Answered step by step
Verified Expert Solution
Link Copied!

Question

1 Approved Answer

25. Question 25 Public key encryption incorporating digital signatures ensures which of the following? 1 point Confidentiality and Integrity Confidentiality, Integrity and Availability Confidentiality only

25.

Question 25

Public key encryption incorporating digital signatures ensures which of the following?

1 point

Confidentiality and Integrity

Confidentiality, Integrity and Availability

Confidentiality only

Confidentiality and Availability

26.

Question 26

Which statement is True of Hash functions?

1 point

Using hashing is a good way to assure the confidentiality of the messages you send

Hashing is a reliable way to assure the integrity of a message

Hashes are becoming easier to reverse engineer since computers are becoming more powerful

The length of the hash string is proportional to the length of the input so the approximate message length can be derived from a hash

27.

Question 27

Which of the following statements about hashing is True?

1 point

A weakness of hashing is that the hash is proportional in length to the original message

If you have two hashes that differ only by a single character, you can infer that the original messages also differed very little

Hashing uses algorithms that are known as one-way functions

The original message can be retrieved from the hash if you have the encryption key

28.

Question 28

Which statement about encryption is True for data in use.

1 point

Data should always be kept encrypted since modern CPUs are fully capable of operating directly on encrypted data

Short of orchestrating a memory dump from a system crash, there is no practical way for malware to get at the data being processed, so dump logs are your only real concern

Data in active memory registers are not at risk of being stolen

It is vulnerable to theft and should be decrypted only for the briefest possible time while it is being operated on

29.

Question 29

Which three (3) of these are benefits you can realize from using a NAT (Network Address Translation) router? (Select 3)

1 point

Allows internal IP addresses to be hidden from outside observers

Provides for faster network access

Allows static 1-to-1 mapping of local IP addresses to global IP addresses

Allows dynamic mapping of many local IP addresses to a smaller number of global IP address only when they are needed

30.

Question 30

Which statement best describes configuring a NAT router to use dynamic mapping?

1 point

Unregistered IP addresses are mapped to registered IP addresses as they are needed

Many registered IP addresses are mapped to a single registered IP address using different port numbers

The organization will need as many registered IP addresses as it has computers that need Internet access

The NAT router uses each computer's IP address for both internal and external communication

31.

Question 31

If a computer needs to send a message to a system that is part of the local network, where does it send the message?

1 point

To the system's domain name

To the system's IP address

To the system's MAC address

The network's DNS server address

32.

Question 32

Which are properties of a highly available system?

1 point

Redundancy, failover and monitoring

Proximity, connectivity and capacity

Speed, storage and memory

Redundancy, geographical dispersion, parallel processing units

33.

Question 33

Which three (3) of these statements about the UDP protocol are True? (Select 3)

1 point

UDP is more reliable than TCP

UDP is connectionless

UDP is faster than TCP

UDP packets are reassembled by the receiving system in whatever order they are received

34.

Question 34

Which type of firewall understands which session a packet belongs to and analyzes it accordingly?

1 point

An Advanced Firewall (AFW)

A Session Firewall (SFW)

A Connection Firewall (CFW)

A Next Generation Firewall (NGFW)

35.

Question 35

You are concerned that your organization is really not very experienced with securing data sources. Which hosting model would require you to secure the fewest data sources?

1 point

IaaS

On premise

SaaS

PaaS

36.

Question 36

A Vulnerability Assessment should be conducted during which phase of the Discover - Harden - Monitor & Protect - Repeat cycle?

1 point

Identification & Baseline

Raise the Bar

Real-Time Monitor & Protection

Repeat

37.

Question 37

Which three (3) of the following are considered safe coding practices? (Select 3)

1 point

Avoid running commands through a shell interpreter

Use blacklists but avoid whitelists when processing input data

Use library functions in place of OS commands

Avoid using OS commands whenever possible

38.

Question 38

Which two (2) forms of discovery must be conducted online? (Select 2)

1 point

Packet sniffing

Social engineering

Shoulder surfing

Port scanning

39.

Question 39

If a penetration test calls for you to create a diagram of the target network including the identity of hosts and servers as well as a list of open ports and published services, which tool would be the best fit for this task?

1 point

Wireshark

Metasploit

John the Ripper

Nmap

40.

Question 40

Which Incident Response Team model describes a team that runs all incident response activities for a company?

1 point

Distributed

Control

Coordinating

Central

41.

Question 41

Which of the following would be considered an incident precursor?

1 point

Application logs indicating multiple failed login attempts from an unfamiliar remote system

An announced threat against your organization by a hactivist group

An alert from your antivirus software indicating it had detected malware on your system

An email administrator seeing a large number of emails with suspicious content

42.

Question 42

Forensic analysis should always be conducted on a copy of the original data. Which two (2) types of copying are appropriate for getting data from a laptop acquired from a terminated employee, if you suspect he has deleted incriminating files? (Select 2)

1 point

An incremental backup

A logical backup

A disk-to-file backup

A disk-to-disk backup

43.

Question 43

Which three (3) are common obstacles faced when trying to examine forensic data? (Select 3)

1 point

Finding the relevant files among the hundreds of thousands found on most hard drives

Selecting the right tools to help filter and exclude irrelevant data

Acquiring data from the crime scene

Bypassing controls such as passwords

44.

Question 44

What scripting concept is widely used across different languages that checks if a condition is true, and if so, takes action, and if false, a different action?

1 point

Loops

Variables

Arguments

if-then

45.

Question 45

Which three (3) statements about Python variables are true? (Select 3)

1 point

Variables must be declared at the top of the program

Variable names are not case sensitive, i.e. the variable "TotalSales" and "totalsales" would refer to the same block of memory

Variables do not have to be declared in advance of their use

Variables can change type after they have been set

A variable name must start with a letter or the underscore "_" character

46.

Question 46

What will print out when this block of Python code is run?

i=1

#i=i+1

#i=i+2

#i=i+3

print(i)

1 point

1

3

6

nothing will print

47.

Question 47

What will be printed by the following block of Python code?

def Add5(in)

out=in+5

return out

print(Add5(10))

1 point

10

15

Add5(10)

5

48.

Question 48

Which threat intelligence framework was developed by the US Government to enable consistent characterization and categorization of cyberthreat events?

1 point

Mitre Att&ck Knowledgebase

Cyber Threat Framework

Lockheed Martin Cyber Kill Chain

Diamond Model of Intrusion Analysis

49.

Question 49

According to the FireEye Mandiant's Security Effectiveness Report 2020, what fraction of security tools are deployed with default settings and thus underperform expectations?

1 point

25%

80%

10%

50%

50.

Question 50

Which is the data protection process that prevents a suspicious data request from being completed?

1 point

Data classification

Data risk analysis

Blocking, masking and quarantining

Data discovery

Step by Step Solution

There are 3 Steps involved in it

Step: 1

blur-text-image

Get Instant Access to Expert-Tailored Solutions

See step-by-step solutions with expert insights and AI powered tools for academic success

Step: 2

blur-text-image

Step: 3

blur-text-image

Ace Your Homework with AI

Get the answers you need in no time with our AI-driven, step-by-step assistance

Get Started

Students also viewed these Databases questions