IBM Cybersecurity Analyst Professional Certificate Assessment Exam Answers

IBM Cybersecurity Analyst Professional person Certificate Cess Exam Quiz Answers

Warning: Jo Answer Green hai wo correct hai but

Jo Green Nahi hai. Usme se jo ek wrong selection tha usko hata diya hai

Question i)

Implementing a Security Awareness grooming program would be an example of which type of control?

  • Administrative control

Question ii)

Putting locks on a door is an example of which blazon of control?

  • Preventative

Question 3)

How would you lot allocate a piece of malicious code that can replicate itself and spread to new systems?

  • A worm

Question 4)

To engage in packet sniffing, you must implement promiscuous way on which device ?

  • A network carte du jour
  • An Intrusion Detection System (IDS)
  • A sniffing router

Question 5)

Which mechanism would assistance assure the integrity of a message, merely not do much to clinch confidentiality or availability.

  • Hashing

Question 6)

An organization wants to restrict employee after-hours access to its systems so it publishes a policy forbidding employees to piece of work outside of their assigned hours, and so makes sure the office doors remain locked on weekends. What two (two) types of controls are they using? (Select two)

  • Physical
  • Administrative

Question 7)

Which two factors contribute to cryptographic strength? (Select 2)

  • The apply of cyphers that are based on complex mathematical algorithms
  • The use of cyphers that have undergone public scrutiny

Question viii)

Trying to break an encryption key past trying every possible combination of characters is called what?

  • A animate being force attack

Question 9)

Which of the following describes the cadre goals of IT security?

  • The Open up Web Application Security Project (OWASP) Framework
  • The Business Process Management Framework
  • The CIA Triad

Question 10)

Which three (three) roles are typically found in an Information Security system? (Select 3)

  • Vulnerability Assessor
  • Chief Information Security Officer (CISO)
  • Penetration Tester

Question xi)

Problem Management, Change Management, and Incident Management are all key processes of which framework?

  • ITIL

Question 12)

Alice sends a message to Bob that is intercepted by Trudy. Which scenario describes an integrity violation?

  • Trudy changes the message and so forwards it on
  • Trudy deletes the message without forwarding it
  • Trudy reads the message
  • Trudy cannot read information technology because it is encrypted merely allows it to be delivered to Bob in its original form

Question xiii)

In cybersecurity, Accountability is defined as what?

  • Beingness able to map an action to an identity

Question 14)

Multifactor authentication (MFA) requires more than than one hallmark method to be used earlier identity is authenticated. Which 3 (3) are authentication methods? (Select 3)

  • Something a person is
  • Something a person has
  • Something a person knows

Question 15)

Which three (3) of the post-obit are Physical Admission Controls? (Select three)

  • Door locks
  • Security guards
  • Fences

Question 16)

If you lot are setting up a Windows 10 laptop with a 32Gb hard bulldoze, which two (2) file system could you select? (Select 2)

  • NTFS
  • FAT32

Question 17)

Which three (3) permissions can be set on a file in Linux? (Select iii)

  • write
  • execute
  • read

Question 18)

If cost is the primary concern, which type of cloud should be considered first?

  • Public cloud

Question nineteen)

Consolidating and virtualizing workloads should be washed when?

  • Before moving the workloads to the cloud

Question 20)

Which of the following is a self-regulating standard set up by the credit card industry in the The states?

  • PCI-DSS

Question 21)

Which two (ii) of the following attack types target endpoints?

  • Advertizement Network
  • Spear Phishing

Question 22)

If an Endpoint Detection and Response (EDR) system detects that an endpoint does not accept a required patch installed, which statement best characterizes the actions it is able to take automatically?

  • The endpoint tin be quarantined from all network resources except those that allow it to download and install the missing patch

Question 23)

Granting access to a user based upon how loftier upwards he is in an arrangement violates what basic security premise?

  • The principle of least privileges

Question 24)

The Windows Security App available in Windows x provides uses with which of the following protections?

  • Firewall and network protection
  • Family options (parental controls)
  • All of the above

Question 25)

Hashing ensures which of the following?

  • Integrity

Question 26)

Which of the post-obit practices helps assure the best results when implementing encryption?

  • Choose a reliable and proven published algorithm
  • Develop a unique cryptographic algorithm for your organisation and go along them secret

Question 27)

Which of these methods ensures the authentication, non-repudiation and integrity of a digital advice?

  • Apply of digital signatures

Question 28)

Which of the post-obit practices volition help clinch the confidentiality of information in transit?

  • Disable document pinning
  • Take self-signed certificates
  • Implement HTTP Strict Transport Protocol (HSTS)

Question 29)

Which three (three) of these are benefits you can realize from using a NAT (Network Address Translation) router? (Select 3)

  • Allows static 1-to-1 mapping of local IP addresses to global IP addresses
  • Allows dynamic mapping of many local IP addresses to a smaller number of global IP address only when they are needed
  • Allows internal IP addresses to exist subconscious from outside observers

Question 30)

Which statement best describes configuring a NAT router to use static mapping?

  • The organization will need as many registered IP addresses as information technology has computers that need Net access

Question 31)

If a computer needs to send a bulletin to a system that is part of the local network, where does it send the message?

  • To the organisation'south MAC accost

Question 32)

Which are properties of a highly available system?

  • Redundancy, failover and monitoring

Question 33)

Which three (3) of these statements near the UDP protocol are Truthful? (Select 3)

  • UDP is faster than TCP
  • UDP packets are reassembled by the receiving organization in any society they are received
  • UDP is connectionless

Question 34)

What is one deviation betwixt a Stateful Firewall and a Next Generation Firewall?

  • A NGFW empathize which application sent a given packet

Question 35)

You are concerned that your organization is actually not very experienced with securing data sources. Which hosting model would require you to secure the fewest data sources?

  • SaaS

Question 36)

Hassan is an engineer who works a normal mean solar day shift from his company'due south headquarters in Austin, TX USA. Which two (2) of these activities raise the nearly cause for concern? (Select 2)

  • Each nighttime Hassan logs into his account from an ISP in Communist china
  • 1 evening, Hassan downloads all of the files associated with the new product he is working on

Question 37)

Which three (three) of the following are considered safe coding practices? (Select iii)

  • Use library functions in place of OS commands
  • Avoid using Os commands whenever possible
  • Avoid running commands through a shell interpreter

Question 38)

Which three (3) items should be included in the Planning stride of a penetration test? (Select three)

  • Informing Need-to-know employees
  • Establishing Boundaries
  • Setting Objectives

Question 39)

Which portion of the pentest report would cover the risk ranking, recommendations and roadmap?

  • Executive Summary

Question 40)

Spare workstations and servers, blank removable media, packet sniffers and protocol analyzers, all belong to which Incident Response resource category?

  • Incident Mail-Analysis Resource
  • Incident Analysis Hardware and Software

Question 41)

NIST recommends considering a number of items, including a loftier level of testing and monitoring, during which stage of a comprehensive Containment, Eradication & Recovery strategy?

  • Recovery

Question 42)

True or Imitation. Digital forensics is effective in solving cyber crimes but is not considered effective in solving trigger-happy crimes such equally rape and murder.

  • False

Question 43)

Which iii (iii) are common obstacles faced when trying to examine forensic information? (Select 3)

  • Selecting the right tools to assistance filter and exclude irrelevant information
  • Finding the relevant files among the hundreds of thousands establish on most difficult drives
  • Bypassing controls such as passwords

Question 44)

What scripting concept will repeatedly execute the same block of code while a specified condition remains truthful?

  • Loops

Question 45)

Which two (2) statements about Python are true? (Select 2)

  • Python code is considered piece of cake to debug compared with other popular programming languages
  • Python code is considered very readable by novice programmers

Question 46)

In the Python statement

pi="3"

What data type is the data type of the variable pi?

  • str

Question 47)

What will be printed by the following block of Python lawmaking?

def Add5(in)

 out=in+five

 return out

 impress(Add5(10))

  • 15

Question 48)

Which threat intelligence framework was developed by the US Authorities to enable consistent characterization and categorization of cyberthreat events?

  • Cyber Threat Framework

Question 49)

True or False. An organization's security immune organization should exist integrated with outside organizations, including vendors and other tertiary-parties.

  • True

Question 50)

Which three (three) of these are among the top 12 capabilities that a good information security and protection solution should provide? (Select three)

  • Vulnerability cess
  • Real-time alerting
  • Tokenization

Question 51)

True or False. For iOS and Android mobile devices, users must collaborate with the operating organisation but through a series of applications, but not directly.

  • True

Question 52)

All industries have their ain unique data security challenges. Which of these industries has a particular concern with PCI-DSS compliance while having a big number of admission points staffed past low-level employees who have access to payment card data?

  • Retail

Question 53)

True or Faux. WireShark has an impressive array of features and is distributed free of charge.

  • True

Question 54)

In which component of a Common Vulnerability Score (CVSS) would privileges required be reflected?

  • Base-Exploitability Subscore

Question 55)

The Decommission step in the DevSecOps Release, Deploy & Decommission phase contains which of these activities?

  • IAM controls to regulate authorization

Question 56)

Yous calculate that in that location is a ii% probability that a cybercriminal will exist able to steal credit carte numbers from your online storefront which volition issue in $10M in losses to your visitor. What have you merely determined?

  • A take a chance

Question 57)

Which one of the OWASP Height x Awarding Security Risks would exist occur when an application's API exposes financial, healthcare or other PII data?

  • Sensitive data exposure

Question 58)

Which three (3) of these are Solution Edifice Blocks (SBBs)? (Select iii)

  • Virus Protection
  • Application Firewall
  • Spam Filter

Question 59)

A robust cybersecurity defense includes contributions from 3 areas, man expertise, security analytics and artificial intelligence. Rapidly analyzing large quantities of unstructured data lends itself best to which of these areas?

  • Bogus intelligence

Question 60)

The triad of a security operations centers (SOC) is People, Process and Engineering. Which part of the triad would network monitoring belong?

  • Engineering

Question 61)

Which of these is a expert definition for cyber threat hunting?

  • The deed of proactively and aggressively identifying, intercepting, tracking, investigating and eliminating cyber adversaries equally early equally possible in the cyber kill chain

Question 62)

There is value brought by each of the IBM i2 EIA use cases. Which one of these provides firsthand alerting on make compromises and fraud on the dark web.

  • Threat Discovery

.

Question 63)

Which iii (iii) soft skills are of import to have in an organization's incident response squad? (Select 3)

  • Advice
  • Teamwork
  • Trouble solving and Disquisitional thinking

Question 64)

Implementing strong endpoint detection and mitigation strategies falls into which phase of the incident response lifecycle?

  • Detection & Analysis

Question 65)

Which three (3) of these statistics near phishing attacks are real? (Select 3)

  • Around fifteen 1000000 new phishing sites are created each month
  • Phishing accounts for nearly 20% of data breaches
  • thirty% of phishing messages are opened by their targeted users

Question 66)

Which three (3) of these control processes are included in the PCI-DSS standard? (Select 3)

  • Implement potent access control measures
  • Regularly monitor and test networks
  • Maintain an data security policy

Question 67)

Which three (3) are malware types usually used in PoS attacks to steal credit carte data? (Select 3)

  • Alina
  • BlackPOS
  • vSkimmer

Question 68)

According to a 2019 Ponemon written report, what per centum of consumers indicated they would be willing to pay more than for a product or service from a provider with better security?

  • 52%

Question 69)

You lot go a phone telephone call from a technician at the "Windows company" who tells you that they have detected a problem with your organization and would like to assistance you lot resolve it. In club to assist, they need y'all to go to a spider web site and download a simple utility that will allow them to fix the settings on your computer. Since you only ain an Apple Mac, you are suspicious of this caller and hang upwardly. What would the assault vector have been if you had downloaded the "simple utility" every bit asked?

  • Remote Desktop Protocol (RDP)

Question 70)

What is an effective fully automated way to forbid malware from inbound your system as an email zipper?

  • Anti-virus software

 Question 71)

True or False. The big bulk of stolen credit card numbers are used quickly past the thief or a member of his/her family.

  • False

Question 72)

Which three (3) of these are PCI-DSS requirements for any company handling, processing or transmitting credit bill of fare information? (Select 3)

  • Restrict access to cardholder data by business need-to-know
  • Assign a unique ID to each person with computer access
  • Restrict concrete admission to cardholder data

Question 73)

True or Imitation. Communications of a data alienation should be handled past a team composed of members of the IR team, legal personnel and public relations.

  • Truthful

Question 74)

A Coordinating incident response squad model is characterized by which of the following?

  • Multiple incident response teams within an arrangement all of whom coordinate their activities just inside their country or department
  • Multiple incident response teams inside an organization but ane with dominance to clinch consistent policies and practices are followed beyond all teams
  • This term refers to a structure that assures the incident response team's activities are coordinated with senior management and all appropriate departments within and organization

Question 75)

The cyber hunting team and the SOC analysts are informally referred to every bit the ____ and ____ teams, respectively.

  • Blue Red
  • Red, Blue

Question 76)

The partnership between security analysts and technology tin be said to be grouped into iii domains, human expertise, security analytics and artificial intelligence. The human expertise domain would contain which iii (three) of these topics?

  • Abstraction
  • Dilemmas
  • Morals

Question 77)

Solution architectures often incorporate diagrams like the one below. What does this diagram show?

<<Solution Compages Information Period.png>>

  • Functional components and data flow

Question 78)

Port numbers 1024 through 49151 are known as what?

  • Registered Ports

Question 79)

Which layer of the OSI model to packet sniffers operate on?

  • Information Link

Question fourscore)

True or Simulated. Internal attacks from trusted employees represents every bit as meaning a threat equally external attacks from professional cyber criminals.

  • True

Question 81)

According to the FireEye Mandiant's Security Effectiveness Study 2020, what fraction of security tools are deployed with default settings and thus underperform expectations?

  • 80%

Question 82)

Which country had the highest average cost per breach in 2018 at $8.19M

  • United States

Question 83)

Which two (two) of these Python libraries provides useful statistical functions? (Select two)

  • StatsModels
  • Scikit-acquire

Question 84)

What will print out when this block of Python lawmaking is run?

i=ane

#i=i+1

#i=i+ii

#i=i+3

impress(i)

  • 1

Question 85)

Which iii (three) statements nearly Python variables are true? (Select iii)

  • A variable name must kickoff with a letter or the underscore "_" character
  • Variables can alter type subsequently they have been set
  • Variables exercise non have to exist declared in accelerate of their use

Question 86)

PowerShell is a configuration management framework for which operating organisation?

  • Windows

Question 87)

In digital forensics documenting the concatenation of custody of prove is disquisitional. Which of these should exist included in your chain of custody log?

  • All of the to a higher place

Question 88)

Forensic analysis should always be conducted on a copy of the original data. Which two (2) types of copying are advisable for getting information from a laptop acquired from a terminated employee, if you suspect he has deleted incriminating files? (Select 2)

  • An incremental backup
  • A logical backup

Question 89)

Which of the following would be considered an incident forerunner?

  • An alert from your antivirus software indicating it had detected malware on your arrangement
  • An announced threat against your arrangement by a hactivist grouping

Question 90)

If a penetration test calls for you to create a diagram of the target network including the identity of hosts and servers also as a list of open up ports and published services, which tool would be the best fit for this task?

  • Nmap

Question 91)

Which blazon of list is considered best for safe coding practise?

  • Whitelist

Question 92)

In reviewing the security logs for a company'southward headquarters in New York City, which of these activities should not raise much of a security concern?

  • A recently hired data scientist in the Medical Analytics section has repeatedly attempted to access the corporate financial database
  • An employee has started logging in from home for an hr or so during the last ii weeks of each quarter

Question 93)

Information sources such as newspapers, books and spider web pages are considered which type of data?

  • Unstructured data
  • Semi-structured data
  • Structured data

Question 94)

Which three (3) of these statements about the TCP protocol are Truthful? (Select 3)

  • TCP packets are reassembled by the receiving organisation in the order in which they were sent
  • TCP is more than reliable than UDP
  • TCP is connection-oriented

Question 95)

In IPv4, how many of the 4 octets are used to define the network portion of the address in a Course B network?

  • 2

Question 96)

A pocket-size company with 25 computers wishes to connect them to the Cyberspace using a NAT router. How many Public IP addresses will this company need to assure all 25 computers can communicate with each other and other systems on the Internet if they implement Port Address Translations?

  • 1

Question 97)

Why is symmetric key encryption the well-nigh common selection of methods to encryptic data at rest?

  • At that place are far more keys available for use
  • Information technology is much faster than asymmetric central encryption

Question 98)

Which of the following statements nearly hashing is True?

  • Hashing uses algorithms that are known as "one-mode" functions

Question 99)

Why is hashing not a common method used for encrypting data?

  • Hashing is a ane-way process so the original data cannot be reconstructed from a hash value

Question 100)

Public fundamental encryption incorporating digital signatures ensures which of the following?

  • Confidentiality and Integrity

Question 101)

What is the primary authentication protocol used by Microsoft in Active Directory?

  • Kerberos

Question 102)

Granting access to a user account merely those privileges necessary to perform its intended functions is known as what?

  • The principle of least privileges

Question 103)

What is the most common patch remediation frequency for well-nigh organizations?

  • Monthly
  • Annually

Question 104)

Island hopping is an assault method normally used in which scenario?

  • Supply Concatenation Infiltration
  • Blocking access to a website for all users
  • Compromising a corporate VIP
  • Trojan Horse attacks

Question 105)

Security training for IT staff is what type of command?

  • Virtual
  • Operational
  • Physical

Question 106)

Which security concerns follow your workload even afterwards it is successfully moved to the cloud?

  • All of the above

Question 107)

Which form of Deject computing combines both public and individual clouds?

  • Hybrid deject

Question 108)

Which component of the Linux operating organization interacts with your computer's hardware?

  • The kernel

Question 109)

The encryption and protocols used to prevent unauthorized access to information are examples of which type of access control?

  • Technical

Question 110)

In cybersecurity, Actuality is defined as what?

  • The property of being genuine and verifiable

Question 111)

ITIL is best described every bit what?

  • A collection of It Service Management best practices

Question 112)

Which position is in charge of testing the security and effectiveness of computer information systems?

  • Information Security Auditor

Question 113)

A visitor wants to prevent employees from wasting time on social media sites. To reach this, a document forbidding use of these sites while at work is written and circulated and and so the firewalls are updated to block admission to Facebook, Twitter and other popular sites. Which two (two) types of security controls has the company just implemented? (Select 2)

  • Administrative
  • Technical

Question 114)

An email message that is encrypted, uses a digital signature and carries a hash value would address which aspects of the CIA Triad?

Confidentiality and Integrity

Question 115)

What would a piece of malicious lawmaking that gets installed on a computer and reports back to the controller your keystrokes and other information it can gather from your system be called?

  • Spyware

Question 116)

Fancy Bears and Anonymous are examples of what?

  • Hacking organizations

Question 117)

Select the respond the fills in the blanks in the right order.

A weakness in a organisation is a/an ____. The potential danger associated with this is a/an ____ that becomes a/an ____ when attacked by a bad histrion.

  • vulnerability, threat, exploit
  • threat, exposure, risk
  • threat actor, vulnerability, exposure

Question 118)

Implement a filter to remove flooded packets before they reach the host is a countermeasure to which grade of assail?

  • A Deprival of Service (DoS) attack

Question 119)

Trudy intercepts a romantic plain-text message from Alice to her boyfriend Sam. The message upsets Trudy and so she forwards it to Bob, making it look like Alice intended it for Bob from the beginning. Which aspect of the CIA Triad has Trudy violated ?

  • All of the to a higher place

Question 120)

Which factor contributes most to the force of an encryption organisation?

  • How many people have access to your public key
  • The length of the encryption key used
  • The number of private keys used by the organisation

Question 121)

What is an advantage asymmetric key encryption has over symmetric key encryption?

  • Disproportionate keys can exist exchanged more securely than symmetric keys
  • Asymmetric key encryption is harder to break than symmetric key encryption
  • Asymmetric key encryption is faster than symmetric key encryption

Question 122)

Which position is responsible for the "ethical hacking" of an organizations computer systems?

  • A Penetration Tester

Question 123)

Which 3 (3) are considered all-time practices, baselines or frameworks? (Select 3)

  • ISO27000 series
  • ITIL
  • COBIT

Question 124)

What does the "A" in the CIA Triad stand up for?

  • Availability

Question 125)

Which blazon of access command is based upon the subject area's clearance level and the objects classification?

  • Hierarchical Access Command (HAC)
  • Discretionary Access Control (DAC)
  • Mandatory Access Command (MAC)
  • Role Based Access Control (RBAC)

Question 126)

Windows 10 stores 64-scrap applications in which directory?

  • \Plan Files

Question 127)

To build a virtual computing environment, where is the hypervisor installed?

  • Betwixt the applications and the data sources
  • On the cloud'due south supervisory organisation
  • Betwixt the hardware and operating system
  • Between the operating organization and applications

Question 128)

An identical electronic mail sent to millions of addresses at random would be classified every bit which type of attack?

  • A Shark assault
  • A Phishing attack

Question 129)

Which argument most drivers running in Windows kernel manner is true?

  • Only critical processes are permitted to run in kernel way since there is goose egg to preclude a

Question 130)

Symmetric key encryption by itself ensures which of the following?

  • Confidentiality and Integrity
  • Confidentiality only
  • Confidentiality and Availability

Question 131)

Which statement best describes configuring a NAT router to utilise dynamic mapping?

  • The system will need as many registered IP addresses as it has computers that need Internet access
  • Many registered IP addresses are mapped to a single registered IP address using different port numbers
  • Unregistered IP addresses are mapped to registered IP addresses as they are needed
  • The NAT router uses each reckoner'due south IP accost for both internal and external communication

Question 132)

Which address type does a figurer use to get a new IP accost when it boots up?

  • The network's DHCP server address

Question 133)

What is the primary deviation between the IPv4 and IPv6 addressing schema?

  • IPv6 is significantly faster than IPv4
  • IPv6 is used just for IOT devices
  • IPv6 allows for billions of times as many possible IP addresses

Question 134)

Which type of firewall understands which session a packet belongs to and analyzes it accordingly?

  • A Next Generation Firewall (NGFW)

Question 135)

An employee calls the IT Helpdesk and admits that maybe, just possibly, the links in the email he clicked on this morning were not from the existent Lottery Commission. What is the first affair you should tell the employee to do?

  • Run a Port scan
  • Run an antivirus scan

Question 136)

A penetration tester involved in a "Black box" assail would be doing what?

  • Attempting to penetrate a client'south systems as if she were an external hacker with no inside knowled

Question 137)

Which Post Incident activity would be concerned with maintaining the proper concatenation-of-custody?

  • Lessons learned meeting
  • Evidence retention
  • Documentation review & update
  • Utilizing collected information

Question 138)

In digital forensics, which three (iii) steps are involved in the collection of data? (Select 3)

  • Develop a plan to acquire the information
  • Verify the integrity of the data
  • Acquire the data

Question 139)

Which iii (3) of the following are considered scripting languages? (Select 3)

  • Perl
  • Bash
  • Python

Question 140)

What is the largest number that will be printed during the execution of this Python while loop?

i=0

while (i<ten):

 impress(i)

 i=i+1

  • 9

Question 141)

Activities performed as a part of security intelligence tin can be divided into pre-exploit and mail-exploit activities. Which two (2) of these are post-exploit activities? (Select 2)

  • Gather full situational sensation through advanced security analytics
  • Perform forensic investigation

Question 142)

There are many good reasons for maintaining comprehensive backups of critical data. Which aspect of the CIA Triad is most impacted by an organization's backup practices?

  • Availability
  • Integrity
  • Authorization

Question 143)

Which phase of DevSecOps would comprise the activities Internal/External testing, Continuous balls, and Compliance checking?

  • Test
  • Lawmaking & build
  • Operate & monitor
  • Program

Question 144)

Which i of the OWASP Top 10 Application Security Risks would be occur when there are no safeguards against a user being allowed to execute HTML or JavaScript in the user'southward browser that can hijack sessions.

  • Cantankerous-site scripting

Question 145)

SIEM license costs are typically calculated based upon which two (2) factors? (Select 2)

  • Flows per minute (FPM)
  • Events per second (EPS)

Question 146)

Truthful or False. If you take no better place to start hunting threats, start with a view of the global threat landscape and and then drill down to a regional view, manufacture view and finally a view of the threats specific to your own system.

  • True

Question 147)

Truthful or Simulated. Cloud-based storage or hosting providers are among the height sources of third-party breaches

  • True

Question 148)

Y'all are looking very hard on the web for the lowest mortgage interest load yous can notice and y'all come across a rate that is and then low information technology could non possibly be true. You check out the site to meet that the terms are and speedily find you lot are the victim of a ransomware attack. What was the likely attack vector used by the bad actors?

  • Phishing
  • Malicious Links
  • Software Vulnerabilities

Question 149)

Very provocative articles that come up in news feeds or Google searches are sometimes called "click-bait". These articles oftentimes tempt you to link to other sites that can be infected with malware. What attack vector is used by these click-allurement sites to get you to go to the actually bad sites?

  • Malicious Links

More New Questions

Question 150)

Which of the following defines a security threat?

  • Whatsoever potential danger capable of exploiting a weakness in a system
  • The likelihood that the weakness in a system will be exploited
  • I instance of a weakness being exploited
  • A weakness in a system that could be exploited past a bad actor

Question 151)

Suspicious activity, like IP addresses or ports being scanned sequentially, is a sign of which type of assault?

  • A mapping assault
  • A denial of service (DoS) attack
  • A phishing assail
  • An IP spoofing assault

Question 152)

Alice sends a message to Bob that is intercepted by Trudy. Which scenario describes a confidentiality violation?

  • Trudy deletes the bulletin without forwarding it
  • Trudy cannot read information technology because it is encrypted only allows it to be delivered to Bob in its original course
  • Trudy changes the message and so forward it on
  • Trudy reads the bulletin

Question 153)

Which regulation contains the security rule that requires all covered entities to maintain reasonable and appropriate authoritative, technical, and concrete safeguards for protecting electronic protected health information (e-PHI)?

  • PCI-DSS
  • ISO27000 series
  • HIPAA
  • GDPR
  • NIST 800-53A

Question 154)

A proficient Endpoint Detection and Response system (EDR) should have which iii (iii) of these capabilities? (Select iii)

  • Automatically quarantine noncompliant endpoints
  • Manage encryption keys for each endpoint
  • Manage thousands of devices at once
  • Deploying devices with network configurations

Question 155)

Which argument well-nigh encryption is True about data in apply.

  • Data should always be kept encrypted since modern CPUs are fully capable of operating directly on encrypted data
  • It is vulnerable to theft and should exist decrypted just for the briefest possible time while it is existence operated on
  • Brusque of orchestrating a retention dump from a system crash, at that place is no practical way for malware to go at the data being candy, so dump logs are your simply existent concern
  • Data in agile retentiveness registers are not at risk of being stolen

Question 156)

For added security you decide to protect your network by conducting both a stateless and stateful inspection of incoming packets. How can this exist done?

  • This cannot exist done The network administrator must choose to run a given network segment in either stateful or stateless way, and so select the respective firewall type
  • Install a unmarried firewall that is capable of conducting both stateless and stateful inspections
  • Install a stateful firewall only These avant-garde devices inspect everything a stateless firewall inspects in add-on to state related factors
  • You must install ii firewalls in series, so all packets pass through the stateless firewall showtime and then the stateless firewall

Question 157)

In IPv4, how many of the iv octets are used to define the network portion of the address in a Class A network?

  • two
  • 1
  • 4
  • 3

Question 158)

If you have to rely upon metadata to work with the information at mitt, you are probably working with which type of information?

  • Meta-structured data
  • Semi-structured data
  • Structured data
  • Unstructured data

Question 159)

Which 2 (ii) forms of discovery must be conducted online? (Select ii)

  • Port scanning
  • Shoulder surfing
  • Social engineering
  • Parcel sniffing

Question 160)

Which Incident Response Team model describes a team that runs all incident response activities for a company?

  • Distributed
  • Key
  • Coordinating
  • Control

Question 161)

Which is the data protection process that prevents a suspicious information request from beingness completed?

  • Data risk analysis
  • Data nomenclature
  • Data discovery
  • Blocking, masking and quarantining

Question 162)

Which form of penetration testing allows the testers partial knowledge of the systems they are trying to penetrate in advance of their attack to streamline costs and focus efforts?

  • Red Box Testing
  • Gray Box Testing
  • White Box testing
  • Black Box Testing

Question 163)

Which type of application attack would include User denies performing an operation, assaulter exploits an application without trace, and attacker covers her tracks?

  • Auditing and logging
  • Authentication
  • Authorization
  • Input validation

Question 164)

True or False. Thorough reconnaissance is an important footstep in developing an effective cyber kill chain.

  • True
  • Fake

Question 165)

Truthful or False. I of the chief challenges in cyber threat hunting is a lack of useful tools sold by too few vendors.

  • True
  • Fake

Question 166)

True or False. A large company has a data alienation involving the theft of employee personnel records but no customer information of whatsoever kind. Since no external data was involved, the company does not accept to written report the breach to law enforcement.

  • True
  • False

Question 167)

You are the CEO of a big tech company and have just received an angry email that looks like it came from 1 of your biggest customers. The email says your visitor is overbilling the customer and asks that you examine the attached invoice. You do but find it blank, so you answer politely to the sender asking for more than details. You never hear dorsum, just a week later your security team tells you that your credentials have been used to access and exfiltrate large amounts of company financial data. What kind of assail did yous fall victim to?

  • As a phishing set on
  • As a whale attack
  • A shark attack
  • A fly phishing attack

Question 168)

Which of these statements nearly the PCI-DSS requirements for whatsoever visitor handling, processing or transmitting credit bill of fare data is truthful?

  • Muti-cistron authentication is required for all new card holders
  • Some form of mobile device management (MDM) must exist used on all mobile credit card processing devices
  • All employees with direct access to cardholder information must be bonded
  • Cardholder data must exist encrypted if information technology is sent across open up or public networks

Which Incident Response Team model describes a team that acts as consulting experts to suggest local IR teams?

  • Control
  • Coordinating
  • Distributed
  • O Primal

In a Linux file arrangement, which files are independent in the \bin binder?

  • All user binary files, their libraries and headers
  • Executable files such as grep and ping
  • Configuration files such equally fstab and inittab
  • Directories such as /home and /usr

If a calculator needs to send a bulletin to a system that is non part of the local network, where does it send the message?

  • To the organisation'due south domain name
  • To the system'due south IP address
  • The network's DNS server accost
  • To the organization's MAC address
  • The network'southward default gateway address
  • The network's DHCP server address

Which 3 (3) of these statements nigh the TCP protocol are True? (Select 3)

  • TCP is faster than UDP
  • TCP is connectedness-oriented
  • TCP packets are reassembled by the receiving arrangement in the club in which they were sent
  • TCP is more reliable than UDP

A professor is not immune to modify a student's concluding grade subsequently she submits information technology without completing a special class to explain the circumstances that necessitated the alter. This additional step supports which aspect of the CIA Triad?

  • Authority
  • Integrity
  • Confidentiality
  • Availability

Which of these is the best definition of a security risk?

  • An example of being exposed to losses
  • Any potential danger that is associated with the exploitation of a vulnerability
  • A weakness in a system
  • The likelihood of a threat source exploiting a vulnerability

Trudy intercepts a plain text message sent by Alice to Bob, simply in no way interferes with its delivery. Which aspect of the CIA Triad was violated?

  • Confidentiality
  • Integrity
  • Availability
  • All of the above

What is an reward symmetric fundamental encryption has over asymmetric key encryption?

  • Symmetric fundamental encryption provides ameliorate security against Man-in-the-middle attacks than is possible with disproportionate key encryption
  • Symmetric cardinal encryption is faster than asymmetric cardinal encryption
  • Symmetric keys tin be exchanged more securely than asymmetric keys
  • Symmetric key encryption is harder to suspension than asymmetric key encryption

Which type of application attack would include network eavesdropping, lexicon attacks and cookie replays?

  • Configuration management
  • Authentication
  • Dominance
  • Exception management

Why should you always expect for common patterns before starting a new security architecture blueprint?

  • They can help identify all-time practices
  • They can shorten the development lifecycle
  • Some document complete tested solutions
  • All of the in a higher place

Last Update: 09/12/2021

Alarm: Jo Answer Green hai wo correct hai but

Jo Dark-green Nahi hai. Usme se jo ek wrong selection tha usko hata diya hai

Please Await I Volition ADD More than NEW QUETIONS..

Also if you lot have Questions with correct answer  Send me on my Electronic mail i will update on my blog..

niyander111@gmail.com

Cheers...