IBM Cybersecurity Analyst Professional Certificate Assessment Exam Answers

IBM Cybersecurity Analyst Professional person Certificate Cess Exam Quiz Answers

Alarm: Jo Answer Green hai wo right hai but

Jo Light-green Nahi hai. Usme se jo ek wrong choice tha usko hata diya hai

Question i)

Implementing a Security Awareness training program would be an case of which blazon of control?

  • Administrative control

Question 2)

Putting locks on a door is an case of which blazon of command?

  • Preventative

Question 3)

How would y'all classify a piece of malicious code that tin can replicate itself and spread to new systems?

  • A worm

Question 4)

To engage in packet sniffing, you must implement promiscuous style on which device ?

  • A network carte du jour
  • An Intrusion Detection Organization (IDS)
  • A sniffing router

Question v)

Which mechanism would help assure the integrity of a bulletin, simply not do much to clinch confidentiality or availability.

  • Hashing

Question 6)

An organization wants to restrict employee after-hours admission to its systems so it publishes a policy forbidding employees to piece of work outside of their assigned hours, and and so makes sure the office doors remain locked on weekends. What two (ii) types of controls are they using? (Select two)

  • Concrete
  • Administrative

Question vii)

Which ii factors contribute to cryptographic strength? (Select 2)

  • The use of cyphers that are based on complex mathematical algorithms
  • The use of cyphers that have undergone public scrutiny

Question eight)

Trying to break an encryption central by trying every possible combination of characters is called what?

  • A animal force attack

Question 9)

Which of the following describes the core goals of It security?

  • The Open Spider web Application Security Project (OWASP) Framework
  • The Business Process Management Framework
  • The CIA Triad

Question 10)

Which three (iii) roles are typically institute in an Information Security arrangement? (Select 3)

  • Vulnerability Assessor
  • Principal Data Security Officer (CISO)
  • Penetration Tester

Question 11)

Problem Direction, Change Management, and Incident Direction are all key processes of which framework?

  • ITIL

Question 12)

Alice sends a message to Bob that is intercepted past Trudy. Which scenario describes an integrity violation?

  • Trudy changes the bulletin and so forrad information technology on
  • Trudy deletes the message without forwarding information technology
  • Trudy reads the message
  • Trudy cannot read it considering information technology is encrypted but allows it to be delivered to Bob in its original class

Question 13)

In cybersecurity, Accountability is defined every bit what?

  • Existence able to map an activity to an identity

Question 14)

Multifactor hallmark (MFA) requires more i authentication method to be used before identity is authenticated. Which iii (3) are hallmark methods? (Select three)

  • Something a person is
  • Something a person has
  • Something a person knows

Question 15)

Which three (3) of the following are Physical Admission Controls? (Select 3)

  • Door locks
  • Security guards
  • Fences

Question 16)

If you are setting upwardly a Windows ten laptop with a 32Gb hard drive, which two (2) file system could yous select? (Select 2)

  • NTFS
  • FAT32

Question 17)

Which three (3) permissions tin be prepare on a file in Linux? (Select 3)

  • write
  • execute
  • read

Question eighteen)

If cost is the main business organization, which type of deject should exist considered first?

  • Public cloud

Question 19)

Consolidating and virtualizing workloads should be done when?

  • Before moving the workloads to the cloud

Question 20)

Which of the post-obit is a cocky-regulating standard set upward past the credit card manufacture in the US?

  • PCI-DSS

Question 21)

Which ii (ii) of the following set on types target endpoints?

  • Ad Network
  • Spear Phishing

Question 22)

If an Endpoint Detection and Response (EDR) system detects that an endpoint does not take a required patch installed, which statement all-time characterizes the actions it is able to take automatically?

  • The endpoint can be quarantined from all network resources except those that let it to download and install the missing patch

Question 23)

Granting admission to a user based upon how high upwardly he is in an organisation violates what basic security premise?

  • The principle of least privileges

Question 24)

The Windows Security App available in Windows ten provides uses with which of the following protections?

  • Firewall and network protection
  • Family options (parental controls)
  • All of the above

Question 25)

Hashing ensures which of the following?

  • Integrity

Question 26)

Which of the post-obit practices helps clinch the best results when implementing encryption?

  • Choose a reliable and proven published algorithm
  • Develop a unique cryptographic algorithm for your arrangement and go along them hole-and-corner

Question 27)

Which of these methods ensures the authentication, non-repudiation and integrity of a digital communication?

  • Use of digital signatures

Question 28)

Which of the following practices volition aid assure the confidentiality of information in transit?

  • Disable document pinning
  • Accept self-signed certificates
  • Implement HTTP Strict Transport Protocol (HSTS)

Question 29)

Which three (3) of these are benefits you lot can realize from using a NAT (Network Accost Translation) router? (Select 3)

  • Allows static 1-to-1 mapping of local IP addresses to global IP addresses
  • Allows dynamic mapping of many local IP addresses to a smaller number of global IP address only when they are needed
  • Allows internal IP addresses to be hidden from outside observers

Question xxx)

Which statement best describes configuring a NAT router to apply static mapping?

  • The organization will need every bit many registered IP addresses as it has computers that need Cyberspace access

Question 31)

If a computer needs to transport a bulletin to a system that is role of the local network, where does information technology send the message?

  • To the system'south MAC address

Question 32)

Which are properties of a highly available arrangement?

  • Redundancy, failover and monitoring

Question 33)

Which three (3) of these statements about the UDP protocol are Truthful? (Select iii)

  • UDP is faster than TCP
  • UDP packets are reassembled by the receiving system in whatsoever order they are received
  • UDP is connectionless

Question 34)

What is one difference between a Stateful Firewall and a Next Generation Firewall?

  • A NGFW understand which application sent a given packet

Question 35)

Y'all are concerned that your arrangement is really not very experienced with securing data sources. Which hosting model would crave yous to secure the fewest data sources?

  • SaaS

Question 36)

Hassan is an engineer who works a normal day shift from his company's headquarters in Austin, TX United states. Which two (2) of these activities raise the most cause for business organisation? (Select two)

  • Each night Hassan logs into his account from an Isp in Communist china
  • I evening, Hassan downloads all of the files associated with the new product he is working on

Question 37)

Which three (3) of the following are considered condom coding practices? (Select iii)

  • Utilise library functions in place of Bone commands
  • Avoid using OS commands whenever possible
  • Avoid running commands through a shell interpreter

Question 38)

Which three (three) items should be included in the Planning step of a penetration test? (Select three)

  • Informing Need-to-know employees
  • Establishing Boundaries
  • Setting Objectives

Question 39)

Which portion of the pentest report would encompass the risk ranking, recommendations and roadmap?

  • Executive Summary

Question 40)

Spare workstations and servers, bare removable media, packet sniffers and protocol analyzers, all belong to which Incident Response resource category?

  • Incident Post-Analysis Resources
  • Incident Analysis Hardware and Software

Question 41)

NIST recommends considering a number of items, including a high level of testing and monitoring, during which stage of a comprehensive Containment, Eradication & Recovery strategy?

  • Recovery

Question 42)

True or False. Digital forensics is effective in solving cyber crimes but is not considered constructive in solving violent crimes such every bit rape and murder.

  • False

Question 43)

Which three (3) are common obstacles faced when trying to examine forensic data? (Select three)

  • Selecting the correct tools to aid filter and exclude irrelevant data
  • Finding the relevant files among the hundreds of thousands plant on virtually hard drives
  • Bypassing controls such equally passwords

Question 44)

What scripting concept will repeatedly execute the same block of code while a specified condition remains true?

  • Loops

Question 45)

Which 2 (2) statements about Python are true? (Select 2)

  • Python code is considered easy to debug compared with other popular programming languages
  • Python code is considered very readable past novice programmers

Question 46)

In the Python statement

pi="iii"

What data type is the information type of the variable pi?

  • str

Question 47)

What will exist printed past the post-obit block of Python code?

def Add5(in)

 out=in+five

 return out

 print(Add5(ten))

  • 15

Question 48)

Which threat intelligence framework was developed by the United states of america Government to enable consistent characterization and categorization of cyberthreat events?

  • Cyber Threat Framework

Question 49)

True or Simulated. An organization's security immune system should exist integrated with outside organizations, including vendors and other 3rd-parties.

  • Truthful

Question 50)

Which iii (3) of these are among the top 12 capabilities that a good information security and protection solution should provide? (Select 3)

  • Vulnerability assessment
  • Real-time alerting
  • Tokenization

Question 51)

True or Fake. For iOS and Android mobile devices, users must interact with the operating organization simply through a series of applications, just non directly.

  • True

Question 52)

All industries have their own unique information security challenges. Which of these industries has a particular concern with PCI-DSS compliance while having a large number of admission points staffed past low-level employees who accept access to payment menu information?

  • Retail

Question 53)

True or False. WireShark has an impressive array of features and is distributed free of accuse.

  • True

Question 54)

In which component of a Common Vulnerability Score (CVSS) would privileges required exist reflected?

  • Base of operations-Exploitability Subscore

Question 55)

The Decommission step in the DevSecOps Release, Deploy & Decommission phase contains which of these activities?

  • IAM controls to regulate dominance

Question 56)

You calculate that there is a ii% probability that a cybercriminal will exist able to steal credit menu numbers from your online storefront which volition consequence in $10M in losses to your company. What have you just determined?

  • A risk

Question 57)

Which one of the OWASP Top ten Application Security Risks would be occur when an awarding's API exposes financial, healthcare or other PII data?

  • Sensitive information exposure

Question 58)

Which three (iii) of these are Solution Building Blocks (SBBs)? (Select 3)

  • Virus Protection
  • Application Firewall
  • Spam Filter

Question 59)

A robust cybersecurity defense includes contributions from three areas, human expertise, security analytics and artificial intelligence. Rapidly analyzing large quantities of unstructured information lends itself best to which of these areas?

  • Artificial intelligence

Question 60)

The triad of a security operations centers (SOC) is People, Process and Engineering. Which part of the triad would network monitoring belong?

  • Engineering science

Question 61)

Which of these is a adept definition for cyber threat hunting?

  • The deed of proactively and aggressively identifying, intercepting, tracking, investigating and eliminating cyber adversaries equally early on as possible in the cyber kill chain

Question 62)

There is value brought past each of the IBM i2 Eia apply cases. Which ane of these provides immediate alerting on brand compromises and fraud on the night web.

  • Threat Discovery

.

Question 63)

Which iii (iii) soft skills are important to accept in an organization's incident response team? (Select 3)

  • Communication
  • Teamwork
  • Problem solving and Disquisitional thinking

Question 64)

Implementing strong endpoint detection and mitigation strategies falls into which stage of the incident response lifecycle?

  • Detection & Analysis

Question 65)

Which iii (3) of these statistics about phishing attacks are real? (Select iii)

  • Around 15 million new phishing sites are created each month
  • Phishing accounts for nearly 20% of data breaches
  • 30% of phishing letters are opened by their targeted users

Question 66)

Which three (iii) of these command processes are included in the PCI-DSS standard? (Select 3)

  • Implement stiff access command measures
  • Regularly monitor and test networks
  • Maintain an information security policy

Question 67)

Which three (3) are malware types commonly used in PoS attacks to steal credit card data? (Select 3)

  • Alina
  • BlackPOS
  • vSkimmer

Question 68)

According to a 2019 Ponemon study, what percentage of consumers indicated they would be willing to pay more for a product or service from a provider with improve security?

  • 52%

Question 69)

You get a telephone phone call from a technician at the "Windows company" who tells you that they accept detected a problem with your system and would similar to assist you resolve it. In lodge to help, they need you to go to a web site and download a simple utility that will let them to fix the settings on your computer. Since you only own an Apple Mac, you are suspicious of this caller and hang upward. What would the attack vector have been if you had downloaded the "simple utility" as asked?

  • Remote Desktop Protocol (RDP)

Question 70)

What is an effective fully automated style to forestall malware from entering your system as an e-mail attachment?

  • Anti-virus software

 Question 71)

True or False. The large majority of stolen credit card numbers are used quickly by the thief or a member of his/her family.

  • False

Question 72)

Which three (3) of these are PCI-DSS requirements for whatsoever company handling, processing or transmitting credit carte data? (Select 3)

  • Restrict admission to cardholder information by business organisation need-to-know
  • Assign a unique ID to each person with calculator access
  • Restrict physical access to cardholder data

Question 73)

Truthful or False. Communications of a data breach should exist handled by a team equanimous of members of the IR team, legal personnel and public relations.

  • True

Question 74)

A Coordinating incident response squad model is characterized past which of the following?

  • Multiple incident response teams within an system all of whom coordinate their activities simply within their country or section
  • Multiple incident response teams inside an organisation only ane with dominance to clinch consistent policies and practices are followed across all teams
  • This term refers to a structure that assures the incident response team's activities are coordinated with senior management and all appropriate departments within and organization

Question 75)

The cyber hunting team and the SOC analysts are informally referred to equally the ____ and ____ teams, respectively.

  • Blueish Ruddy
  • Red, Blue

Question 76)

The partnership between security analysts and technology tin exist said to be grouped into 3 domains, human being expertise, security analytics and artificial intelligence. The man expertise domain would comprise which three (iii) of these topics?

  • Abstraction
  • Dilemmas
  • Morals

Question 77)

Solution architectures frequently incorporate diagrams like the i below. What does this diagram testify?

<<Solution Architecture Data Flow.png>>

  • Functional components and data menstruum

Question 78)

Port numbers 1024 through 49151 are known as what?

  • Registered Ports

Question 79)

Which layer of the OSI model to packet sniffers operate on?

  • Data Link

Question fourscore)

Truthful or Simulated. Internal attacks from trusted employees represents every bit as pregnant a threat as external attacks from professional cyber criminals.

  • True

Question 81)

Co-ordinate to the FireEye Mandiant'southward Security Effectiveness Study 2020, what fraction of security tools are deployed with default settings and thus underperform expectations?

  • fourscore%

Question 82)

Which country had the highest boilerplate toll per alienation in 2018 at $8.19M

  • United states of america

Question 83)

Which 2 (2) of these Python libraries provides useful statistical functions? (Select 2)

  • StatsModels
  • Scikit-learn

Question 84)

What will impress out when this block of Python code is run?

i=i

#i=i+1

#i=i+2

#i=i+three

print(i)

  • one

Question 85)

Which three (3) statements about Python variables are truthful? (Select iii)

  • A variable proper noun must showtime with a letter or the underscore "_" character
  • Variables can change type subsequently they have been set up
  • Variables practise not have to be declared in accelerate of their use

Question 86)

PowerShell is a configuration management framework for which operating system?

  • Windows

Question 87)

In digital forensics documenting the concatenation of custody of show is critical. Which of these should be included in your concatenation of custody log?

  • All of the in a higher place

Question 88)

Forensic assay should always exist conducted on a re-create of the original data. Which two (2) types of copying are appropriate for getting information from a laptop caused from a terminated employee, if you suspect he has deleted incriminating files? (Select two)

  • An incremental backup
  • A logical fill-in

Question 89)

Which of the following would be considered an incident precursor?

  • An alert from your antivirus software indicating it had detected malware on your organisation
  • An announced threat against your organization by a hactivist group

Question 90)

If a penetration test calls for you lot to create a diagram of the target network including the identity of hosts and servers likewise as a list of open ports and published services, which tool would be the best fit for this job?

  • Nmap

Question 91)

Which blazon of list is considered all-time for safety coding practice?

  • Whitelist

Question 92)

In reviewing the security logs for a visitor's headquarters in New York City, which of these activities should not raise much of a security concern?

  • A recently hired information scientist in the Medical Analytics department has repeatedly attempted to admission the corporate fiscal database
  • An employee has started logging in from home for an hour or so during the last 2 weeks of each quarter

Question 93)

Data sources such as newspapers, books and web pages are considered which type of data?

  • Unstructured information
  • Semi-structured data
  • Structured data

Question 94)

Which three (3) of these statements nigh the TCP protocol are True? (Select iii)

  • TCP packets are reassembled by the receiving system in the social club in which they were sent
  • TCP is more reliable than UDP
  • TCP is connection-oriented

Question 95)

In IPv4, how many of the 4 octets are used to define the network portion of the address in a Form B network?

  • 2

Question 96)

A modest company with 25 computers wishes to connect them to the Net using a NAT router. How many Public IP addresses will this company demand to assure all 25 computers can communicate with each other and other systems on the Internet if they implement Port Accost Translations?

  • 1

Question 97)

Why is symmetric key encryption the most mutual choice of methods to encryptic data at rest?

  • At that place are far more than keys bachelor for use
  • It is much faster than asymmetric cardinal encryption

Question 98)

Which of the following statements near hashing is True?

  • Hashing uses algorithms that are known every bit "ane-fashion" functions

Question 99)

Why is hashing not a mutual method used for encrypting information?

  • Hashing is a one-style process and so the original data cannot exist reconstructed from a hash value

Question 100)

Public fundamental encryption incorporating digital signatures ensures which of the post-obit?

  • Confidentiality and Integrity

Question 101)

What is the primary authentication protocol used past Microsoft in Active Directory?

  • Kerberos

Question 102)

Granting access to a user account but those privileges necessary to perform its intended functions is known equally what?

  • The principle of least privileges

Question 103)

What is the most mutual patch remediation frequency for about organizations?

  • Monthly
  • Annually

Question 104)

Island hopping is an attack method usually used in which scenario?

  • Supply Chain Infiltration
  • Blocking access to a website for all users
  • Compromising a corporate VIP
  • Trojan Horse attacks

Question 105)

Security grooming for Information technology staff is what type of command?

  • Virtual
  • Operational
  • Physical

Question 106)

Which security concerns follow your workload even afterwards it is successfully moved to the deject?

  • All of the above

Question 107)

Which grade of Cloud computing combines both public and private clouds?

  • Hybrid cloud

Question 108)

Which component of the Linux operating organization interacts with your computer's hardware?

  • The kernel

Question 109)

The encryption and protocols used to prevent unauthorized admission to information are examples of which type of access control?

  • Technical

Question 110)

In cybersecurity, Authenticity is defined every bit what?

  • The property of being 18-carat and verifiable

Question 111)

ITIL is all-time described every bit what?

  • A collection of It Service Direction best practices

Question 112)

Which position is in accuse of testing the security and effectiveness of computer data systems?

  • Data Security Auditor

Question 113)

A company wants to prevent employees from wasting time on social media sites. To accomplish this, a certificate forbidding use of these sites while at work is written and circulated and then the firewalls are updated to cake access to Facebook, Twitter and other popular sites. Which two (2) types of security controls has the visitor just implemented? (Select 2)

  • Administrative
  • Technical

Question 114)

An email message that is encrypted, uses a digital signature and carries a hash value would accost which aspects of the CIA Triad?

Confidentiality and Integrity

Question 115)

What would a piece of malicious code that gets installed on a figurer and reports back to the controller your keystrokes and other data it can gather from your system be called?

  • Spyware

Question 116)

Fancy Bears and Anonymous are examples of what?

  • Hacking organizations

Question 117)

Select the reply the fills in the blanks in the correct order.

A weakness in a system is a/an ____. The potential danger associated with this is a/an ____ that becomes a/an ____ when attacked past a bad actor.

  • vulnerability, threat, exploit
  • threat, exposure, take chances
  • threat actor, vulnerability, exposure

Question 118)

Implement a filter to remove flooded packets before they reach the host is a countermeasure to which form of attack?

  • A Denial of Service (DoS) attack

Question 119)

Trudy intercepts a romantic manifestly-text message from Alice to her boyfriend Sam. The message upsets Trudy so she forwards it to Bob, making information technology await like Alice intended it for Bob from the first. Which aspect of the CIA Triad has Trudy violated ?

  • All of the above

Question 120)

Which cistron contributes nigh to the strength of an encryption arrangement?

  • How many people have access to your public key
  • The length of the encryption key used
  • The number of individual keys used by the system

Question 121)

What is an advantage asymmetric key encryption has over symmetric fundamental encryption?

  • Asymmetric keys can be exchanged more deeply than symmetric keys
  • Asymmetric central encryption is harder to break than symmetric key encryption
  • Asymmetric key encryption is faster than symmetric cardinal encryption

Question 122)

Which position is responsible for the "ethical hacking" of an organizations computer systems?

  • A Penetration Tester

Question 123)

Which three (3) are considered best practices, baselines or frameworks? (Select 3)

  • ISO27000 series
  • ITIL
  • COBIT

Question 124)

What does the "A" in the CIA Triad stand for?

  • Availability

Question 125)

Which blazon of access control is based upon the subject's clearance level and the objects classification?

  • Hierarchical Admission Control (HAC)
  • Discretionary Admission Command (DAC)
  • Mandatory Access Control (MAC)
  • Role Based Access Control (RBAC)

Question 126)

Windows 10 stores 64-bit applications in which directory?

  • \Programme Files

Question 127)

To build a virtual computing environment, where is the hypervisor installed?

  • Between the applications and the data sources
  • On the deject's supervisory system
  • Betwixt the hardware and operating system
  • Between the operating system and applications

Question 128)

An identical electronic mail sent to millions of addresses at random would exist classified equally which type of attack?

  • A Shark attack
  • A Phishing attack

Question 129)

Which statement well-nigh drivers running in Windows kernel mode is true?

  • Only critical processes are permitted to run in kernel mode since there is null to prevent a

Question 130)

Symmetric primal encryption by itself ensures which of the post-obit?

  • Confidentiality and Integrity
  • Confidentiality merely
  • Confidentiality and Availability

Question 131)

Which statement best describes configuring a NAT router to use dynamic mapping?

  • The organization will demand as many registered IP addresses every bit it has computers that need Internet access
  • Many registered IP addresses are mapped to a unmarried registered IP accost using unlike port numbers
  • Unregistered IP addresses are mapped to registered IP addresses as they are needed
  • The NAT router uses each computer'southward IP address for both internal and external communication

Question 132)

Which address type does a computer utilise to get a new IP address when it boots upwards?

  • The network's DHCP server address

Question 133)

What is the primary difference betwixt the IPv4 and IPv6 addressing schema?

  • IPv6 is significantly faster than IPv4
  • IPv6 is used but for IOT devices
  • IPv6 allows for billions of times as many possible IP addresses

Question 134)

Which blazon of firewall understands which session a packet belongs to and analyzes information technology accordingly?

  • A Next Generation Firewall (NGFW)

Question 135)

An employee calls the It Helpdesk and admits that perchance, just possibly, the links in the email he clicked on this morning were not from the real Lottery Commission. What is the first affair y'all should tell the employee to do?

  • Run a Port scan
  • Run an antivirus scan

Question 136)

A penetration tester involved in a "Black box" attack would be doing what?

  • Attempting to penetrate a client'southward systems as if she were an external hacker with no inside knowled

Question 137)

Which Mail service Incident activity would exist concerned with maintaining the proper chain-of-custody?

  • Lessons learned meeting
  • Bear witness retention
  • Documentation review & update
  • Utilizing nerveless data

Question 138)

In digital forensics, which three (three) steps are involved in the collection of data? (Select 3)

  • Develop a program to learn the data
  • Verify the integrity of the data
  • Acquire the data

Question 139)

Which three (three) of the following are considered scripting languages? (Select 3)

  • Perl
  • Fustigate
  • Python

Question 140)

What is the largest number that will be printed during the execution of this Python while loop?

i=0

while (i<ten):

 print(i)

 i=i+i

  • 9

Question 141)

Activities performed as a part of security intelligence can be divided into pre-exploit and post-exploit activities. Which two (2) of these are post-exploit activities? (Select 2)

  • Get together full situational awareness through advanced security analytics
  • Perform forensic investigation

Question 142)

At that place are many good reasons for maintaining comprehensive backups of critical data. Which aspect of the CIA Triad is nigh impacted by an system'south fill-in practices?

  • Availability
  • Integrity
  • Dominance

Question 143)

Which phase of DevSecOps would incorporate the activities Internal/External testing, Continuous balls, and Compliance checking?

  • Test
  • Code & build
  • Operate & monitor
  • Programme

Question 144)

Which i of the OWASP Tiptop 10 Application Security Risks would be occur when there are no safeguards confronting a user being allowed to execute HTML or JavaScript in the user's browser that can hijack sessions.

  • Cross-site scripting

Question 145)

SIEM license costs are typically calculated based upon which ii (ii) factors? (Select 2)

  • Flows per minute (FPM)
  • Events per second (EPS)

Question 146)

True or Simulated. If you have no better identify to get-go hunting threats, commencement with a view of the global threat mural and then drill downwardly to a regional view, manufacture view and finally a view of the threats specific to your ain organisation.

  • Truthful

Question 147)

True or False. Deject-based storage or hosting providers are amid the top sources of 3rd-party breaches

  • True

Question 148)

You lot are looking very hard on the spider web for the lowest mortgage interest load you can find and you come up across a rate that is so depression it could not possibly be true. You check out the site to see that the terms are and quickly find y'all are the victim of a ransomware attack. What was the likely assault vector used by the bad actors?

  • Phishing
  • Malicious Links
  • Software Vulnerabilities

Question 149)

Very provocative manufactures that come up in news feeds or Google searches are sometimes called "click-bait". These articles often tempt y'all to link to other sites that tin can be infected with malware. What attack vector is used by these click-bait sites to become you to get to the really bad sites?

  • Malicious Links

More New Questions

Question 150)

Which of the post-obit defines a security threat?

  • Whatever potential danger capable of exploiting a weakness in a system
  • The likelihood that the weakness in a organisation will exist exploited
  • One case of a weakness being exploited
  • A weakness in a system that could be exploited by a bad player

Question 151)

Suspicious activity, like IP addresses or ports being scanned sequentially, is a sign of which type of assail?

  • A mapping set on
  • A denial of service (DoS) attack
  • A phishing attack
  • An IP spoofing attack

Question 152)

Alice sends a message to Bob that is intercepted by Trudy. Which scenario describes a confidentiality violation?

  • Trudy deletes the message without forwarding it
  • Trudy cannot read information technology because it is encrypted but allows information technology to be delivered to Bob in its original form
  • Trudy changes the message and then forwards information technology on
  • Trudy reads the message

Question 153)

Which regulation contains the security dominion that requires all covered entities to maintain reasonable and appropriate administrative, technical, and physical safeguards for protecting electronic protected wellness information (eastward-PHI)?

  • PCI-DSS
  • ISO27000 series
  • HIPAA
  • GDPR
  • NIST 800-53A

Question 154)

A good Endpoint Detection and Response system (EDR) should have which three (3) of these capabilities? (Select iii)

  • Automatically quarantine noncompliant endpoints
  • Manage encryption keys for each endpoint
  • Manage thousands of devices at one time
  • Deploying devices with network configurations

Question 155)

Which argument about encryption is True about information in use.

  • Information should e'er exist kept encrypted since mod CPUs are fully capable of operating directly on encrypted information
  • It is vulnerable to theft and should be decrypted only for the briefest possible time while information technology is being operated on
  • Brusk of orchestrating a retentivity dump from a system crash, there is no practical way for malware to get at the information being processed, and so dump logs are your only real business concern
  • Data in active memory registers are not at risk of existence stolen

Question 156)

For added security yous decide to protect your network by conducting both a stateless and stateful inspection of incoming packets. How tin can this exist done?

  • This cannot be done The network administrator must choose to run a given network segment in either stateful or stateless way, and then select the corresponding firewall blazon
  • Install a single firewall that is capable of conducting both stateless and stateful inspections
  • Install a stateful firewall only These avant-garde devices inspect everything a stateless firewall inspects in addition to country related factors
  • Yous must install two firewalls in series, so all packets pass through the stateless firewall kickoff and so the stateless firewall

Question 157)

In IPv4, how many of the 4 octets are used to define the network portion of the address in a Course A network?

  • ii
  • 1
  • four
  • 3

Question 158)

If you have to rely upon metadata to piece of work with the data at mitt, yous are probably working with which type of data?

  • Meta-structured information
  • Semi-structured information
  • Structured data
  • Unstructured data

Question 159)

Which two (2) forms of discovery must exist conducted online? (Select two)

  • Port scanning
  • Shoulder surfing
  • Social engineering
  • Packet sniffing

Question 160)

Which Incident Response Team model describes a team that runs all incident response activities for a company?

  • Distributed
  • Central
  • Coordinating
  • Control

Question 161)

Which is the information protection process that prevents a suspicious information request from being completed?

  • Data risk analysis
  • Data classification
  • Data discovery
  • Blocking, masking and quarantining

Question 162)

Which course of penetration testing allows the testers partial knowledge of the systems they are trying to penetrate in accelerate of their attack to streamline costs and focus efforts?

  • Crimson Box Testing
  • Gray Box Testing
  • White Box testing
  • Blackness Box Testing

Question 163)

Which type of application set on would include User denies performing an operation, attacker exploits an application without trace, and attacker covers her tracks?

  • Auditing and logging
  • Hallmark
  • Authorization
  • Input validation

Question 164)

True or Simulated. Thorough reconnaissance is an important step in developing an constructive cyber kill chain.

  • True
  • Simulated

Question 165)

Truthful or False. One of the primary challenges in cyber threat hunting is a lack of useful tools sold past too few vendors.

  • True
  • False

Question 166)

True or Simulated. A large company has a information alienation involving the theft of employee personnel records just no client information of any kind. Since no external data was involved, the company does not have to report the alienation to law enforcement.

  • True
  • False

Question 167)

You are the CEO of a big tech company and have just received an angry electronic mail that looks similar it came from 1 of your biggest customers. The electronic mail says your company is overbilling the client and asks that you lot examine the attached invoice. You do simply find information technology blank, so you reply politely to the sender asking for more details. You never hear dorsum, merely a week afterward your security squad tells you that your credentials have been used to access and exfiltrate large amounts of company financial data. What kind of assault did you fall victim to?

  • As a phishing set on
  • Every bit a whale assail
  • A shark attack
  • A fly phishing assault

Question 168)

Which of these statements nigh the PCI-DSS requirements for any company treatment, processing or transmitting credit menu data is true?

  • Muti-factor authentication is required for all new bill of fare holders
  • Some class of mobile device direction (MDM) must be used on all mobile credit card processing devices
  • All employees with direct access to cardholder data must be bonded
  • Cardholder data must be encrypted if it is sent across open or public networks

Which Incident Response Team model describes a squad that acts equally consulting experts to advise local IR teams?

  • Control
  • Analogous
  • Distributed
  • O Key

In a Linux file organization, which files are contained in the \bin folder?

  • All user binary files, their libraries and headers
  • Executable files such every bit grep and ping
  • Configuration files such every bit fstab and inittab
  • Directories such as /home and /usr

If a computer needs to send a bulletin to a arrangement that is non office of the local network, where does it send the message?

  • To the arrangement's domain proper noun
  • To the organization's IP address
  • The network'southward DNS server address
  • To the system'southward MAC address
  • The network's default gateway address
  • The network'southward DHCP server address

Which three (3) of these statements about the TCP protocol are True? (Select 3)

  • TCP is faster than UDP
  • TCP is connection-oriented
  • TCP packets are reassembled by the receiving system in the order in which they were sent
  • TCP is more than reliable than UDP

A professor is not immune to modify a educatee's final grade after she submits information technology without completing a special form to explicate the circumstances that necessitated the change. This additional pace supports which aspect of the CIA Triad?

  • Authority
  • Integrity
  • Confidentiality
  • Availability

Which of these is the best definition of a security risk?

  • An instance of being exposed to losses
  • Any potential danger that is associated with the exploitation of a vulnerability
  • A weakness in a system
  • The likelihood of a threat source exploiting a vulnerability

Trudy intercepts a plain text message sent by Alice to Bob, but in no way interferes with its delivery. Which attribute of the CIA Triad was violated?

  • Confidentiality
  • Integrity
  • Availability
  • All of the to a higher place

What is an advantage symmetric key encryption has over asymmetric key encryption?

  • Symmetric key encryption provides meliorate security against Human-in-the-middle attacks than is possible with asymmetric key encryption
  • Symmetric fundamental encryption is faster than asymmetric key encryption
  • Symmetric keys tin exist exchanged more than securely than asymmetric keys
  • Symmetric key encryption is harder to intermission than asymmetric key encryption

Which type of awarding assault would include network eavesdropping, lexicon attacks and cookie replays?

  • Configuration management
  • Authentication
  • Say-so
  • Exception direction

Why should y'all e'er wait for common patterns before starting a new security architecture pattern?

  • They can help identify all-time practices
  • They can shorten the evolution lifecycle
  • Some document complete tested solutions
  • All of the above

Last Update: 09/12/2021

Warning: Jo Answer Light-green hai wo right hai but

Jo Green Nahi hai. Usme se jo ek wrong selection tha usko hata diya hai

PLEASE WAIT I WILL Add together More than NEW QUETIONS..

Also if you lot have Questions with correct answer  Send me on my Email i will update on my blog..

niyander111@gmail.com

Thank you...