its
own. What should you recommend?
A. SSL
B. SSH
C. IPSec
D. VPN
4. Which protocol supersedes SSL?
A. TLS
B. SSO
C. TKIP
D. VPN
5. Which TCP port would a firewall administrator configure to enable users to
access SSL-enabled web sites?
A. 443
B. 80
C. 3389
D. 69
6. Data integrity is provided by which of the following?
A. 3DES
B. RC4
C. AES
D. MD5
7. You are configuring a network encryption device and must account for other
devices that may not support newer and stronger algorithms. Which of the
following lists encryption standards from weakest to strongest?
A. DES, 3DES, RSA
B. 3DES, DES, AES
C. RSA, DES, Blowfish
D. RSA, 3DES, DES
8. Which of the following uses two mathematically related keys to secure data
transmissions?
A. AES
B. RSA
C. 3DES
D. Blowfish
9. Your company has implemented a PKI. You would like to encrypt e-mail
messages you send to another employee, Amy. What do you require to encrypt
messages to Amy?
A. Amy’s private key
B. Amy’s public key
C. Your private key
D. Your public key
10. You decide that your LAN computers will use asymmetric encryption with
IPSec to secure LAN traffic. While evaluating how this can be done, you are
presented with an array of encryption choices. Choose the correct classification
of cryptography standards.
A. Asymmetric: RSA, AES
Symmetric: DES, 3DES
B. Symmetric: 3DES, DES
Asymmetric: Blowfish, RSA
C. Symmetric: 3DES, DES
Asymmetric: RC4, RSA
D. Symmetric: AES, 3DES
Asymmetric: RSA
11. Data is provided confidentially by which of the following?
A. MD5
B. Disk encryption
C. E-mail digital signatures
D. SHA
12. Which symmetric block cipher supersedes Blowfish?
A. Twofish
B. Fourfish
C. RSA
D. PKI
13. A user connects to a secured online banking web site. Which of the following
statements is incorrect?
A. The workstation public key is used to encrypt data transmitted to the web
server. The web server private key performs the decryption.
B. The workstation session key is encrypted with the server public key and
transmitted to the web server. The web server private key performs the
decryption.
C. The workstation-generated session key is used to encrypt data sent to the
web server.
D. The workstation-generated session key is used to decrypt data received by
the web server.
14. Which term describes the process of concealing messages within a file?
A. Trojan
B. Steganography
C. Encryption
D. Digital signature
15. Which term best describes the assurance that a message is authentic and neither
party can dispute its transmission or receipt?
A. Digital signature
B. Encryption
C. PKI
D. Nonrepudiation
16. You are a developer at a software development firm. Your latest software build
must be made available on the corporate web site. Internet users require a
method of ensuring that they have downloaded an authentic version of the
software. What should you do?
A. Generate a file hash for the download file and make it available on the web
site.
B. Make sure Internet users have antivirus software installed.
C. Configure the web site to use TLS.
D. Make sure the web server has antivirus software installed.
17. Which cryptographic approach uses points on a curve to define public and
private key pairs?
A. RSA
B. DES
C. ECC
D. PKI
18. Your company currently uses an FTP server, and you have been asked to make
FTP traffic secure using SSL. What should you configure?
A. FTPS
B. SFTP
C. IPSec
D. TLS
19. On which protocol is SCP built?
A. FTP
B. SSL
C. SSH
D. ICMP
20. Which of the following are true regarding ciphers? (Choose two.)
A. Block ciphers analyze data patterns and block malicious data from being
encrypted.
B. Stream ciphers encrypt data one byte at a time.
C. Block ciphers encrypt chunks of data.
D. Stream ciphers encrypt streaming media traffic.
21. Which of the following are block ciphers? (Choose two.)
A. DES
B. RSA
C. RC4
D. AES
22. What type of encryption has been configured in Figure 12-1?
A. Asymmetric
B. Symmetric
C. SSL
D. RSA
FIGURE 12-1
23. Which of the following are message digest algorithms? (Choose two.)
A. 3DES
B. RIPEMD
C. Blowfish
D. HMAC
24. A military institution requires the utmost in security for transmitting messages
during wartime. What provides the best security?
A. AES
B. 3DES
C. One-time pad
D. RSA
25. When hardening a VPN, what should you consider? (Choose two.)
A. Enabling PAP
B. Disabling PAP
C. Disabling EAP-TLS
D. Enabling EAP-TLS
26. Encrypting and digitally signing e-mail with public and private keys can be done
with which technology?
A. 3DES
B. DES
C. Blowfish
D. PGP
27. Which of the following is considered the least secure?
A. MS-CHAP v2
B. NTLM v2
C. EAP-TLS
D. PAP
28. A user digitally signs a sent e-mail message. What security principle does this
apply to?
A. Least privilege
B. Integrity
C. Confidentiality
D. Authorization
29. Which of the following are true regarding a user’s private key? (Choose two.)
A. It is used to encrypt sent messages.
B. It is used to decrypt received messages.
C. It is used to create digital signatures.
D. It is used to verify digital signatures.
30. You are the IT director for a company with military contracts. An employee,
Sandra, leaves the company, and her user account is removed. A few weeks
later, somebody requires access to Sandra’s old files but is denied access. After
investigating the issue, you determine that Sandra’s files are encrypted with a
key generated from a passphrase. What type of encryption is this?
A. WEP
B. Asymmetric
C. Symmetric
D. RSA
31. Which of the following best describes the Diffie-Hellman protocol?
A. It is a key exchange protocol for asymmetric encryption.
B. It is a symmetric encryption algorithm.
C. It is a key exchange protocol for symmetric encryption.
D. It is a hashing algorithm.
32. Which of the following apply to symmetrical keys? (Choose two.)
A. The public key is used for encryption.
B. The private key is used for decryption.
C. The same key is used for encryption and decryption.
D. They are exchanged out-of-band.
33. Which of the following are two common negotiation protocols used by TLS?
(Choose two.)
A. Quantum cryptography
B. DHE
C. RSA
D. ECDHE
34. What is another name for an ephemeral key?
A. PKI private key
B. SHA
C. Session key
D. PKI public key
35. During the monthly IT meeting in your office, your IT manager, Julia, expresses
concern about weak user passwords on corporate servers and how they might be
susceptible to brute-force password attacks. When allaying Julia about her
concerns, which term might you use?
A. Key forging
B. Key escrow
C. Key stretching
D. Key forwarding
36. Match the cryptographic terms to the appropriate scenario:
37. After reviewing the results of a network security audit, your IT team decides to
implement auditor recommendations to secure internal traffic. Which solution
addresses the potential poisoning of name resolution server records?
A. IPsec
B. DNSSEC
C. SSL
D. TLS
38. Using Figure 12-2, match the descriptions on the left with the protocols listed on
the right. One protocol does not have a matching definition.
FIGURE 12-2
39. Management has asked you, the head of IT security, to implement a centralized
and unified IT threat management system for all six offices, which are spread
throughout Western Europe. There is a very limited IT security budget
available. Which solution can properly secure the six locations with minimal
cost?
A. Purchase the appropriate hardware and licenses for each location.
Configure the solution to monitor threats at each site.
B. Use a subscription-based service.
C. Purchase the appropriate hardware and licenses for each location.
Configure the solution to monitor threats at all sites.
D. Update the anti-malware software on devices at all six locations.
40. Which block cipher mode uses a feedback-based encryption method to ensure
that repetitive data results in unique cipher text?
A. ECB
B. CTM
C. GCM
D. CBC
41. Which term describes multiple inputs resulting in the same hash value?
A. Collision
B. Confusion
C. Obfuscation
D. Diffusion
42. Which term most accurately describes smartcards?
A. Low power
B. Something you know
C. Something you are
D. PKI certificate authority
A
QUICK ANSWER KEY
1. D
2. A
3. C
4. A
5. A
6. D
7. A
8. B
9. B
10. D
11. B
12. A
13. A
14. B
15. D
16. A
17. C
18. A
19. C
20. B, C
21. A, D
22. B
23. B, D
24. C
25. B, D
26. D
27. D
28. B
29. B, C
30. C
31. A
32. C, D
33. B, D
34. C
35. C
36. See “In-Depth Answers.”
37. B
38. See “In-Depth Answers.”
39. B
40. D
41. A
42. A
A
IN-DEPTH ANSWERS
CERTIFICATION OBJECTIVES
Sensitive data exchange on any network will benefit from a public key infrastructure
(PKI). A PKI provides security using digital certificates. Certificate authorities
(CAs) issue certificates to valid parties for the purpose of confidentially (encryption),
integrity (digital signatures and hashing), authentication (user or device), and
nonrepudiation (no disputing of private key usage). Each certificate contains a
unique, mathematically related public and private key pair in addition to other data
such as the certificate expiration date. Compromised certificates can be revoked and
their serial numbers published with a certificate revocation list (CRL).
1. After importing a user certificate file to an e-mail program, a user finds she
cannot digitally sign sent e-mail messages. What are some possible reasons for
this? (Choose two.)
A. The public key is not in the certificate.
B. The private key is not in the certificate.
C. The certificate was not created for e-mail usage.
D. The PKI is not in the certificate.
2. Which of the following would not be found in a digital certificate?
A. Public key
B. Private key
C. Digital signature of issuing CA
D. IP address of PKI server
3. You are providing consulting services to a legal firm that has a PKI. The firm
would like to enable document workflow where documents are sent
electronically to the appropriate internal employees. You are asked whether
there is a way to prove that documents were sent from the user listed in the
From field. Of the following, what would you recommend?
A. File encryption
B. Digital signatures
C. E-mail encryption
D. Certificate revocation list
4. As a security auditor, you are focusing on hardening an existing PKI. Which of
the following should you consider? (Choose two.)
A. Take the CA offline.
B. Do not make public keys publicly accessible.
C. Configure a recovery agent.
D. Encrypt all digital certificates.
5. Your colleagues report that there is a short time frame in which a revoked
certificate can still be used. Why is this?
A. The CRL is published periodically.
B. The CRL is published immediately but must replicate to all hosts.
C. The CRL lists only revoked certificate serial numbers and is not used in
any way.
D. The CRL is dependent on network bandwidth.
6. Which of the following best describes the term key escrow?
A. A trusted third party with decryption keys in case the original keys have
expired
B. A trusted third party with copies of decryption keys in addition to existing
original keys
C. An account that can be used to encrypt private keys
D. An account that can be used to encrypt data for any user
7. Which PKI component verifies the identity of certificate requestors before a
certificate is issued?
A. Public key
B. RA
C. PKI
D. CRL
8. A user reports that she is unable to authenticate to the corporate VPN while
traveling. You have configured the VPN to require X.509 user certificate
authentication. After investigating the problem, you learn that the user
certificate has expired. Which of the following presents the quickest secure
solution?
A. Create a new user certificate and configure it on the user’s computer.
B. Disable X.509 certificate authentication for your VPN.
C. Reduce the CRL publishing frequency.
D. Set the date back on the VPN appliance to before the user certificate
expired.
9. When users connect to an intranet server by typing https://intranet.acme.local,
their web browser displays a warning message stating the site is not to be
trusted. How can this warning message be removed while maintaining security?
A. Configure the web server to use HTTP instead of HTTPS.
B. Install the intranet server private key on all client workstations.
C. Use TCP port 443 instead of TCP port 80.
D. Install the trusted root certificate in the client web browser for the issuer of
the intranet server certificate.
10. A web server’s security is being configured, as shown in Figure 13-1. Identify
the configuration error.
A. The physical web site path should not be on drive C:.
B. HTTPS web sites must use port 443.
C. Port 444 must be used for HTTP, not HTTPS.
D. An SSL certificate must be selected.
FIGURE 13-1
11. An HTTPS-secured web site requires the ability to restrict which workstations
can make a connection. Which option is the most secure?
A. Configure the web site to allow connections only from the IP addresses of
valid workstations.
B. Configure the web site to allow connections only from the MAC addresses
of valid workstations.
C. Configure the web site to use user authentication.
D. Configure the web site to require client-side certificates.
12. Which of the following is untrue regarding certificates containing private keys?
A. They can be used to encrypt mail sent to others.
B. They can be used to encrypt hard disk contents.
C. They should be password protected.
D. They can be used to digitally sign mail sent to others.
13. For which purpose would a computer digital certificate be used? (Choose the
best answer.)
A. Network access control
B. IPSec
C. Both A and B
D. None of the above
14. You are responsible for enabling SSL on an e-commerce web site. What should
you do first?
A. Install the web server digital certificate.
B. Enable SSL on the web server.
C. Create a CSR and submit it to a CA.
D. Configure the web server to use port 443.
15. While generating a certificate signing request for a web site, you enter the
information listed here. Users will connect to the web site by typing
https://www.acme.com. Identify the configuration error.
Expiry: 12 months
Bit length: 2048
Common Name: 215.66.77.88
Organization: Acme Inc.
OU: Sales
Country: US
State: TN
City: Memphis
A. The expiry date is one year away.
B. The bit length should be 128.
C. The common name should be www.acme.com.
D. The State field must not be abbreviated.
16. A national company with headquarters in Dallas, Texas, is implementing a PKI.
There are corporate locations in 12 other major U.S. cities. Each of those
locations has a senior network administrator. Which option presents the best
PKI solution?
A. Install a root CA in Dallas. Create subordinate CAs for each city and use
these to issue certificates for users and computers in that city. Take the root
CA offline.
B. Install a root CA in Dallas. Issue certificates for users and computers in all
locations.
C. Install a root CA in Dallas. Issue certificates for users and computers in all
locations. Take the root CA offline.
D. Install a root CA in Dallas and each city. Issue certificates for users and
computers using each city root CA. Take the root CAs offline.
17. A work colleague has sent you a digital certificate file to install on your
computer so that you can encrypt e-mail messages to him. What error was made
in Figure 13-2 when the file was generated?
A. There should not be a private key password.
B. A private key should never be shared with others.
C. The option Enable Strong Private Key Protection must be enabled.
D. The option Include All Extended Properties must be disabled.
FIGURE 13-2
18. To secure your server, you would like to ensure server hard disk data cannot be
accessed if the hard disks are stolen. What should you do?
A. Configure EFS.
B. Configure TPM with PKI encryption keys.
C. Configure NTFS security.
D. Configure a power-on password.
19. Which security objectives are met by PKI? (Choose two.)
A. Least privilege
B. Integrity
C. Nonrepudiation
D. DMZ
20. Your company, Acme, Inc., conducts business with a supplier, Widgets, Inc.
Both companies have an existing PKI with departmental subordinate CAs.
Certain Widgets departments require access to specific secured Acme web
servers that require client-side certificates before access is granted. What
solution should you propose?
A. Acme administrators should create a new root CA for Widgets and issue
certificates to those employees needing access to the Acme web server.
B. Acme administrators should create a new subordinate CA for Widgets and
issue certificates to those employees needing access to the Acme web
server.
C. The Acme web servers should be cross-certified with the appropriate
Widgets subordinate CAs.
D. The appropriate Widgets and Acme departmental CAs should be cross-
certified.
21. Which types of keys are commonly used for e-commerce web sites?
A. Public, private, session
B. Public and private
C. Public, private, TPM
D. Public, private, PKI
22. The CA signature exists in all digital certificates that it issues. Which key does
the CA use to create its signature?
A. Private
B. Public
C. Symmetric
D. Asymmetric
23. In a PKI, what role does the CA play? (Choose two.)
A. Revokes certificates
B. Uses its private key to digitally sign certificates
C. Uses its public key to digitally sign certificates
D. Controls access to the network using certificates
24. To which of the following does the X.509 standard apply?
A. LDAP
B. PKI certificates
C. Biometric authentication
D. A type of network transport
25. Using Figure 13-3, match the appropriate term listed on the left to the
requirement listed on the right. (Not all terms will be used.)
FIGURE 13-3
1. B, C
2. D
3. B
4. A, C
5. A
6. B
7. B
8. A
9. D
10. D
11. D
12. A
13. C
14. C
15. C
16. A
17. B
18. B
19. B, C
20. C
21. A
22. A
23. A, B
24. B
25. See “In-Depth Answers.”
26. C, E
27. C
A
IN-DEPTH ANSWERS
1. B and C. A private key is used to create digital signatures, and the related
public key verifies the authenticity of that signature. A certificate lacking a
private key cannot be used to digitally sign e-mail messages. Depending on
how the certificate file was created, the private key may have been omitted.
This is sometimes done when you send your public key to another party so
that they can encrypt messages to you. Certificates can be created for specific
uses, such as e-mail.
A and D are incorrect. Public keys do not create digital signatures; they
verify them. A public key infrastructure (PKI) is a collection of certificates
generated from a certificate authority (CA) to establish a chain of trust. Each
certificate contains data such as the issuer, the subject to whom the certificate
was issued, an expiration date, public and private keys, as well as object
identifiers (OIDs), which are sequences of dot-separated integers that indicate
specific attribute and value pairs. A specific OID could, for example,
reference the use of a specific hashing algorithm required for regulatory
compliance.
2. D. A PKI server does not write its IP address within certificates it issues;
however, it does write its digital signature with a private key.
A, B, and C are incorrect. A digital certificate would contain public and
private keys as well as the signature of the issuing CA.
3. B. Digital signatures are created with the sender’s private key (to which only
he has access) and verified with the corresponding public key. This is the best
solution for workflow documents in this scenario.
A, C, and D are incorrect. Encrypting files or messages conceals the data
from unauthorized parties but does nothing to verify its authenticity. The
certificate revocation list (CRL) periodically publishes a list of invalidated
certificates to ensure that the PKI does not accept these revoked certificates
for any use.
4. A and C. The CA is used to issue and renew X.509 certificates and should
be taken offline when not in use for security purposes. CAs, especially root
CAs, left online present a security risk. Normally, subordinate CAs are used to
issue certificates. Recovery agents have the ability to recover encrypted data
when the original private key is unavailable. Failure to configure this could
result in no access to important data.
B and D are incorrect. Public keys are designed to be made publicly
available. Digital certificates are not normally themselves encrypted.
5. A. The CRL is not published immediately; it is published either manually or
on a schedule, so there may be a small time frame where revoked certificates
can still be used.
B, C, and D are incorrect. The CRL is not published immediately when a
certificate is revoked; it is published on a periodic interval. Once the CRL is
published, it is referenced by clients. Network bandwidth does not affect when
the CRL is published.
6. B. Key escrow refers to a trusted third party with a copy of decryption keys.
A court order may be necessary to use these keys under certain circumstances.
A, C, and D are incorrect. Keys within expired PKI certificates are
unusable. Key escrow is not used to encrypt private keys. Generic accounts
should never be used, especially for user data encryption.
7. B. A registration authority (RA) is an optional PKI component that performs
requestor verification before certificates are issued.
A, C, and D are incorrect. Public keys verify digital signatures created with
the corresponding private key; they do not verify the identity of a certificate
requestor. PKI itself is not a PKI component. The CRL is not involved with
the issuance of digital certificates; instead, the CRL is a published list of
revoked certificates.
8. A. X.509 certificates cannot be renewed if they have expired; a new
certificate must be created.
B, C, and D are incorrect. Disabling VPN certificate authentication is not
necessary and does not address the issue. Reducing the CRL publishing
frequency means that the list of revoked certificates is updated more
frequently; this has no effect on expired certificates. Do not set the date back
on VPN appliances; VPN logs will have incorrect date and time stamps, and
some VPN clients that could previously connect may no longer be able to
connect.
9. D. The web browser must trust the digital signature in the intranet web
server certificate; this is the digital signature of the server certificate issuer. If
a client trusts the signer, it then trusts all certificates signed by the signer—this
is how the PKI hierarchical trust model works. In addition, the server
certificate must be valid, meaning it must not have expired, and it must not be
listed in the CRL. The subject name in the server certificate must match the
URL entered by the user.
A, B, and C are incorrect. Using HTTP instead of HTTPS would not
maintain security; it would make the connection less secure because the traffic
would not be encrypted. The problem is not with HTTP or HTTPS but rather
that the client workstation does not trust the server’s certificate. Client
workstations do not need the server private key to trust the web site. Only the
owner of a private key should have access to it. HTTPS implies that TCP port
443 is already being used.
10. D. To configure HTTPS, a digital certificate must be selected. The
certificate (among other things) contains a public and private key pair used to
secure HTTP traffic.
A, B, and C are incorrect. Although the default web site directory should
not be used for security reasons, the web site residing on drive C: does not
constitute a configuration error. HTTP and HTTPS can use any unused port
configured by the administrator; however, straying from the default port 80 for
HTTP and port 443 for HTTPS requires users to enter the port number as part
of the URL.
11. D. Client-side digital certificates must be installed on each workstation to
access the web site. The web server must also be configured to allow access
only from workstations with appropriate certificates installed.
A, B, and C are incorrect. IP addresses and MAC addresses are easy to
spoof. Usernames and passwords can be learned much more easily than
forging a digital certificate.
12. A. Private keys are not used to encrypt message to others; for that you must
have the recipient’s public key.
B, C, and D are incorrect. These statements are all true.
13. C. Computer digital certificates can be used to authenticate the computer to
another device such as with an 802.1x network switch that forwards
authentication requests to an authentication server (network access control).
IPSec can use computer certificates to ensure secure communication takes
place between network hosts.
A, B, and D are incorrect. Computer certificates can be used not only for
network access control or IPSec but for both purposes as well as many others.
14. C. Creating a certificate signing request (CSR) and submitting it to a CA is
the first step that must be completed. Be careful when filling out all fields
related to the CSR; for instance, you may need to ensure that the applicant’s
name matches the owner name for a DNS domain with a DNS registrar—this
is called domain validation. To prove DNS domain ownership, extended
validation verifies additional information such as business name, address, e-
mail addresses of applications, and so on. Another consideration is whether the
e-commerce site uses multiple subordinate DNS domains such as
products.acme.com and services.acme.com; a wildcard certificate
(*.acme.com) could be acquired instead of separate certificates. To protect
multiple different domains, a subject alternative name (SAN) certificate could
be used for domains such as acme.uk and acme.ca. There are various Internet
certificate authorities such as VeriSign and Entrust with varying pricing
structures. Then the CA digitally signed certificate must be installed on your
web server. Finally, you must configure your web site to use the digital
certificate. Note that using a self-signed CA and resultant certificates would
require connecting devices to trust the certificate signer; public CAs are
already trusted by computing devices.
A, B, and D are incorrect. These tasks cannot be completed until a CA-
approved CSR exists. Also, secured web sites do not have to use port 443.
15. C. The common name in a web server certificate must match the name that
will be typed in as the uniform resource locator (URL) host name; otherwise,
client web browsers will not trust the web site.
A, B, and D are incorrect. Twelve months is normally the amount of time
web server certificates are valid. The bit length selection 2048 is valid for the
public and private key pair. Web browsers use 128-bit session keys to secure
transactions, but the client-generated session key will be transmitted to the
server initially after having been encrypted with the web server’s 2048-bit
public key. The state name can be abbreviated.
16. A. Because there is IT expertise in each city, create a subordinate CA (also
called an intermediate CA) for each city and issue certificates using these CAs
for their respective cities. The root CA should be taken offline for security
purposes. If a single subordinate CA is compromised, you should revoke that
certificate. This will invalidate all certificates issued by this CA. The other
subordinate city CAs and their issued certificates would still be valid.
B, C, and D are incorrect. If the root CA is compromised, all certificates
must be revoked. Taking the root CA offline is a step in the right direction, but
in a large distributed environment you should consider using subordinate
(intermediate) CAs. A PKI solution within a company should allow a chain of
trust such that certificates in one part of the company trust certificates in
another part of the company.
17. B. Under no circumstances should you send others your private key;
otherwise, they can decrypt messages sent to you and create digital signatures
on your behalf.
A, C, and D are incorrect. If a private key is exported to a digital certificate
file, you must specify a password for the file. The options for enabling strong
key protection and including extended properties are optional.
18. B. Trusted Platform Module (TPM) is a firmware security solution that can
use PKI certificate keys to encrypt and decrypt hard disk contents. TPM-
encrypted disks placed in a different computer (with or without a TPM chip)
are unreadable.
A, C, and D are incorrect. EFS will not adequately secure hard disk data in
this scenario. If server hard disks are stolen, user account passwords could be
hacked, which could allow access to Encrypting File System (EFS)–encrypted
data. NTFS file system security can be circumvented by taking ownership of
files and folders. A power-on password applies to a single computer, not
another computer where stolen hard disks might be hooked up.
19. B and C. Integrity proves data is authentic and came from who it says it
came from. Nonrepudiation means neither party can dispute a transmission
occurred or who it came from because only the owner of a private key has
access to it; the private key is used to create unique digital signatures used for
data integrity. Both of these are met by a PKI.
A and D are incorrect. Least privilege refers to granting only the rights
needed to perform a specific duty. A demilitarized zone (DMZ) is a network
sitting between a private LAN and the Internet. Hosts in a DMZ are reachable
from the Internet. Neither least privilege nor DMZ is directly related to PKI.
20. C. Cross-certifying the appropriate subordinate CAs with the correct Acme
web servers would allow only required Widgets departmental users to use their
existing certificates to authenticate to the Acme web servers.
A, B, and D are incorrect. Creating a new root or subordinate CA involves
more management effort than cross-certification. In this scenario, access is
required only to specific Acme web servers, not all of them. Cross-certifying
entire subordinate CAs does not allow you to control to which specific servers
Widgets employees could be authenticated.
21. A. The web server sends its public key to the client. The client encrypts its
self-generated session key with the server public key. The server decrypts the
message with its private key, thus exposing the session key to the server. The
symmetric session key is then used for the remainder of the session to encrypt
data.
B, C, and D are incorrect. Public and private key pairs are used to transmit
a session key securely, so three keys are involved. TPM is not involved with
securing e-commerce data. PKI is not a key; it is a system of using digital
certificates for authentication, integrity, confidentiality, and nonrepudiation.
22. A. The CA’s private key creates the digital signature that exists in issued
certificates.
B, C, and D are incorrect. The public key is used to verify a signature.
Symmetric and asymmetric are terms used to classify key types; they are not
specific keys used with digital signatures.
23. A and B. The CA can revoke certificates that are no longer trusted, and it
uses its private key to digitally sign all certificates it issues—this establishes a
chain of trust.
C and D are incorrect. Signatures are verified with the public key. The CA
cannot directly control access to the network. Network appliances can use PKI
certificates issued by CAs to accomplish this.
24. B. The X.509 standard stems from the 1980s. It defines a hierarchy of
certificate authorities that issue, renew, and revoke certificates.
A, C, and D are incorrect. The Lightweight Directory Access Protocol
(LDAP) is used to access a network database (directory), often for
authentication purposes. Biometric authentication is a mechanism for
authenticating a user based on a physical trait such as a voice or fingerprint.
X.509 is not a network transport mechanism.
25. Figure 13-4 shows the correct matching of the terms and requirements. Key
escrow refers to a trusted third party possessing cryptographic keys in case an
organization cannot use its cryptographic key because of disaster or a security
incident. A certificate signing request (CSR) is generated when initially
beginning the process of acquiring a web server SSL certificate. The CSR is
then submitted to the PKI CA for approval and digital signing. The Online
Certificate Status Protocol (OCSP) can query a CA for a single PKI certificate
serial number instead of downloading a list of all revoked certificate serial
numbers, as is the case with a CRL. To reduce the amount of queries sent
directly to CAs, OCSP stapling is initiated by a certificate holder to the CA
and the response is cached and then provided to client queries.
FIGURE 13-4
26. C and E. The personal information exchange format (PFX) and P12 file
formats (same data, different file extensions) are often used to store private
keys and should be password protected.
A, B, D, and F are incorrect. There are many ways of storing the same PKI
certificate information in a file. The distinguished encoding rules (DER) file
format contains a PKI certificate in binary from, whereas the privacy
enhanced mail (PEM) file format contains one or more certificates including a
certificate chain in base64-encoded text form. CER files store certificate
information in either binary or base64-encoded format. P7B format is a
variation of PEM and is used to store root and intermediary certificate data;
P7B and PEM files do not contain private keys.
27. C. Pinning is a technique used to associate hosts with their public keys. This
can be done by client-side applications, including web browsers, that keep a
copy, or a hash, of a host’s public key. This is checked by the client app when
server connectivity is initiated.
A, B, and D are incorrect. A certificate revocation list (CRL) provides
expired certificate serial numbers to ensure that expired certificates are not
trusted. The online Certificate Status Protocol (OCSP) allows verifying the
validity of a single certificate instead of an entire list of all expired certificates.
Fully qualified domain names (FQDNs) are friendly names such as
http://www.mheducation.ca/ that map to their associated IP address.
Chapter 14
Physical Security
CERTIFICATION OBJECTIVES
1. C, D
2. D
3. B
4. B, C, D
5. A
6. A, C
7. C
8. A
9. B, C
10. A, D
11. A, B
12. A, D, E
13. B
14. C
15. D
16. F
17. B
18. A
19. A
20. B
21. B, C
22. C
A
IN-DEPTH ANSWERS
1. C and D. A console port enables a local user to plug a cable into the router
or switch to administer the device locally, so a strong password is
recommended. Disabling unused switch ports and router interfaces prevents
unauthorized people from gaining access to the device or the network.
A and B are incorrect. Cable locks are used to secure devices such as
laptops or projection units and not switches and routers, which should be in
locked server rooms or locked data center equipment racks. Secure Shell
(SSH) is an encrypted remote command-line administrative tool. Telnet passes
data across the network in clear text.
2. D. A Universal Serial Bus (USB) mouse does not store data and does not
grant access to data, so it is not a security concern.
A, B, and C are incorrect. Printers can retain print job information and
statistics in volatile or nonvolatile memory. USB flash drives are small and
easily stolen or forgotten. User workstations could have sensitive data on their
disks, and they can provide access to network resources. Each of these three
items must be accounted for when considering physical security.
3. B. Fail-safe is a term meaning a response to a failure will result in the least
amount of damage. For example, during a power outage, servers connected to
the uninterruptible power supply (UPS) will have enough power to shut down
properly.
A, C, and D are incorrect. Fail-open would apply if the firewall failed;
instead of analyzing traffic to determine whether it is allowed in or out, all
network traffic would be free to flow. False positives and false negatives
relate to intrusion detection systems (IDSs) or security systems. A false
positive occurs when a system reports there is a problem when in fact there is
none. A false negative occurs when the IDS fails to detect malicious network
traffic.
4. B, C, and D. A Trusted Platform Module (TPM) is a chip used with hard
disk encryption. Data on disks taken from one TPM system and placed in
another TPM or non-TPM machine will not be accessible. Preventing
removable media boot is critical, because many free tools can reset
administrative passwords this way. Physically locking the server chassis
further deters an intruder from stealing physical hard disks.
A is incorrect. An uninterruptible power supply (UPS) provides power
during an outage but does nothing to secure data.
5. A. Data emanation results from the electromagnetic field generated by a
network cable or network device, which can be manipulated to eavesdrop on
conversations or to steal data. Faraday cages enclose electronic equipment to
prevent data emanation or to protect components from external static charges.
B, C, and D are incorrect. Each of these items is designed to put the user
and the equipment at equal charge to prevent the flow of static electricity, but
they do not prevent actual data emanation.
6. A and C. An employee ID badge enables physical verification that
somebody is allowed to access a building. An access list defines who is
allowed to access a facility.
B and D are incorrect. Usernames and passwords can authenticate a user to
a computer system, as can a smart card, but these do not get verified by a
security guard. Smart cards contain an embedded microchip. Users enter a
PIN in conjunction with using their smart card, which constitutes multifactor
authentication. Smart cards are also called security tokens.
7. C. The first step in physical security involves perimeter fencing and gates to
prevent intruders from getting on the property.
A, B, and D are incorrect. Firewalls allow or block network traffic based on
configured rules. Intrusion detection systems (IDSs) analyze network traffic
for suspicious activity and either log the incident or take action against it.
Door keypad locks do apply to physical security, but a person must first get on
the property to get to a door.
8. A. Fail-secure systems ensure that a component failure (such as a power
source) will not compromise security; in this case, the doors will stay locked.
B, C, and D are incorrect. Fault tolerance (sometimes referred to as fail-
safe) ensures that a system can continue functioning despite a failure of some
type. For example, a server may spread file and error recovery data across
multiple disks. In the event of a disk failure, data can be reconstructed from
the remaining disks. An uninterruptible power supply (UPS) provides
temporary power to devices when a power outage occurs.
9. B and C. Video surveillance systems cannot detect smells or notice anything
out of the ordinary, as a human security guard could.
A and D are incorrect. Video surveillance with sound can be analyzed
frame by frame, resulting in a much more detailed analysis than a person’s
memory.
10. A and D. Motion sensor logs can track a perpetrator’s position more
accurately than most video systems; however, software video surveillance can
be played back and used to physically identify unauthorized people. To
conserve disk space, most solutions record only when there is motion.
B and C are incorrect. Laser security systems rely on laser beams being
interrupted and do not work well with detailed analysis after the fact.
Mantraps are small rooms controlling access to a building, where the first door
must be closed before the second one will open. They offer little in terms of
post-analysis.
11. A and B. Mantraps are designed to trap trespassers in a restricted area. Some
mantrap variations use two sets of doors, one of which must close before the
second one opens. Traditional mantraps do not require access cards. Hardware
locks simply require possession of a key, although proper physical key
management is necessary to track key issuance and return. Neither reveals the
person’s identity.
C and D are incorrect. Fingerprints identify the user via biometric
authentication. Smart card authentication identifies the user through a unique
code or PKI certificate contained within the smart card.
12. A, D, and E. Enterprise-class environmental monitoring solutions track a
variety of items such as air flow, humidity, and power availability. Any of
these variables could create unfavorable conditions in a server room resulting
in server downtime.
B and C are incorrect. Tape backups provide a copy of important data
should server hard disks fail. Backup media stored on-premises should be
secured, such as in a locked cabinet or enclosure, or stored in a safe or vault.
Server hard disk encryption protects hard disk data should the server hard
disks be physically stolen.
13. B. Assuming local building codes allow, you should suggest waterless fire
suppression systems, because they will not damage or corrode computer
systems or components like water will.
A, C, and D are incorrect. Water sprinkler systems will damage or destroy
computer equipment and data and should be avoided when possible. While
important, placing a fire extinguisher in the server room is not the only thing
you should recommend; water damage devastates computer systems.
14. C. Hot and cold aisles are an important consideration in data center cooling.
Equipment layout and raised floors to distribute cold air are a few examples of
the specifics involved.
A, B, and D are incorrect. Heating, ventilation, air conditioning (HVAC)
generally refers to air flow and environmental control within a room or
building. Form factoring and data center breathing are fictitious terms.
15. D. Proximity cards must be positioned within a few inches of the reader to
register the card number and either allow or deny access to a facility. All
access is logged electronically without the need of a physical log book or
security guard.
A, B, and C are incorrect. Picture ID cards identify people. Security guards
do not log facility access electronically. IP Security (IPSec) is a mechanism by
which packets are authenticated and encrypted; there is no correlation to
physical site security.
16. F. The existing drop ceiling should not be used, because it presents a
potential entry point into the server room.
A, B, C, D, E, G, H, and I are incorrect. These server room changes do not
require further investigation, because they already increase server room
security.
17. B. Electromagnetic interference (EMI) can disrupt network transmissions.
CAT 6 cabling consists of four twisted copper wire pairs. As such, CAT 6 is
susceptible to wiretap eavesdropping. Video screen emissions can be captured
with the correct equipment. Screen filters should be physically installed to
ensure that only the user directly in front of the monitor can see the display.
All of these factors put a top-secret facility at risk. The best solution is to
shield the entire facility.
A, C, and D are incorrect. Wireless networking will not solve any
problems, and it will make things worse—wireless networking always
presents more security risks than a wired network. Fiber-optic cabling
provides a protected way through which network transmissions can be
distributed and also kept free from interference, but Bluetooth and video
monitor emissions would still be a security issue. IP Security (IPSec) does
nothing to quell electromagnetic interference or prevent screen emissions.
IPSec encrypts and authenticates network data.
18. A. Cipher locks are electronic keypads whereby authorized people enter an
access code to gain access to a room or a building. All the user needs to know
is an access code; no physical card is required.
B, C, and D are incorrect. The listed items do not meet the client
requirement of users knowing an access code. A deadbolt lock requires
possession of a key. Although storing sensitive paper documents in a safe is
recommended, it is not required for a cipher lock, which requires an access
code. Biometric authentication methods such as a unique fingerprint do not
require knowledge of an access code.
19. A. A hot server room is most likely the problem since the servers are fully
patched and properly protected. An HVAC technician should be consulted.
B, C, and D are incorrect. A hot server room is most likely the problem
since the servers are patched and protected.
20. B. Proper lighting in parking lots reduces the likelihood of attacks or
muggings perpetrated against employees.
A, C, and D are incorrect. Installing a barricade such as bollards in front of
or around a building could prevent damage from vehicles, but it does not
ensure employee safety in parking lots. Signage, such as exit signs, helps
ensure user safety, along with valid escape routes and regular fire drills.
Unless this is an interior parking lot, exit signs would not be needed. A first-
aid kit is not standard practice for parking lot safety.
21. B and C. Generally speaking, wired networks are faster than wireless
networks. The Protected Distribution System (PDS) dictates that cables should
not be easily physical accessible, and one way to achieve this is to install
cables in conduits. This reduces the likelihood of tampering and
eavesdropping.
A and D are incorrect. Wireless networks are generally considered to be
slower than wired networks. Wired network cables should not be physically
exposed because this presents a security risk as well as a potential tripping
hazard.
22. C. Closed-circuit sensors use a variety of mechanisms such that when a
window is open, an alarm is triggered. Many alarms that detect motion use
infrared beams that, when broken, trigger the alarm.
A, B, D, and E are incorrect. Wi-Fi Protected Access (WPA) is a wireless
security standard. Protected Distribution System (PDS) is a security standard
that protects physical cables from tampering. ID badges are used to identify
authorized personnel in a facility. Closed-circuit television (CCTV) is a
standard security monitoring tool, but it is not the best windows-securing
option.
Chapter 15
Risk Analysis
CERTIFICATION OBJECTIVES
Risk analysis determines the possible threats a business could face and how to
minimize their impact effectively. Quantitative risk analysis results in a prioritized
list of risks by dollar amount, whereas qualitative risk analysis uses a relative
prioritizing system to rate risks to one another. Failure to perform a risk analysis
properly could result in violation of laws, a loss of customer trust, or even
bankruptcy in the event of the realization of risks.
1. You are conducting a risk analysis for a stock brokerage firm in Miami, Florida.
What factors should you consider? (Choose two.)
A. Server downtime because of earthquakes
B. Destruction of government regulation documentation because of fire
C. Server downtime because of power outages
D. Customer invoicing data destroyed because of fire
2. You are responsible for completing an IT asset report for your company. All IT-
related equipment and data must be identified and given a value. What term best
describes what you must next do?
A. Asset identification
B. Risk assessment
C. Risk mitigation
D. Threat analysis
3. You are identifying security threats to determine the likelihood of virus
infection. Identify potential sources of infection. (Choose two.)
A. USB flash drives
B. USB keyboard
C. Smartcard
D. Downloaded documentation from a business partner web site
4. During a risk analysis meeting, you are asked to specify internal threats being
considered. Choose which item is not considered an internal threat from the list
that follows.
A. Embezzlement
B. Hackers breaking in through the firewall
C. Employees using corporate assets for personal gain
D. Users plugging in personal USB flash drives
5. A client conveys her concern to you regarding malicious Internet users gaining
access to corporate resources. What type of assessment would you perform to
determine this likelihood?
A. Threat assessment
B. Risk analysis
C. Asset identification
D. Total cost of ownership
6. You are an IT consultant performing a risk analysis for a seafood company. The
client is concerned with specific cooking and packaging techniques the
company uses being disclosed to competitors. What type of security concern is
this?
A. Integrity
B. Confidentiality
C. Availability
D. Authorization
7. After identifying internal and external threats, you must determine how these
potential risks will affect business operations. What is this called?
A. Risk analysis
B. Fault tolerance
C. Availability
D. Impact analysis
8. When determining how best to mitigate risk, which items should you consider?
(Choose two.)
A. Insurance coverage
B. Number of server hard disks
C. How fast CPUs in new computers will be
D. Network bandwidth
9. You are listing preventative measures for potential risks. Which of the following
would you document? (Choose three.)
A. Larger flat-screen monitors
B. Data backup
C. Employee training
D. Comparing reliability of network load balancing appliances
10. An insurance company charges an additional $200 monthly premium for natural
disaster coverage for your business site. What figure must you compare this
against to determine whether to accept this additional coverage?
A. ALE
B. ROI
C. Total cost of ownership
D. Total monthly insurance premium
11. Which of the following is true regarding qualitative risk analysis?
A. Only numerical data is considered.
B. ALE must be calculated.
C. Threats must be identified.
D. ROI must be calculated.
12. Which values must be calculated to derive annual loss expectancy? (Choose
two.)
A. Single loss expectancy
B. Annual rate of occurrence
C. Monthly loss expectancy
D. Quarterly loss expectancy
13. You are the server expert for a cloud computing firm named Cloud Nine
Computing. Management would like to set aside funds to respond to server
downtime risks. Using historical data, you determine that the probability of
server downtime is 17 percent. Past data suggests the server would be down for
an average of one hour and that $3000 of revenue can be earned in one hour.
You must calculate the annual loss expectancy (ALE). Choose the correct ALE.
A. $300
B. $510
C. $3000
D. $36,000
14. Your boss asks you to calculate how much money the company loses when
critical servers required by employees are down for two hours. You have
determined that the probability of this happening is 70 percent. The company
has 25 employees, each earning $18.50 per hour. Choose the correct value.
A. $12.95
B. $18.50
C. $647.50
D. $3885
15. Your company is considering having the e-mail server hosted by Hosted
Solutions, Inc., to reduce hardware and mail server technician costs at the local
site. What type of document formally states the reliability and recourse if the
reliability is not met?
A. BPA
B. MOU
C. SLA
D. ISA
16. Which term best describes monies spent to minimize the impact that threats and
unfavorable conditions have on a business?
A. Risk management
B. Security audit
C. Budgetary constraints
D. Impact analysis
17. Which risk analysis approach makes use of ALE?
A. Best possible outcome
B. Quantitative
C. ROI
D. Qualitative
18. You are presenting data at a risk analysis meeting. During your presentation you
display a list of ALE values ranked by dollar amount. Bob, a meeting
participant, asks how reliable the numeracy used to calculate the ALE is. What
can you tell Bob?
A. The numbers are 100 percent reliable.
B. The numbers are 50 percent reliable.
C. ALEs are calculated using probability values that vary.
D. ALEs are calculated using percentages and are accurate.
19. Which of the following should be performed when conducting a qualitative risk
assessment? (Choose two.)
A. Asset valuation
B. ARO
C. SLE
D. Ranking of potential threats
20. You are the IT security analyst for Big John’s Gourmet Foods. Big John’s plans
to open a plant in Oranjestad, Aruba, next year. You are meeting with a
planning committee in the next week and must come up with questions to ask
the committee about the new location so you can prepare a risk analysis report.
Which of the following would be the most relevant questions to ask? (Choose
two.)
A. How hot does it get in the summer?
B. How reliable is the local power?
C. What kind of physical premise security is in place?
D. How close is the nearest highway?
21. Your corporate web site is being hosted by an Internet service provider. How
does this apply to the concept of risk?
A. Risk avoidance
B. Risk transfer
C. Risk analysis
D. Increase in ALE
22. Which of the following regarding risk management is true?
A. Funds invested in risk management could have earned much more profit if
spent elsewhere.
B. ALEs are only estimates and are subject to being inaccurate.
C. IT security risks are all handled by the corporate firewall.
D. Qualitative risk analysis results are expressed in dollar amounts.
23. Your competitors are offering a new product that is predicted to sell well. After
much careful study, your company has decided against launching a competing
product because of the uncertainty of the market and the enormous investment
required. Which term best describes your company’s decision?
A. Risk analysis
B. Risk transfer
C. Risk avoidance
D. Product avoidance
24. How can management determine which risks should be given the most
attention?
A. Threat vector
B. Rank risks by likelihood
C. Rank risks by probable date of occurrence
D. Rank risks by SLE
25. Recently your data center was housed in Albuquerque, New Mexico. Because of
corporate downsizing, the data center equipment was moved to an existing
office in Santa Fe. The server room in Santa Fe was not designed to
accommodate all the new servers arriving from Albuquerque, and the server
room temperature is very warm. Because this is a temporary solution until a
new data center facility is built, management has decided not to pay for an
updated air conditioning system. Which term best describes this scenario?
A. Risk transfer
B. Risk avoidance
C. Risk acceptance
D. Risk reduction
26. Which of the following factors could influence your risk management strategy?
A. Government regulations
B. Moving operations to a new building
C. The purchase of a newer firewall solution
D. None of the above
E. All of the above
27. You are a member of an IT project team. The team is performing an IT risk
analysis and has identified assets and their values as well as threats and threat
mitigation solutions. What must be done next?
A. Perform a cost–benefit analysis of proposed risk solutions.
B. Calculate the ALE values.
C. Decide which vulnerabilities exist.
D. There is nothing more to do.
28. To reduce the likelihood of internal fraud, an organization implements policies
to ensure that more than one person is responsible for a financial transaction
from beginning to end. Which of the following best describes this scenario?
A. Probability
B. Mitigation solution
C. Impact analysis
D. Threat analysis
29. What is the difference between risk assessment and risk management?
A. They are the same thing.
B. Risk assessment identifies and prioritizes risks; risk management is the
governing of risks to minimize their impact.
C. Risk management identifies and prioritizes risks; risk assessment is the
governing of risks to minimize their impact.
D. Risk assessment identifies threats; risk management controls those threats.
30. Identify the two drawbacks to quantitative risk analysis compared to qualitative
risk analysis. (Choose two.)
A. Quantitative risk analysis entails complex calculations.
B. Risks are not prioritized by monetary value.
C. Quantitative analysis is more time-consuming than qualitative analysis.
D. It is difficult to determine how much money to allocate to reduce a risk.
31. Which of the following represent methods by which sensitive organizational
information could be unintentionally leaked? (Choose two.)
A. Encrypted cloud backup
B. Social network apps on mobile phones
C. E-mail
D. NTFS file permissions
32. As an IT administrator, you are responsible for creating user accounts for newly
hired employees. New hires must have a picture ID to obtain a network/e-mail
account, and they must be given a PKI card to which they assign a PIN. Which
term applies to the described process?
A. Onboarding
B. Offboarding
C. Data ownership
D. User-adding
33. Using Figure 15-1, match the terms on the left to the correct scenario on the
right.
FIGURE 15-1
1. C, D
2. A
3. A, D
4. B
5. A
6. B
7. D
8. A, B
9. B, C, D
10. A
11. C
12. A, B
13. B
14. C
15. C
16. A
17. B
18. C
19. A, D
20. B, C
21. B
22. B
23. C
24. B
25. C
26. E
27. B
28. B
29. B
30. A, C
31. B, C
32. A
33. See “In-Depth Answers.”
A
IN-DEPTH ANSWERS
CERTIFICATION OBJECTIVES
FIGURE 16-1
2. A team leader assigns Ron, a server administrator, the task of determining the
business and financial effects that a failed e-mail server would have if it was
down for two hours. What type of analysis must Ron perform?
A. Critical systems and components identification
B. Business impact analysis
C. Security audit
D. Risk assessment
3. An urban law enforcement agency leases a new space in another part of town,
complete with a functioning computer network mirroring the current live site. A
high-speed network link constantly synchronizes data between the two sites.
What type of site is the new leased location?
A. Frost site
B. Cold site
C. Warm site
D. Hot site
4. An urban law enforcement agency leases a new space in another part of town,
complete with a functioning computer network mirroring the current live site.
Data backups from the primary site are copied to the new leased location every
two days. What type of site is the new leased location?
A. Frost site
B. Cold site
C. Warm site
D. Hot site
5. Turtle Airlines has hired you to ensure that its customer reservation system is
always online. The software runs and stores data locally on the Linux operating
system. What should you do?
A. Install two Linux servers in a cluster. Cluster the airline software, with its
data being written to shared storage.
B. Install a new Linux server. Ensure that the airline software runs from the
first server. Schedule airline data to replicate to the new Linux server
nightly.
C. Configure the Linux server with RAID 5.
D. Configure the Linux server with RAID 1.
6. A busy clustered web site regularly experiences congested network traffic. You
must improve the web site response time. What should you implement?
A. Ethernet switch
B. Network load balancing
C. Fibre Channel switch
D. Proxy server
7. Your primary e-mail server uses three hot-swappable hard disks in a RAID 5
configuration. When one disk fails, you have other disks readily available in the
server room that you simply plug in while the server is still running. Which
term best describes this scenario?
A. Disk clustering
B. Hardware fault tolerance
C. Disk striping
D. Disk mirroring
8. Your server backup routine consists of a full backup each Friday night and a
nightly backup of all data changed since Friday’s backup. What type of backup
schedule is this?
A. Full
B. Full and incremental
C. Full and differential
D. Fully incremental
9. The chief security officer at a national bank chain will be retiring next year, and
an IT security employee must be groomed to fill that position. What term
encompasses this procedure?
A. Retirement
B. Job rotation
C. Succession planning
D. Disaster recovery
10. You are a network engineer for a San Francisco law firm. After the 1989
earthquake, an emphasis on continued business operation after future
earthquakes dominated in the San Francisco business community. What type of
plan focuses on ensuring that personnel, customers, and IT systems are
minimally affected after a disaster?
A. Risk management
B. Fault tolerant
C. Disaster recovery
D. Business continuity
11. A server is configured with three hard disks as per Figure 16-2. What type of
configuration is this?
A. RAID 0
B. RAID 1
C. RAID 5
D. RAID 5+1
FIGURE 16-2
12. Windows Server 2012 backups are scheduled as follows: full backups on
Saturdays at 3 a.m. and incremental backups weeknights at 9 p.m. Write
verification has been enabled. Backup tapes are stored off site at a third-party
location. What should be done to ensure the integrity and confidentially of the
backups? (Choose two.)
A. Have a different person than the backup operator analyze each day’s
backup logs.
B. Ensure the user performing the backup is a member of the Administrators
group.
C. Encrypt the backup media.
D. Use SSL to encrypt the backup media.
13. You are an IT network architect. Your firm has been hired to perform a network
security audit for Acme Shipping, Inc. One of Acme’s warehouses has a server
room containing one Windows server and two Linux servers. After interviewing
the server administrators, you learn they have no idea what to do if the Linux
servers cease to function. What is needed here?
A. Disaster recovery plan
B. Risk analysis
C. Windows servers
D. Server clustering
14. Which items should be considered when ensuring high availability for an e-
commerce web site? (Choose two.)
A. Using TPM to encrypt server hard disks
B. Using redundant Internet links
C. Network load balancing
D. Upgrading the server CMOS to the latest version
15. Which of the following should be considered when creating a disaster recovery
plan?
(Choose three.)
A. Determining which class of IP addresses are in use.
B. Ranking risks.
C. Disabling unused switch ports.
D. Assigning recovery tasks to personnel.
E. Establishing an alternate location to continue business operations.
16. As part of your disaster recovery planning, you create a prioritized list of
professionals who can be contacted in the event of a flood. Who are they?
(Choose three.)
A. Property restoration specialist
B. Document restoration specialist
C. Server backup specialist
D. Server restoration specialist
17. What should be used to make informed decisions regarding your specific
disaster recovery plan?
A. DRP template freely downloaded from a web site
B. ROI analysis
C. TCO analysis
D. Business impact analysis
18. Identify the disaster recovery plan errors. (Choose two.)
A. Perform a business impact analysis first.
B. Base your DRP on a downloaded template.
C. Data backups are never tested; it costs the company too much money.
D. Keep existing backup solutions in place even though the software is two
versions out of date.
19. You are creating a DRP for a small, independent car dealership. There are four
employees who each use a desktop computer; there are no servers. All company
data is stored on the four computers. A single high-speed DSL link is shared by
all users. What are the best DRP solutions? (Choose two.)
A. Store data with an online data storage service.
B. Ensure employees know exactly what to do in the event of a disaster.
C. Purchase faster desktops.
D. Purchase a file server.
20. Mark is the server specialist for Big Game Hunting, Inc. While installing a new
server data hard disk, Mark spills his cup of coffee on the old server data hard
disk. What should Mark do?
A. Use a blow-dryer to dry the hard disk.
B. Immerse the hard disk in warm water to remove the coffee.
C. Place the hard disk in an air-sealed container.
D. Contact a network specialist.
21. You are working with management to justify the cost of a warm site versus a
cold site. What factors can help justify the cost of a warm site? (Choose two.)
A. Large revenue loss during short downtime
B. Small revenue loss during long downtime
C. Customer contracts tolerating no more than 8 hours of downtime
D. Customer contracts tolerating no more than 72 hours of downtime
22. Your senior network administrator has decided that the five physical servers at
your location will be virtualized and run on a single physical host. The five
virtual guests will use the physical hard disks in the physical host. The physical
host has the hard disks configured with RAID 1. Identify the flaw in this plan.
A. The physical server should be using RAID 5.
B. The physical hard disks must not reside in the physical host.
C. You cannot run five virtual machines on a physical host simultaneously.
D. The physical host is a single point of failure.
23. Your company is virtualizing DNS, DHCP, web, and e-mail servers at your
location. Each of the four virtual machines will be spread out across two
physical hosts. Virtual machines are using virtual hard disks, and these files
exist on a SAN. Choose the best virtual machine backup strategy that will allow
the quickest granular restore.
A. Back up the virtual machine hard disks at the SAN level.
B. Install a backup agent in each virtual machine and perform backups
normally.
C. Duplicate your SAN disk array so that backups are not necessary.
D. All four virtual machines must run on the same physical host to be backed
up.
24. What should you do when storing server backup tapes off site?
A. Encrypt backed-up data.
B. Generate file hashes for each backed-up file.
C. Place backup tapes in static shielding bags.
D. It is a security violation to store backup tapes off site.
25. You are the administrator for a virtual Windows 2012 Server running Active
Directory Domain Services (AD DS). Abnormal server behavior and finally a
server freeze lead you to believe that the server has a virus infection. What
should you do?
A. Revert to an earlier virtual machine snapshot prior to the virus infection.
B. Format the hard disk, reinstall the server, and restore from tape.
C. Refer to your DRP.
D. Refer to your ARP.
26. What is the purpose of a disaster recovery plan? (Choose two.)
A. To minimize economic loss
B. To have a premeditated reaction to public relations blunders
C. To install confidence in shareholders
D. To earn a high rate of return annually
27. Which of the following would appear on a DRP?
A. Prioritized list of critical computer systems
B. Single points of failure
C. Employee birth dates
D. Dollar value associated with an hour of downtime
28. You are the network administrator for a small IT consulting firm. All servers are
located at the single site. After testing the DRP and receiving management
approval, you e-mail a copy to all employees for their reference in the event of a
disaster. Identify the problem.
A. The e-mail should have been encrypted.
B. The e-mail should have been digitally signed.
C. Only executives should have received the message.
D. The mail server might not be available in the event of a disaster.
29. You are the network administrator for a small IT consulting firm. All servers are
hosted externally. After analyzing threats, creating a DRP, and receiving
management approval, you e-mail a copy to all employees for their reference in
the event of a disaster. Identify the problem.
A. The e-mail should have been encrypted.
B. The DRP was not tested.
C. The e-mail should have been digitally signed.
D. Only executives should have received the message.
30. Which of the following regarding disaster recovery are true? (Choose two.)
A. Once the plan is complete, it need never be revisited.
B. Once the plan is complete, it must have management approval.
C. The plan is never complete; it must evolve with the business.
D. The plan should include only IT systems.
31. Using Figure 16-3, match the descriptions on the left to the corresponding terms
on the right.
FIGURE 16-3
32. You are a web site administrator. You need to minimize web site downtime in
the event of a disaster or security compromise. Which of the following terms
best describes the reliability of hard disks?
A. MTBF
B. MTTF
C. MTTR
D. RPO
33. As the IT director, you are comparing public cloud providers. Your company
will no longer house on-premises mail or application servers. Which factors
under your control must you consider to ensure that mail and applications are
always available to users?
A. Updates applied to cloud provider servers
B. Redundant network links
C. RAID level used on cloud provider servers
D. MTTF for cloud provider server hard disks
34. Laurel is the head of IT security for a government department. Recent repeated
security breaches involving malware on removable media have her concerned
about future incidents, so she reviews the past incident responses to determine
how such occurrences can be prevented and how responses can be improved.
What type of document should Laurel prepare?
A. After-action report
B. MOU
C. SLA
D. Risk assessment
35. Using Figure 16-4, match the definitions on the left with the correct terms on the
right.
FIGURE 16-4
1. B
2. B
3. D
4. C
5. A
6. B
7. B
8. C
9. C
10. D
11. C
12. A, C
13. A
14. B, C
15. B, D, E
16. A, B, D
17. D
18. B, C
19. A, B
20. C
21. A, C
22. D
23. B
24. A
25. C
26. A, C
27. A
28. D
29. B
30. B, C
31. See “In-Depth Answers.”
32. C
33. B
34. A
35. See “In-Depth Answers.”
A
IN-DEPTH ANSWERS
32. C. Mean time to recovery (MTTR) measures the amount of time it takes to
return a device, system, or network to normal functionality.
A, B, and D are incorrect. Mean time between failures (MTBF) is the
measure of time between each subsequent failure of a repairable device. Mean
time to failure (MTTF) is a statistical measurement applied to nonrepairable
items such as hard disks. It denotes the average useful life of a device given
that a specific number of those devices are in use. The recovery point
objective (RPO) is the amount of time that can elapse after a failure before
system and data resume normal operation, so a six-hour RPO means data
backups can never be more than six hours old. The recovery time objective
(RTO) differs in that it denotes the amount of time it will take after an
unexpected failure for systems to resume normal operation. Unlike RPO, it
does not specify how old the data can be.
33. B. Redundant network links to the Internet will ensure that if one Internet
connection fails, the other can be used to access mail and application services
in the cloud. Laws and regulations can sometimes prevent the use of cloud
applications and cloud storage. In response to this issue, many large cloud
providers offer community clouds that cater to specific industries and their
security requirements. Another cloud storage issue is data sovereignty, which
deals with the physical location of data and any applicable laws. Cloud
providers allow customers to specify a region in which data is stored.
A, C, and D are incorrect. Updating servers, RAID disk configuration, and
MTTF are not your concern; they are the responsibility of the cloud provider.
34. A. After-action reports take lessons learned from previous incidents—
essentially they strive to improve upon identified problems that hampered
incident response.
B, C, and D are incorrect. A memorandum of understanding (MOU) details
agreements between two parties involved in some kind of business affair. A
service level agreement (SLA) formally defines what type of service a
customer can expect and what type of recourse is available should that level of
service not be provided. A risk assessment determines the impact that threats
and less than optimal conditions can have on a business or agency.
35. Figure 16-6 shows the correct matching of terms and definitions. The
recovery point objective (RPO) is a measurement of time between a failure
and the resumption of normal business operations. Privacy impact
assessments, often required for compliance with privacy regulations,
determine which safeguards mitigate threats against sensitive data such as
personally identifiable information (PII), and what the incident response will
be if this data is compromised. Privacy threshold assessments often precede a
privacy impact assessment, because systems that process sensitive data must
first be identified.
FIGURE 16-6
CERTIFICATION OBJECTIVES
All electronic devices we use daily, from our cars, to cell phones, to personal
computers, leave digital footprints. Computer forensics refers to the documentation,
acquisition, and preservation of this digital data for use as evidence. Care must be
taken to ensure that the proper steps are taken to perform data acquisition legally and
respond to security incidents. Periodic drills and exercises ensure that team members
are familiar with response actions.
1. What must be determined by the first responder to an incident?
A. The severity of the event
B. Which other personnel must be called in
C. The dollar amount associated with the incident
D. Who is at fault
2. After seizing computer equipment alleged to have been involved in a crime, it is
placed in a corridor unattended for ten minutes while officers subdue a violent
suspect. The seized equipment is no longer admissible as evidence because of
what violation?
A. Order of volatility
B. Damage control
C. Chain of custody
D. Time offset
3. A warrant has been issued to investigate a server believed to be used by
organized crime to swap credit card information. Following the order of
volatility, which data should you collect first?
A. Electronic memory (RAM)
B. Hard disk
C. USB flash drive
D. CMOS
4. A server configured with a RAID 5 array must be properly imaged to preserve
the original state of the data. You decide against imaging each physical hard
disk in the array. Which two tasks must you perform? (Choose two.)
A. Change the server CMOS boot order.
B. Image the array as a single logical disk.
C. Ensure that your imaging solution supports RAID.
D. Update the firmware for the RAID controller.
5. While capturing network traffic, you notice an abnormally excessive number of
outbound SMTP packets. To determine whether this is an incident that requires
escalation or reporting, what else should you consult?
A. The contents of your inbox
B. The mail server log
C. The mail server documentation
D. The web server log
6. You decide to work late on a Saturday night to replace wiring in your server
room. Upon arriving, you realize there has been a break-in and server backup
tapes appear to be missing. What should you do as law enforcement officials
arrive?
A. Clean up the server room.
B. Sketch a picture of the broken-into premises on a notepad.
C. Alert officials that the premise has surveillance video.
D. Check the surrounding area for the perpetrator.
7. Which of the following best visually illustrates the state of a computer at the
time it was seized by law enforcement?
A. Digital photograph of the motherboard
B. Screenshot
C. Visio network diagram
D. Steganography
8. Choose the correct order of volatility when collecting digital evidence:
A. Hard disk, DVD-R, RAM, swap file
B. Swap file, RAM, DVD-R, hard disk
C. RAM, DVD-R, swap file, hard disk
D. RAM, swap file, hard disk, DVD-R
9. What can a forensic analyst do to reduce the number of files that must be
analyzed on a seized disk?
A. Write a Visual Basic script.
B. Delete files thought to be operating system files.
C. Ensure that the original disk is pristine and use a hash table on a copy of the
files.
D. Ensure that the original disk is pristine and use a script to process a copy of
the files.
10. A professional who is present at the time of evidence gathering can be
summoned to appear in court or to prepare a report on her findings for use in
court. This person referred to as what?
A. Plaintiff
B. Defendant
C. Auditor
D. Forensic expert witness
11. Which of the following best describes chain of custody?
A. Delegating evidence collection to your superior
B. Preserving, protecting, and documenting evidence
C. Capturing a system image to another disk
D. Capturing memory contents before hard disk contents
12. While working on an insider trading case, you are asked to prove that an e-mail
message is authentic and was sent to another employee. Which items should
you consider? (Choose two.)
A. Was the message encrypted?
B. Was the message digitally signed?
C. Are user public keys properly protected?
D. Are user private keys properly protected?
13. What type of evidence would be the most difficult for a perpetrator to forge?
A. IP address
B. MAC address
C. Cell phone SIM card
D. Documents on a USB flash drive
14. What is the purpose of disk forensic software? (Choose two.)
A. Using file encryption to ensure copied data mirrors original data
B. Using file hashes to ensure copied data mirrors original data
C. Protecting data on the original disks
D. Creating file hashes on the original disks
15. You are preparing to gather evidence from a cell phone. Which of the following
is false?
A. CDMA mobile devices do not use SIM cards.
B. CDMA phones store user data directly on the mobile device.
C. GSM mobile devices do not use SIM cards.
D. GSM mobile devices use SIM cards.
16. You must analyze data on a digital camera’s internal memory. You plan to
connect your forensic computer to the camera using a USB cable. What should
you do to ensure you do not modify data on the camera?
A. Ensure the camera is turned off.
B. Flag all files on the camera as read-only.
C. Log in with a nonadministrative account on the forensic computer.
D. Use a USB write-blocking device.
17. What can be used to ensure that seized mobile wireless devices do not
communicate with other devices?
A. SIM card
B. Faraday bag
C. Antistatic bag
D. GPS jammer
18. Robin works as a network technician at a stock brokerage firm. To test network
forensic capturing software, she plugs her laptop into an Ethernet switch and
begins capturing network traffic. During later analysis, she notices some
broadcast and multicast packets as well as her own computer’s network traffic.
Why was she unable to capture all network traffic on the switch?
A. She must enable promiscuous mode on her NIC.
B. She must disable promiscuous mode on her NIC.
C. Each switch port is an isolated collision domain.
D. Each switch port is an isolated broadcast domain.
19. A network intrusion detection device captures network traffic during the
commission of a crime on a network. You notice NTP and TCP packets from all
network hosts in the capture. You must find a way to correlate captured packets
to a date and time to ensure the packet captures will be considered admissible as
evidence. What should you do? (Choose two.)
A. Nothing. NTP keeps time in sync on a network.
B. Nothing. Packet captures are time stamped.
C. Without digital signatures, date and time cannot be authenticated.
D. Without encryption, date and time cannot be authenticated.
20. You arrive at a scene where a computer must be seized as evidence. The
computer is powered off and has an external USB hard drive plugged in. What
should you do?
A. Turn on the computer.
B. Unplug the external USB hard drive.
C. Thoroughly document the state of the equipment.
D. Place the computer in a Faraday bag.
21. You are asked to examine a hard disk for fragments of instant messaging
conversations as well as deleted files. How should you do this?
A. Use bitstream copying tools.
B. Log in to the computer and copy the original hard drive contents to an
external USB hard drive.
C. Map a drive across the network to the original hard drive and copy the
contents to an external USB hard drive.
D. View log files.
22. Which type of file is most likely to contain incriminating data?
A. Password-protected Microsoft Word file
B. Encrypted Microsoft Word file
C. Digitally signed Microsoft Word file
D. File hash of Microsoft Word file
23. How can a forensic analyst benefit from analyzing metadata? (Choose three.)
A. JPEG metadata can reveal specific camera settings.
B. Microsoft Word metadata can reveal the author name.
C. Microsoft Excel metadata can reveal your MAC address.
D. PDF metadata can reveal the registered company name.
24. Which of the following rules must be followed when performing forensic
analysis? (Choose two.)
A. Work only with the original authentic data.
B. Work only with a copy of data.
C. Seek legal permission to conduct an analysis.
D. Seek your manager’s permission to conduct an analysis.
25. Refer to Figure 17-1. You must determine whether network traffic captured on
interface E0 on Router A appears authentic or spoofed. You are analyzing a
packet destined for Server A. The source MAC address in the packet is
00:34:D6:9B:08:8C, and the source IP address is 200.1.1.55. For a legitimate
packet, which of the following statements is correct?
FIGURE 17-1
1. A
2. C
3. A
4. B, C
5. B
6. C
7. B
8. D
9. C
10. D
11. B
12. B, D
13. C
14. B, C
15. C
16. D
17. B
18. C
19. A, B
20. C
21. A
22. B
23. A, B, D
24. B, C
25. B
26. D
27. A, D
28. B, C
29. B, D
30. C
31. D
32. See “In-Depth Answers.”
A
IN-DEPTH ANSWERS
CERTIFICATION OBJECTIVES
Periodic testing of computer systems and networks over time identifies security
weaknesses. Security assessments are best conducted by a third party and may be
required by government regulation or to acquire business contracts. As a Security+
professional, you must know when to use various tools and how to interpret their
results.
1. As part of your security audit, you would like to see what type of network traffic
is being transmitted on the network. Which type of tool should you use?
A. Protocol analyzer
B. Port scanner
C. Vulnerability scanner
D. Password cracker
2. A network consists of 250 computers. You must determine which machines are
secure and which are not. Which type of tool should you use?
A. Protocol analyzer
B. Port scanner
C. Vulnerability scanner
D. Password cracker
3. You would like to focus and track malicious activity to a particular host in your
DMZ. What should you configure?
A. Honeynet
B. Honeypot
C. DMZ tracker
D. Web server
4. Which of the following would you employ to determine which TCP and UDP
ports on a host are open?
A. Vulnerability scanner
B. Packet sniffer
C. Performance Monitor
D. Port scanner
5. Which procedure identifies assets, threats, and risks and also determines
methods to minimize the impact of these threats?
A. Risk analysis
B. Vulnerability assessment
C. Port scanning
D. Network mapper
6. A technician must identify deviations from normal network activity. Which task
must she first perform?
A. Trend analysis
B. Baseline analysis
C. Performance monitoring
D. Risk analysis
7. A developer analyzes source code to ensure there are no errors or potential
security risks. Which term best identifies this activity?
A. Risk assessment
B. Patch management
C. Debugging
D. Code review
8. A Windows computer has not been patched and the unnecessary services have
not been disabled. Which of the following statements is true regarding security?
A. The computer will perform faster.
B. The computer has a large attack surface.
C. The computer has a small attack surface.
D. The computer will perform slower.
9. A network security auditor simulates various network attacks against a corporate
network. Which term best defines this procedure?
A. Vulnerability analysis
B. Network mapping
C. Penetration testing
D. Risk assessment
10. Your manager asks you to configure a collection of purposely vulnerable hosts
in a DMZ for the purpose of tracking hacking attempts. What term best
describes what you are configuring?
A. Honeynet
B. Honeypot
C. Firewall
D. Proxy server
11. You run a vulnerability scan on subnet 192.168.1.0/24. The results state TCP
ports 135 through 139 are open on most hosts. What does this refer to?
A. File and Print Sharing
B. Web server
C. Mail server
D. Remote Desktop Protocol
12. You are a network consultant in charge of creating a wireless network
infrastructure for a hotel. Toward the end of the implementation, your team
evaluates the project to ensure that it meets the original stated requirements.
What is this called?
A. Penetration testing
B. Risk assessment
C. Design review
D. Code review
13. After careful log examination, you realize somebody has hacked into your
WEP-secured home wireless network. What can you do to further secure
wireless traffic?
A. Use WPA2 Enterprise.
B. Use WPA2 PSK.
C. Disable SSID broadcasting.
D. Change the SSID name.
14. What should be done to ensure that your network security is effective?
A. Patch all operating systems.
B. Update the BIOS on all systems.
C. Periodically test network security controls.
D. Upgrade to the latest version of Microsoft Office.
15. Which of the following is considered passive security testing?
A. Capturing network traffic
B. Brute-force password attack
C. Dictionary-based disk decryption
D. OS fingerprinting
16. From the following list, identify the security misconfiguration:
A. A domain administrative account is used as a service account.
B. An Active Directory account is used as a service account.
C. Windows stations receive updates from a WSUS server instead of the
Internet.
D. The Windows Guest account is disabled.
17. A security-auditing team has been hired to conduct network penetration tests
against a network. The team has not been given any data related to the network
or its layout. What type of testing will the team perform?
A. Black box
B. White box
C. Gray box
D. Blue box
18. Refer to Figure 18-1. Which of the following statements are true? (Choose two.)
FIGURE 18-1
Wireshark packet capture
22. A security auditor must determine what types of servers are running on a
network. Which type of tool should be used?
A. Network mapper
B. Protocol analyzer
C. Port scanner
D. Virus scanner
23. A security auditor discovers open wireless networks. She must recommend a
secure solution. Which of the following is the most secure wireless solution?
A. 802.1x
B. WEP
C. WPA PSK
D. Disabling SSID broadcast
24. Which of the following would not be considered during a security audit?
A. Locked server rooms
B. Wireless encryption in use
C. Patch status of all hosts
D. Price of server licensing
25. While auditing a Windows Active Directory environment, you discover that
administrative accounts do not have configured account lockout policies. Which
of the following are security concerns? (Choose two.)
A. If account lockout is enabled, administrative accounts could be locked out
as a result of repeated password attempts.
B. If account lockout is not enabled, administrative accounts could be
subjected to password attacks.
C. If account lockout is enabled, administrative accounts could be subjected to
password attacks.
D. If account lockout is not enabled, administrative accounts could be locked
out as a result of repeated password attempts.
26. Which type of security testing provides network configuration information to
testers?
A. White box
B. Black box
C. Gray box
D. Blue box
27. You are reviewing password policies during a security audit. Refer to Figure 18-
3 and identify two security problems. (Choose two.)
FIGURE 18-3
36. You are the newly hired security officer for Jokers Inc. An existing network
diagram for the Halifax location has been provided, as shown in Figure 18-5.
Which recommendations should you make to secure the network infrastructure?
(Choose two.)
FIGURE 18-5
1. A
2. C
3. B
4. D
5. A
6. B
7. D
8. B
9. C
10. A
11. A
12. C
13. B
14. C
15. A
16. A
17. A
18. A, C
19. D
20. C
21. B
22. A
23. A
24. D
25. A, B
26. A
27. A, D
28. B
29. C
30. A
31. C
32. A
33. D
34. A
35. See “In-Depth Answers.”
36. A, B
37. B
38. A
39. D
40. B
41. D
A
IN-DEPTH ANSWERS
36. A and B. Firewalls should scrutinize not only incoming network traffic but
also traffic leaving a network. This can prevent SMTP relaying, spam, DDoS
attacks, and many more attacks initiated from your network to a victim host or
network. DNS servers must replicate only with other known DNS servers to
prevent replicating DNS records to rogue DNS hosts.
C and D are incorrect. DNS servers can be placed in a DMZ as long as the
appropriate firewall rules are in place and as long as private network DNS
records are not replicated to the DMZ DNS host. HTTPS uses TCP 443, and
in most cases this type of traffic should be allowed to leave a private network
so users can connect to secured web sites.
37. B. Reserved private network addresses such as 192.168.1.0 are not routed by
Internet routers and therefore should be used only on internal networks, not on
a DMZ.
A, C, and D are incorrect. The access-list value does not have to be 55.
Cisco routers use the binary reverse subnet mask, so a /24 bit subnet mask
(255.255.255.0) is expressed as 0.0.0.255; this is correct in this scenario.
Rebooting a router after configuring access lists is not required.
38. A. CMOS passwords prevent unauthorized persons from booting from USB
or CD to bypass operating system security.
B, C, and D are incorrect. Disk mirroring duplicates all disk writes to a
separate disk; this is considered high availability, not hardening. File hashes
are unique values for files that change in any way. This is useful for ensuring a
file has not changed or been tampered with, but it does not make sense for
traveling user laptops. Verbose logging is helpful when troubleshooting, but it
does not secure a laptop.
39. D. A baseline establishes what system performance looks like under normal
conditions. This can be compared to current conditions to determine whether
anything is out of the norm.
A, B, and C are incorrect. Penetration testing involves security technicians
first gathering information through reconnaissance techniques and then issuing
common attacks against networks and hosts to identify threats. To mimic
malicious user techniques, security technicians will often use exploitation
framework tools such as The Browser Exploitation Framework to test system
security. After taking advantage of initial weaknesses such as gaining network
access, technicians can further exploit additional vulnerabilities such as hosts
unprotected by firewalls. This technique is called pivoting. Hardening hosts is
unrelated to baseline reporting.
40. B. Penetration testing can be risky. Many techniques are involved, but
degrading network performance or crashing hosts is a distinct possibility.
A, C, and D are incorrect. Penetration tests are supposed to identify security
threats; this is a good thing. Generating excessive logging and pen test costs
are not as good a reason to skip a penetration test as the danger involved.
41. D. The name server lookup (nslookup) command is built into both
Windows and Linux operating system, whereas the dig command is specific to
Linux.
A, B, C, and E are incorrect. The netstat command is used to display TCP,
UDP, IP and ICMP protocol statistics for both IPv4 and IPv6 on modern
operating systems such as Windows 10. The address resolution protocol (arp)
command is used to view and manage configurations related to IP address to
MAC address mappings. The ping and tracert commands use ICMP to test
whether or not a network host responds to ping echo requests. Take note that
many modern firewalls block ICMP traffic.
Chapter 19
Understanding Monitoring and Auditing
CERTIFICATION OBJECTIVES
Monitoring networks and host computers proactively can detect attacks or even
prevent their success. Network-based intrusion detection systems detect and report
suspicious network activity. Host-based intrusion detection systems detect and report
suspicious host-based activity. Prevention systems can stop attacks once they have
begun. Log files present a method of tracing activity that has already occurred.
Today’s networks include logs in many places; you must know which log to consult
under specific circumstances. Luckily, centrally monitoring and responding to
security incidents is facilitated using security information and event management
(SIEM) tools.
1. Which of the following can stop in-progress attacks on your network?
A. NIDS
B. NIPS
C. Proxy server
D. Packet-filtering firewall
2. Which of the following could an administrator use to determine whether there
has been unauthorized use of a wireless LAN?
A. Protocol analyzer
B. Proxy server
C. Performance Monitor
D. Wireless access point log
3. You are responsible for managing an internal FTP server. A user reports that
files available on the server yesterday are no longer available. Where can you
look to determine what happened to the missing files?
A. Firewall log
B. FTP access log
C. FTP download log
D. FTP upload log
4. As a Windows server administrator for server ALPHA, you configure auditing
so that you can track who deletes files on the file share SALES. Where will you
view the audit results?
A. Security log
B. Audit log
C. Application log
D. Deletion log
5. Your manager asks you to configure a honeypot to track malicious user activity.
You install the host in the DMZ without any patches and configure a web site
and an SMTP server on it. You have configured nothing else on the host.
Identify a problem with this configuration.
A. The honeypot needs to be patched.
B. Honeypots should not run a web site.
C. Honeypot logs are not forwarded to another secured host.
D. Honeypots should not run SMTP services.
6. Which of the following are true regarding behavior-based network monitoring?
(Choose two.)
A. A baseline of normal behavior must be established.
B. Deviations from acceptable activity cannot be monitored.
C. New threats can be blocked.
D. A database of known attack patterns is consulted.
7. You have configured a NIPS appliance to prevent web server directory traversal
attacks. What type of configuration is this?
A. Behavior-based
B. Signature-based
C. Anomaly-based
D. Web-based
8. An administrator reports that a Windows file server is performing much slower
than it normally does. The server is fully patched and has an up-to-date virus
scanner. You open an RDP connection to the server to investigate the problem.
Which of the following should you first use?
A. Virus scanner
B. Port scanner
C. System restore point
D. Performance Monitor
9. You have inherited the responsibility of managing an office network for which
there is no documentation. As you perform desktop support duties over time,
you notice many users seem to have more privileges on the network than they
need. What should you do?
A. Delete and re-create all user accounts.
B. Conduct a user access and rights review.
C. Check server audit logs.
D. Enforce stronger user passwords.
10. To adhere to new corporate security guidelines, your branch offices must track
details regarding visited web sites. What should you install?
A. VPN
B. Proxy server
C. Packet-filtering firewall
D. NIDS
11. You would like to know when user accounts are modified in any way. What
should you configure?
A. Keyloggers on all user stations
B. Firewall auditing
C. User account auditing
D. Personal firewall on all user stations
12. Which of the following are true regarding NIDS? (Choose two.)
A. Network traffic is analyzed for malicious packets.
B. Alerts and notifications can be configured.
C. Malicious packets are dropped.
D. Laptops are protected when disconnected from the LAN.
13. Which of the following is true regarding HIDS?
A. Suspicious traffic entering the network can be blocked.
B. Encrypted transmissions cannot be monitored.
C. It must be installed on each system where needed.
D. Log files are not analyzed.
14. Your company would like to standardize how long various types of documents
are kept and deleted. What is needed to do this?
A. Storage retention policy
B. RAID 0
C. Disaster recovery policy
D. RAID 1
15. You are asked to analyze events in a firewall log that occurred six months ago.
When you analyze the log file, you notice events go back only two months.
What is the problem?
A. You must have administrative access to the logs.
B. The log file size is too small.
C. Firewalls cannot keep logs for more than two months.
D. The firewall is not patched.
16. A Windows administrator must track key performance metrics for a group of
seven Windows servers. What should she do?
A. Run Performance Monitor on each host.
B. RDP into each host and run Performance Monitor.
C. RDP into each host and check Event Viewer logs.
D. Run Performance Monitor on her machine and add counters from the other
seven servers.
17. You are a firewall appliance administrator for your company. Previously
restricted outbound RDP packets are now successfully reaching external hosts,
and you did not configure this firewall allowance. Where should you look to see
who made the firewall change and when?
A. Security log
B. Firewall log
C. Audit log
D. Event Viewer log
18. In reviewing your firewall log, you notice a large number of your stations
connecting to www.freetripsforyou.com and downloading an EXE file,
sometimes in the middle of the night. Your users state they did not visit the web
site. Your firewall does not allow any inbound packets initiated from the
Internet. What does this indicate?
A. User stations are connecting to Windows Update to apply patches.
B. User stations have been hijacked and are downloading malware.
C. User stations are infected with a password-cracking program.
D. User stations are being controlled from the Internet through RDP.
19. A corporate network baseline has been established over the course of two
weeks. Using this baseline data, you configure your intrusion prevention
systems to notify you of abnormal network activity. A new sales initiative
requires sales employees to run high-bandwidth applications across the Internet.
As a result, you begin receiving security alerts regarding abnormal network
activity. Which of the following types of alerts do you receive?
A. False positives
B. False negatives
C. True positives
D. True negatives
20. What can be done to prevent malicious users from tampering with log files?
(Choose three.)
A. Store log files on a secured centralized logging host.
B. Encrypt archived log files.
C. Run Windows Update.
D. Generate file hashes for log files.
21. You have been asked to identify any irregularities from the following web
server log excerpt:
199.0.14.202, -, 03/15/09, 8:33:12, W3SVC2, SERVER, 192.168.1.1,
4502
12.168.12.79, -, 03/15/09, 8:34:09, W3SVC2, SERVER, 192.168.1.1,
3455
12.168.12.79, -, 03/15/09, 17:02:26, W3SVC2, SERVER, 192.168.1.1,
4302
192.16.255.202, -, 03/15/09, 17:03:11, W3SVC2, SERVER,
192.168.1.1, 4111
FIGURE 19-1
30. You are monitoring the performance on a UNIX server called Alpha. Alpha is
used to host concurrent remote sessions for users. You notice that long periods
of intense server disk activity on Alpha coincide with remote users working
with large documents stored on a separate UNIX server called Bravo. What
might be causing the degraded performance on Alpha?
A. There is too much network traffic.
B. The CPU is too slow.
C. The disks are too slow.
D. There is not enough RAM.
31. A server, Charlie, runs a mission-critical database application. The application
encrypts all data from connected client workstations. You would like to monitor
Charlie for suspicious activity and prevent any potential attacks. What should
you deploy?
A. Honeypot
B. HIPS
C. NIDS
D. PKI
32. You are reviewing forwarded log entries for your Internet-facing firewall
appliance. Last year, your company did some IP restructuring and began using
the 172.16.0.0/16 address space internally. You notice abnormally large
amounts of traffic within a short time frame coming from the firewall
appliance’s public interface, 172.16.29.97, destined for UDP port 53. Which of
the following might you conclude from this information?
A. 172.16.29.97 is an invalid IP address.
B. 172.16.29.97 is a spoofed IP address.
C. The logs on the firewall appliance have been tampered with.
D. An HTTP denial-of-service attack was in progress.
33. A user complains that his machine performance has degraded ever since he
downloaded a free file recovery utility. You would like to rule out the
possibility of any malicious network services running in the background by
viewing active port numbers on the machine. Which Windows command should
you use to do this? ____________________
34. How do logging and auditing differ?
A. Logging tracks more than just security events; auditing tracks specifically
configured security events.
B. Auditing tracks more than just security events; logging tracks specifically
configured security events.
C. Logging can track hardware events; auditing cannot.
D. Auditing can track hardware events; logging cannot.
35. Your network consists of PLCs that control robotic machinery as well as Linux
servers and Windows desktops. Administrators complain that there are too
many similar log events in reports and notifications via e-mail. A solution that
can aggregate similar events is needed. What should you suggest?
A. PowerShell
B. SIEM
C. SCCM
D. Group Policy
A
QUICK ANSWER KEY
1. B
2. D
3. B
4. A
5. C
6. A, C
7. B
8. D
9. B
10. B
11. C
12. A, B
13. C
14. A
15. B
16. D
17. C
18. B
19. A
20. A, B, D
21. D
22. A
23. D
24. C
25. B
26. B
27. A, C
28. B
29. See “In-Depth Answers.”
30. D
31. B
32. B
33. netstat
34. A
35. B
A
IN-DEPTH ANSWERS
30. D. Lack of RAM causes the oldest used data in RAM to be swapped to disk
to make room for what must now be placed in RAM (many large documents).
This sometimes makes it appear as if the disk is the problem.
A, B, and C are incorrect. The server network connection, CPU, and disks
seem fine other than when remote users work with large documents.
31. B. To monitor specific apps running on host computers and prevent
potential attacks, you should deploy a HIPS.
A, C, and D are incorrect. Honeypots are hosts left intentionally vulnerable
for the purpose of tracking or studying malicious code. A NIDS analyzes
network packets looking for suspicious traffic. Public Key Infrastructure (PKI)
is a hierarchy of certificates containing public and private keys for securing
data.
32. B. From the list of choices, the most likely answer is that 172.16.29.97 was
a spoofed IP address. IP addresses used on the internal network should not be
coming into the network from the outside.
A, C, and D are incorrect. 172.16.29.97 is a valid IP address. The question
states you are reviewing forwarded log entries, not entries on the firewall
appliance itself, so log file tampering would not affect you in this case. HTTP
uses TCP port 80; the question states UDP port 53 (DNS).
33. netstat. This built-in Windows command can display local listening ports
that can accept connections, as well as which network services (and ports) you
are connected to.
34. A. Logging tracks many different types of events related to hardware and
software, but auditing specifically tracks security-related events that have been
preconfigured.
B, C, and D are incorrect. Auditing focuses on tracking access to a specific
resource for security purposes. Both logging and auditing could track
hardware-related events. For example, logging can track the activity related to
a printer, whereas auditing could track smartcard authentication.
35. B. Security information and event management (SIEM) tools provide a
centralized way to monitor and manage security incidents. SIEM solutions
also combine, or aggregate, like events to reduce duplicate event notifications
and provide reports that correlate data.
A, C, and D are incorrect. PowerShell provide Windows administrators
with a command line solution that supports scripting to automate repetitive
administrative tasks. System Center Configuration Manager is a centralized
configuration and change management tool from Microsoft. Group Policy user
and computer settings number in the thousands and can be configured locally
on a single host or centrally using Active Directory.
Appendix A
Pre-assessment Exam
Q
QUESTIONS
1. C, D
2. D
3. A
4. C
5. A
6. C
7. A
8. A
9. B
10. B
11. A
12. A
13. A, B
14. A
15. D
16. B
17. A
18. B
19. A
20. C
21. A
22. B
23. A
24. A
25. B
26. B
27. B
28. B
29. A
30. C
31. C
32. A
33. C
34. D
35. D
36. A
37. B
38. C
39. A
40. B
A
IN-DEPTH ANSWERS
Identifying the resources you should use to prepare for the CompTIA
Security+ exam
Identifying the specific topics you should focus on in your preparation
The CD-ROM included with this book comes complete with Total Tester
customizable practice exam software with more than 300 practice exam questions, a
sample quiz of performance-based questions, and a secured PDF copy of the book
for studying on the go.
System Requirements
The software requires Windows Vista or higher and 30MB of hard disk space for full
installation, in addition to a current or prior major release of Chrome, Firefox,
Internet Explorer, or Safari. To run, the screen resolution must be set to 1024 × 768
or higher. The secured PDF requires Adobe Acrobat, Adobe Reader, or Adobe
Digital Editions to view.
Performance-Based Questions
In addition to the multiple-choice practice exam questions featured in the Total
Tester Premium Practice Exam Software, simulated performance-based questions are
also included on the CD-ROM to allow you to practice with these question types.
You can access the performance-based questions by clicking the Performance-Based
Questions button on the CD-ROM’s main launch page.
Performance-based questions are mostly graphical in nature and require the test
taker to understand the concepts of the question from a practical and graphical
aspect. You may need to point to the correct component within a graphic, arrange a
sequence of steps into the correct order, match a set of terms with the correct
definitions, or type a response. It is not as easy to memorize answers for these types
of questions, and they in turn make passing the exam more difficult.
Technical Support
For questions regarding the Total Tester software or operation of the CD-ROM, visit
www.totalsem.com or e-mail [email protected].
For questions regarding the secured book PDF, visit
http://mhp.softwareassist.com or e-mail [email protected].
For questions regarding book content, e-mail hep_customer-
[email protected]. For customers outside the United States, e-mail
[email protected].