IBM Cybersecurity Analyst Professional Certificate Assessment Exam Answers

IBM Cybersecurity Annotator Professional Document Assessment Examination Quiz Answers

Alarm: Jo Answer Dark-green hai wo right hai but

Jo Green Nahi hai. Usme se jo ek incorrect pick tha usko hata diya hai

Question one)

Implementing a Security Sensation training program would be an example of which type of control?

  • Administrative control

Question ii)

Putting locks on a door is an example of which type of control?

  • Preventative

Question 3)

How would you lot allocate a piece of malicious code that tin replicate itself and spread to new systems?

  • A worm

Question 4)

To appoint in package sniffing, yous must implement promiscuous mode on which device ?

  • A network card
  • An Intrusion Detection System (IDS)
  • A sniffing router

Question 5)

Which mechanism would help assure the integrity of a bulletin, but not do much to assure confidentiality or availability.

  • Hashing

Question 6)

An organization wants to restrict employee afterward-hours access to its systems so information technology publishes a policy forbidding employees to work outside of their assigned hours, and and then makes sure the office doors remain locked on weekends. What 2 (2) types of controls are they using? (Select two)

  • Physical
  • Administrative

Question vii)

Which ii factors contribute to cryptographic strength? (Select 2)

  • The utilize of cyphers that are based on circuitous mathematical algorithms
  • The use of cyphers that have undergone public scrutiny

Question eight)

Trying to interruption an encryption key by trying every possible combination of characters is called what?

  • A animal force attack

Question ix)

Which of the post-obit describes the core goals of IT security?

  • The Open up Web Awarding Security Project (OWASP) Framework
  • The Business organisation Procedure Management Framework
  • The CIA Triad

Question 10)

Which iii (3) roles are typically found in an Information Security organization? (Select iii)

  • Vulnerability Assessor
  • Master Information Security Officer (CISO)
  • Penetration Tester

Question xi)

Trouble Direction, Alter Management, and Incident Management are all primal processes of which framework?

  • ITIL

Question 12)

Alice sends a bulletin to Bob that is intercepted by Trudy. Which scenario describes an integrity violation?

  • Trudy changes the message and so frontward it on
  • Trudy deletes the bulletin without forwarding information technology
  • Trudy reads the bulletin
  • Trudy cannot read it because it is encrypted merely allows it to be delivered to Bob in its original grade

Question xiii)

In cybersecurity, Accountability is defined every bit what?

  • Beingness able to map an action to an identity

Question 14)

Multifactor hallmark (MFA) requires more than one hallmark method to be used before identity is authenticated. Which three (3) are authentication methods? (Select 3)

  • Something a person is
  • Something a person has
  • Something a person knows

Question 15)

Which three (three) of the post-obit are Physical Access Controls? (Select 3)

  • Door locks
  • Security guards
  • Fences

Question 16)

If you are setting up a Windows 10 laptop with a 32Gb hard drive, which two (2) file system could you select? (Select two)

  • NTFS
  • FAT32

Question 17)

Which three (3) permissions can be assail a file in Linux? (Select iii)

  • write
  • execute
  • read

Question 18)

If toll is the primary business, which type of cloud should exist considered first?

  • Public cloud

Question 19)

Consolidating and virtualizing workloads should be washed when?

  • Before moving the workloads to the deject

Question 20)

Which of the post-obit is a cocky-regulating standard set past the credit bill of fare industry in the United states of america?

  • PCI-DSS

Question 21)

Which two (2) of the following attack types target endpoints?

  • Ad Network
  • Spear Phishing

Question 22)

If an Endpoint Detection and Response (EDR) system detects that an endpoint does not have a required patch installed, which statement best characterizes the actions it is able to take automatically?

  • The endpoint tin can be quarantined from all network resources except those that let information technology to download and install the missing patch

Question 23)

Granting access to a user based upon how loftier upward he is in an organization violates what basic security premise?

  • The principle of least privileges

Question 24)

The Windows Security App available in Windows 10 provides uses with which of the following protections?

  • Firewall and network protection
  • Family options (parental controls)
  • All of the above

Question 25)

Hashing ensures which of the following?

  • Integrity

Question 26)

Which of the post-obit practices helps assure the best results when implementing encryption?

  • Cull a reliable and proven published algorithm
  • Develop a unique cryptographic algorithm for your organization and keep them secret

Question 27)

Which of these methods ensures the authentication, not-repudiation and integrity of a digital advice?

  • Employ of digital signatures

Question 28)

Which of the following practices will help clinch the confidentiality of data in transit?

  • Disable certificate pinning
  • Accept self-signed certificates
  • Implement HTTP Strict Send Protocol (HSTS)

Question 29)

Which iii (3) of these are benefits you can realize from using a NAT (Network Address Translation) router? (Select three)

  • Allows static 1-to-1 mapping of local IP addresses to global IP addresses
  • Allows dynamic mapping of many local IP addresses to a smaller number of global IP accost only when they are needed
  • Allows internal IP addresses to be hidden from outside observers

Question 30)

Which argument best describes configuring a NAT router to utilize static mapping?

  • The organization will need every bit many registered IP addresses as information technology has computers that need Internet access

Question 31)

If a computer needs to send a message to a system that is role of the local network, where does it send the bulletin?

  • To the system's MAC address

Question 32)

Which are properties of a highly available system?

  • Redundancy, failover and monitoring

Question 33)

Which three (3) of these statements about the UDP protocol are True? (Select three)

  • UDP is faster than TCP
  • UDP packets are reassembled past the receiving system in whatever order they are received
  • UDP is connectionless

Question 34)

What is i deviation betwixt a Stateful Firewall and a Side by side Generation Firewall?

  • A NGFW sympathize which application sent a given package

Question 35)

You lot are concerned that your organization is really not very experienced with securing data sources. Which hosting model would require you to secure the fewest data sources?

  • SaaS

Question 36)

Hassan is an engineer who works a normal day shift from his visitor's headquarters in Austin, TX The states. Which two (ii) of these activities raise the most cause for business organization? (Select 2)

  • Each nighttime Hassan logs into his business relationship from an Isp in China
  • One evening, Hassan downloads all of the files associated with the new production he is working on

Question 37)

Which three (3) of the post-obit are considered safe coding practices? (Select three)

  • Use library functions in place of Os commands
  • Avert using Bone commands whenever possible
  • Avoid running commands through a trounce interpreter

Question 38)

Which iii (3) items should be included in the Planning pace of a penetration examination? (Select 3)

  • Informing Need-to-know employees
  • Establishing Boundaries
  • Setting Objectives

Question 39)

Which portion of the pentest report would embrace the risk ranking, recommendations and roadmap?

  • Executive Summary

Question 40)

Spare workstations and servers, blank removable media, packet sniffers and protocol analyzers, all belong to which Incident Response resource category?

  • Incident Post-Analysis Resources
  • Incident Analysis Hardware and Software

Question 41)

NIST recommends considering a number of items, including a high level of testing and monitoring, during which stage of a comprehensive Containment, Eradication & Recovery strategy?

  • Recovery

Question 42)

True or False. Digital forensics is constructive in solving cyber crimes but is not considered effective in solving violent crimes such equally rape and murder.

  • Faux

Question 43)

Which three (3) are common obstacles faced when trying to examine forensic information? (Select 3)

  • Selecting the correct tools to help filter and exclude irrelevant data
  • Finding the relevant files among the hundreds of thousands institute on most hard drives
  • Bypassing controls such as passwords

Question 44)

What scripting concept will repeatedly execute the aforementioned block of code while a specified condition remains true?

  • Loops

Question 45)

Which two (ii) statements about Python are truthful? (Select 2)

  • Python code is considered piece of cake to debug compared with other popular programming languages
  • Python code is considered very readable by novice programmers

Question 46)

In the Python argument

pi="iii"

What data type is the data type of the variable pi?

  • str

Question 47)

What will be printed by the following block of Python code?

def Add5(in)

 out=in+five

 return out

 print(Add5(10))

  • 15

Question 48)

Which threat intelligence framework was adult by the US Government to enable consistent characterization and categorization of cyberthreat events?

  • Cyber Threat Framework

Question 49)

True or False. An organization's security immune system should exist integrated with outside organizations, including vendors and other tertiary-parties.

  • True

Question 50)

Which three (3) of these are among the top 12 capabilities that a good data security and protection solution should provide? (Select three)

  • Vulnerability cess
  • Real-time alerting
  • Tokenization

Question 51)

True or Imitation. For iOS and Android mobile devices, users must interact with the operating organization only through a serial of applications, but non directly.

  • True

Question 52)

All industries accept their ain unique information security challenges. Which of these industries has a detail business organization with PCI-DSS compliance while having a large number of access points staffed by low-level employees who have admission to payment menu data?

  • Retail

Question 53)

Truthful or False. WireShark has an impressive array of features and is distributed free of charge.

  • True

Question 54)

In which component of a Common Vulnerability Score (CVSS) would privileges required be reflected?

  • Base-Exploitability Subscore

Question 55)

The Decommission pace in the DevSecOps Release, Deploy & Decommission phase contains which of these activities?

  • IAM controls to regulate authorization

Question 56)

You calculate that there is a 2% probability that a cybercriminal will be able to steal credit card numbers from your online storefront which will upshot in $10M in losses to your company. What accept you but determined?

  • A risk

Question 57)

Which ane of the OWASP Pinnacle x Awarding Security Risks would be occur when an awarding's API exposes financial, healthcare or other PII data?

  • Sensitive data exposure

Question 58)

Which iii (3) of these are Solution Edifice Blocks (SBBs)? (Select 3)

  • Virus Protection
  • Awarding Firewall
  • Spam Filter

Question 59)

A robust cybersecurity defence force includes contributions from 3 areas, homo expertise, security analytics and artificial intelligence. Rapidly analyzing large quantities of unstructured data lends itself all-time to which of these areas?

  • Artificial intelligence

Question 60)

The triad of a security operations centers (SOC) is People, Process and Applied science. Which part of the triad would network monitoring belong?

  • Technology

Question 61)

Which of these is a good definition for cyber threat hunting?

  • The act of proactively and aggressively identifying, intercepting, tracking, investigating and eliminating cyber adversaries as early as possible in the cyber kill chain

Question 62)

In that location is value brought by each of the IBM i2 Eia use cases. Which one of these provides immediate alerting on brand compromises and fraud on the dark web.

  • Threat Discovery

.

Question 63)

Which three (iii) soft skills are important to have in an organization'southward incident response squad? (Select 3)

  • Advice
  • Teamwork
  • Trouble solving and Critical thinking

Question 64)

Implementing strong endpoint detection and mitigation strategies falls into which phase of the incident response lifecycle?

  • Detection & Analysis

Question 65)

Which three (3) of these statistics nearly phishing attacks are real? (Select 3)

  • Around 15 million new phishing sites are created each month
  • Phishing accounts for most 20% of information breaches
  • 30% of phishing letters are opened past their targeted users

Question 66)

Which three (iii) of these command processes are included in the PCI-DSS standard? (Select 3)

  • Implement strong admission control measures
  • Regularly monitor and test networks
  • Maintain an information security policy

Question 67)

Which iii (3) are malware types commonly used in PoS attacks to steal credit card information? (Select 3)

  • Alina
  • BlackPOS
  • vSkimmer

Question 68)

According to a 2019 Ponemon study, what percent of consumers indicated they would exist willing to pay more for a production or service from a provider with better security?

  • 52%

Question 69)

Y'all get a phone phone call from a technician at the "Windows company" who tells you that they have detected a problem with your system and would like to help you lot resolve it. In guild to assistance, they need you to go to a spider web site and download a uncomplicated utility that will allow them to fix the settings on your reckoner. Since you only ain an Apple tree Mac, yous are suspicious of this caller and hang upward. What would the attack vector have been if you had downloaded the "simple utility" equally asked?

  • Remote Desktop Protocol (RDP)

Question lxx)

What is an effective fully automated way to forbid malware from entering your system as an email attachment?

  • Anti-virus software

 Question 71)

True or Imitation. The large majority of stolen credit card numbers are used quickly by the thief or a fellow member of his/her family.

  • Imitation

Question 72)

Which three (3) of these are PCI-DSS requirements for any visitor handling, processing or transmitting credit card information? (Select 3)

  • Restrict admission to cardholder information by business organization need-to-know
  • Assign a unique ID to each person with computer access
  • Restrict physical access to cardholder data

Question 73)

True or Faux. Communications of a information breach should be handled by a team composed of members of the IR team, legal personnel and public relations.

  • Truthful

Question 74)

A Coordinating incident response squad model is characterized by which of the following?

  • Multiple incident response teams within an organization all of whom coordinate their activities only within their country or department
  • Multiple incident response teams within an organization but ane with authority to clinch consistent policies and practices are followed across all teams
  • This term refers to a structure that assures the incident response team's activities are coordinated with senior management and all advisable departments within and organization

Question 75)

The cyber hunting team and the SOC analysts are informally referred to as the ____ and ____ teams, respectively.

  • Blue Red
  • Ruby-red, Blueish

Question 76)

The partnership between security analysts and technology can be said to be grouped into 3 domains, human being expertise, security analytics and artificial intelligence. The human expertise domain would contain which three (three) of these topics?

  • Brainchild
  • Dilemmas
  • Morals

Question 77)

Solution architectures often contain diagrams like the one below. What does this diagram testify?

<<Solution Architecture Data Catamenia.png>>

  • Functional components and data menstruum

Question 78)

Port numbers 1024 through 49151 are known as what?

  • Registered Ports

Question 79)

Which layer of the OSI model to packet sniffers operate on?

  • Data Link

Question 80)

True or False. Internal attacks from trusted employees represents equally as significant a threat every bit external attacks from professional cyber criminals.

  • True

Question 81)

According to the FireEye Mandiant's Security Effectiveness Study 2020, what fraction of security tools are deployed with default settings and thus underperform expectations?

  • 80%

Question 82)

Which country had the highest average cost per alienation in 2018 at $8.19M

  • United States

Question 83)

Which ii (2) of these Python libraries provides useful statistical functions? (Select 2)

  • StatsModels
  • Scikit-learn

Question 84)

What will impress out when this block of Python lawmaking is run?

i=1

#i=i+i

#i=i+2

#i=i+iii

impress(i)

  • i

Question 85)

Which three (3) statements about Python variables are true? (Select 3)

  • A variable name must commencement with a letter or the underscore "_" character
  • Variables tin change type afterwards they have been prepare
  • Variables exercise not take to exist declared in advance of their use

Question 86)

PowerShell is a configuration direction framework for which operating system?

  • Windows

Question 87)

In digital forensics documenting the concatenation of custody of prove is disquisitional. Which of these should be included in your concatenation of custody log?

  • All of the above

Question 88)

Forensic analysis should e'er be conducted on a re-create of the original data. Which ii (2) types of copying are appropriate for getting data from a laptop acquired from a terminated employee, if you suspect he has deleted incriminating files? (Select ii)

  • An incremental fill-in
  • A logical backup

Question 89)

Which of the following would be considered an incident precursor?

  • An alarm from your antivirus software indicating it had detected malware on your system
  • An announced threat against your organization by a hactivist group

Question 90)

If a penetration test calls for you to create a diagram of the target network including the identity of hosts and servers as well equally a list of open ports and published services, which tool would be the best fit for this task?

  • Nmap

Question 91)

Which blazon of list is considered best for safe coding exercise?

  • Whitelist

Question 92)

In reviewing the security logs for a company'southward headquarters in New York City, which of these activities should non enhance much of a security business organisation?

  • A recently hired data scientist in the Medical Analytics section has repeatedly attempted to access the corporate financial database
  • An employee has started logging in from dwelling for an hr or so during the concluding 2 weeks of each quarter

Question 93)

Data sources such equally newspapers, books and web pages are considered which type of information?

  • Unstructured data
  • Semi-structured data
  • Structured data

Question 94)

Which iii (three) of these statements about the TCP protocol are True? (Select 3)

  • TCP packets are reassembled by the receiving organization in the order in which they were sent
  • TCP is more reliable than UDP
  • TCP is connectedness-oriented

Question 95)

In IPv4, how many of the four octets are used to define the network portion of the address in a Form B network?

  • 2

Question 96)

A small company with 25 computers wishes to connect them to the Net using a NAT router. How many Public IP addresses volition this company need to assure all 25 computers can communicate with each other and other systems on the Internet if they implement Port Accost Translations?

  • 1

Question 97)

Why is symmetric key encryption the well-nigh common choice of methods to encryptic information at balance?

  • At that place are far more keys bachelor for utilize
  • It is much faster than asymmetric key encryption

Question 98)

Which of the following statements nigh hashing is Truthful?

  • Hashing uses algorithms that are known as "one-way" functions

Question 99)

Why is hashing not a mutual method used for encrypting information?

  • Hashing is a one-manner process so the original data cannot be reconstructed from a hash value

Question 100)

Public key encryption incorporating digital signatures ensures which of the post-obit?

  • Confidentiality and Integrity

Question 101)

What is the primary authentication protocol used by Microsoft in Agile Directory?

  • Kerberos

Question 102)

Granting access to a user account simply those privileges necessary to perform its intended functions is known as what?

  • The principle of least privileges

Question 103)

What is the most mutual patch remediation frequency for almost organizations?

  • Monthly
  • Annually

Question 104)

Island hopping is an set on method commonly used in which scenario?

  • Supply Chain Infiltration
  • Blocking access to a website for all users
  • Compromising a corporate VIP
  • Trojan Horse attacks

Question 105)

Security training for IT staff is what type of command?

  • Virtual
  • Operational
  • Concrete

Question 106)

Which security concerns follow your workload even afterward it is successfully moved to the cloud?

  • All of the in a higher place

Question 107)

Which form of Cloud computing combines both public and private clouds?

  • Hybrid cloud

Question 108)

Which component of the Linux operating system interacts with your computer's hardware?

  • The kernel

Question 109)

The encryption and protocols used to forbid unauthorized admission to data are examples of which blazon of access control?

  • Technical

Question 110)

In cybersecurity, Authenticity is defined as what?

  • The property of existence genuine and verifiable

Question 111)

ITIL is best described as what?

  • A collection of It Service Management all-time practices

Question 112)

Which position is in charge of testing the security and effectiveness of computer information systems?

  • Data Security Auditor

Question 113)

A visitor wants to forbid employees from wasting time on social media sites. To reach this, a document forbidding employ of these sites while at piece of work is written and circulated and then the firewalls are updated to block access to Facebook, Twitter and other pop sites. Which 2 (2) types of security controls has the company just implemented? (Select 2)

  • Authoritative
  • Technical

Question 114)

An email message that is encrypted, uses a digital signature and carries a hash value would accost which aspects of the CIA Triad?

Confidentiality and Integrity

Question 115)

What would a piece of malicious code that gets installed on a calculator and reports dorsum to the controller your keystrokes and other data information technology can gather from your system be called?

  • Spyware

Question 116)

Fancy Bears and Anonymous are examples of what?

  • Hacking organizations

Question 117)

Select the answer the fills in the blanks in the correct order.

A weakness in a system is a/an ____. The potential danger associated with this is a/an ____ that becomes a/an ____ when attacked by a bad actor.

  • vulnerability, threat, exploit
  • threat, exposure, run a risk
  • threat actor, vulnerability, exposure

Question 118)

Implement a filter to remove flooded packets before they reach the host is a countermeasure to which form of assault?

  • A Denial of Service (DoS) assail

Question 119)

Trudy intercepts a romantic plain-text bulletin from Alice to her boyfriend Sam. The message upsets Trudy so she forwards it to Bob, making it look like Alice intended it for Bob from the start. Which aspect of the CIA Triad has Trudy violated ?

  • All of the to a higher place

Question 120)

Which cistron contributes about to the force of an encryption system?

  • How many people have access to your public key
  • The length of the encryption central used
  • The number of individual keys used by the organisation

Question 121)

What is an advantage disproportionate fundamental encryption has over symmetric primal encryption?

  • Asymmetric keys can be exchanged more securely than symmetric keys
  • Disproportionate primal encryption is harder to break than symmetric fundamental encryption
  • Asymmetric key encryption is faster than symmetric central encryption

Question 122)

Which position is responsible for the "ethical hacking" of an organizations calculator systems?

  • A Penetration Tester

Question 123)

Which three (3) are considered best practices, baselines or frameworks? (Select iii)

  • ISO27000 series
  • ITIL
  • COBIT

Question 124)

What does the "A" in the CIA Triad correspond?

  • Availability

Question 125)

Which type of access command is based upon the subject'southward clearance level and the objects classification?

  • Hierarchical Access Command (HAC)
  • Discretionary Admission Command (DAC)
  • Mandatory Admission Command (MAC)
  • Office Based Access Control (RBAC)

Question 126)

Windows ten stores 64-fleck applications in which directory?

  • \Program Files

Question 127)

To build a virtual computing surroundings, where is the hypervisor installed?

  • Betwixt the applications and the information sources
  • On the cloud's supervisory system
  • Between the hardware and operating system
  • Betwixt the operating system and applications

Question 128)

An identical e-mail sent to millions of addresses at random would be classified as which blazon of assault?

  • A Shark attack
  • A Phishing attack

Question 129)

Which statement about drivers running in Windows kernel mode is true?

  • Only critical processes are permitted to run in kernel mode since at that place is nothing to prevent a

Question 130)

Symmetric fundamental encryption by itself ensures which of the following?

  • Confidentiality and Integrity
  • Confidentiality only
  • Confidentiality and Availability

Question 131)

Which statement best describes configuring a NAT router to use dynamic mapping?

  • The organization will need as many registered IP addresses as it has computers that need Net access
  • Many registered IP addresses are mapped to a single registered IP address using different port numbers
  • Unregistered IP addresses are mapped to registered IP addresses equally they are needed
  • The NAT router uses each calculator's IP accost for both internal and external communication

Question 132)

Which address type does a calculator utilise to get a new IP address when it boots up?

  • The network'south DHCP server address

Question 133)

What is the master departure between the IPv4 and IPv6 addressing schema?

  • IPv6 is significantly faster than IPv4
  • IPv6 is used only for IOT devices
  • IPv6 allows for billions of times as many possible IP addresses

Question 134)

Which type of firewall understands which session a packet belongs to and analyzes it accordingly?

  • A Next Generation Firewall (NGFW)

Question 135)

An employee calls the It Helpdesk and admits that maybe, only possibly, the links in the email he clicked on this morning were not from the existent Lottery Committee. What is the first thing you should tell the employee to do?

  • Run a Port scan
  • Run an antivirus browse

Question 136)

A penetration tester involved in a "Black box" attack would be doing what?

  • Attempting to penetrate a client's systems as if she were an external hacker with no inside knowled

Question 137)

Which Post Incident action would be concerned with maintaining the proper chain-of-custody?

  • Lessons learned meeting
  • Evidence retention
  • Documentation review & update
  • Utilizing collected data

Question 138)

In digital forensics, which 3 (three) steps are involved in the collection of data? (Select 3)

  • Develop a plan to learn the data
  • Verify the integrity of the data
  • Larn the data

Question 139)

Which three (3) of the following are considered scripting languages? (Select iii)

  • Perl
  • Bash
  • Python

Question 140)

What is the largest number that volition exist printed during the execution of this Python while loop?

i=0

while (i<10):

 print(i)

 i=i+one

  • 9

Question 141)

Activities performed equally a part of security intelligence tin can be divided into pre-exploit and post-exploit activities. Which two (2) of these are mail service-exploit activities? (Select 2)

  • Get together full situational sensation through advanced security analytics
  • Perform forensic investigation

Question 142)

At that place are many skilful reasons for maintaining comprehensive backups of critical data. Which attribute of the CIA Triad is almost impacted past an system's fill-in practices?

  • Availability
  • Integrity
  • Dominance

Question 143)

Which phase of DevSecOps would contain the activities Internal/External testing, Continuous balls, and Compliance checking?

  • Test
  • Lawmaking & build
  • Operate & monitor
  • Plan

Question 144)

Which ane of the OWASP Height 10 Application Security Risks would be occur when there are no safeguards confronting a user being immune to execute HTML or JavaScript in the user'south browser that tin hijack sessions.

  • Cross-site scripting

Question 145)

SIEM license costs are typically calculated based upon which ii (ii) factors? (Select ii)

  • Flows per minute (FPM)
  • Events per second (EPS)

Question 146)

True or Faux. If you have no better place to start hunting threats, start with a view of the global threat landscape and and then drill downward to a regional view, industry view and finally a view of the threats specific to your own organization.

  • Truthful

Question 147)

True or Simulated. Cloud-based storage or hosting providers are among the top sources of tertiary-party breaches

  • Truthful

Question 148)

You are looking very hard on the spider web for the lowest mortgage involvement load you tin find and you come up across a charge per unit that is so depression it could non possibly be true. You lot cheque out the site to meet that the terms are and apace find you are the victim of a ransomware attack. What was the likely attack vector used past the bad actors?

  • Phishing
  • Malicious Links
  • Software Vulnerabilities

Question 149)

Very provocative articles that come up up in news feeds or Google searches are sometimes called "click-bait". These articles often tempt you to link to other sites that tin can be infected with malware. What assail vector is used by these click-bait sites to go you to go to the really bad sites?

  • Malicious Links

More New Questions

Question 150)

Which of the post-obit defines a security threat?

  • Any potential danger capable of exploiting a weakness in a system
  • The likelihood that the weakness in a organization will be exploited
  • 1 instance of a weakness beingness exploited
  • A weakness in a organization that could be exploited by a bad thespian

Question 151)

Suspicious action, similar IP addresses or ports being scanned sequentially, is a sign of which type of attack?

  • A mapping attack
  • A denial of service (DoS) attack
  • A phishing attack
  • An IP spoofing assault

Question 152)

Alice sends a message to Bob that is intercepted past Trudy. Which scenario describes a confidentiality violation?

  • Trudy deletes the message without forwarding it
  • Trudy cannot read information technology because it is encrypted but allows information technology to be delivered to Bob in its original form
  • Trudy changes the message and then frontward it on
  • Trudy reads the message

Question 153)

Which regulation contains the security dominion that requires all covered entities to maintain reasonable and appropriate administrative, technical, and concrete safeguards for protecting electronic protected health information (eastward-PHI)?

  • PCI-DSS
  • ISO27000 series
  • HIPAA
  • GDPR
  • NIST 800-53A

Question 154)

A good Endpoint Detection and Response organisation (EDR) should take which three (3) of these capabilities? (Select 3)

  • Automatically quarantine noncompliant endpoints
  • Manage encryption keys for each endpoint
  • Manage thousands of devices at once
  • Deploying devices with network configurations

Question 155)

Which statement about encryption is True about data in apply.

  • Data should always be kept encrypted since modern CPUs are fully capable of operating direct on encrypted data
  • It is vulnerable to theft and should be decrypted merely for the briefest possible time while it is being operated on
  • Short of orchestrating a memory dump from a system crash, at that place is no practical mode for malware to get at the data existence processed, and so dump logs are your only real concern
  • Information in active memory registers are non at risk of being stolen

Question 156)

For added security you decide to protect your network by conducting both a stateless and stateful inspection of incoming packets. How can this exist washed?

  • This cannot be done The network administrator must choose to run a given network segment in either stateful or stateless mode, and and then select the corresponding firewall type
  • Install a single firewall that is capable of conducting both stateless and stateful inspections
  • Install a stateful firewall only These advanced devices inspect everything a stateless firewall inspects in addition to state related factors
  • You must install 2 firewalls in series, so all packets pass through the stateless firewall kickoff and and then the stateless firewall

Question 157)

In IPv4, how many of the 4 octets are used to define the network portion of the accost in a Class A network?

  • 2
  • 1
  • 4
  • 3

Question 158)

If you take to rely upon metadata to work with the data at hand, yous are probably working with which type of data?

  • Meta-structured information
  • Semi-structured information
  • Structured information
  • Unstructured data

Question 159)

Which two (two) forms of discovery must be conducted online? (Select ii)

  • Port scanning
  • Shoulder surfing
  • Social engineering
  • Parcel sniffing

Question 160)

Which Incident Response Team model describes a squad that runs all incident response activities for a company?

  • Distributed
  • Central
  • Coordinating
  • Control

Question 161)

Which is the data protection procedure that prevents a suspicious data asking from being completed?

  • Information risk analysis
  • Data nomenclature
  • Data discovery
  • Blocking, masking and quarantining

Question 162)

Which form of penetration testing allows the testers partial noesis of the systems they are trying to penetrate in accelerate of their attack to streamline costs and focus efforts?

  • Carmine Box Testing
  • Grayness Box Testing
  • White Box testing
  • Black Box Testing

Question 163)

Which blazon of awarding set on would include User denies performing an performance, attacker exploits an application without trace, and attacker covers her tracks?

  • Auditing and logging
  • Authentication
  • Dominance
  • Input validation

Question 164)

True or False. Thorough reconnaissance is an important step in developing an effective cyber kill chain.

  • True
  • False

Question 165)

True or False. One of the primary challenges in cyber threat hunting is a lack of useful tools sold past too few vendors.

  • True
  • Simulated

Question 166)

True or False. A large visitor has a data breach involving the theft of employee personnel records just no customer data of any kind. Since no external data was involved, the company does non accept to written report the alienation to police force enforcement.

  • True
  • False

Question 167)

You are the CEO of a big tech company and have simply received an angry e-mail that looks similar it came from one of your biggest customers. The email says your company is overbilling the customer and asks that you examine the attached invoice. Yous do but find it blank, so yous reply politely to the sender asking for more details. You never hear back, but a week afterwards your security team tells you that your credentials have been used to admission and exfiltrate large amounts of company fiscal data. What kind of assail did you fall victim to?

  • Every bit a phishing set on
  • As a whale attack
  • A shark assail
  • A fly phishing attack

Question 168)

Which of these statements about the PCI-DSS requirements for any visitor handling, processing or transmitting credit menu data is truthful?

  • Muti-factor authentication is required for all new carte holders
  • Some form of mobile device direction (MDM) must exist used on all mobile credit card processing devices
  • All employees with directly access to cardholder data must be bonded
  • Cardholder information must exist encrypted if it is sent beyond open or public networks

Which Incident Response Team model describes a team that acts as consulting experts to suggest local IR teams?

  • Control
  • Analogous
  • Distributed
  • O Central

In a Linux file system, which files are contained in the \bin binder?

  • All user binary files, their libraries and headers
  • Executable files such as grep and ping
  • Configuration files such as fstab and inittab
  • Directories such every bit /domicile and /usr

If a computer needs to send a message to a system that is non part of the local network, where does it send the message?

  • To the arrangement's domain name
  • To the system'south IP address
  • The network'southward DNS server address
  • To the system's MAC address
  • The network's default gateway accost
  • The network's DHCP server accost

Which 3 (3) of these statements about the TCP protocol are True? (Select three)

  • TCP is faster than UDP
  • TCP is connexion-oriented
  • TCP packets are reassembled past the receiving organization in the order in which they were sent
  • TCP is more reliable than UDP

A professor is non allowed to alter a pupil's final grade after she submits it without completing a special grade to explain the circumstances that necessitated the change. This additional footstep supports which aspect of the CIA Triad?

  • Authorization
  • Integrity
  • Confidentiality
  • Availability

Which of these is the best definition of a security risk?

  • An instance of being exposed to losses
  • Whatever potential danger that is associated with the exploitation of a vulnerability
  • A weakness in a organisation
  • The likelihood of a threat source exploiting a vulnerability

Trudy intercepts a plain text message sent past Alice to Bob, but in no way interferes with its commitment. Which aspect of the CIA Triad was violated?

  • Confidentiality
  • Integrity
  • Availability
  • All of the in a higher place

What is an advantage symmetric key encryption has over asymmetric key encryption?

  • Symmetric key encryption provides meliorate security against Man-in-the-middle attacks than is possible with asymmetric key encryption
  • Symmetric key encryption is faster than asymmetric cardinal encryption
  • Symmetric keys tin be exchanged more securely than asymmetric keys
  • Symmetric cardinal encryption is harder to interruption than disproportionate key encryption

Which blazon of application attack would include network eavesdropping, dictionary attacks and cookie replays?

  • Configuration management
  • Hallmark
  • Authorization
  • Exception management

Why should yous e'er await for common patterns before starting a new security architecture design?

  • They tin aid place best practices
  • They can shorten the development lifecycle
  • Some certificate complete tested solutions
  • All of the higher up

Final Update: 09/12/2021

Alarm: Jo Reply Green hai wo correct hai only

Jo Dark-green Nahi hai. Usme se jo ek incorrect pick tha usko hata diya hai

Delight Await I Will ADD More than NEW QUETIONS..

As well if you have Questions with right answer  Send me on my Email i will update on my weblog..

niyander111@gmail.com

Thank you...