CompTIA CASP Certification Test! Trivia Quiz

Approved & Edited by ProProfs Editorial Team
The editorial team at ProProfs Quizzes consists of a select group of subject experts, trivia writers, and quiz masters who have authored over 10,000 quizzes taken by more than 100 million users. This team includes our in-house seasoned quiz moderators and subject matter experts. Our editorial experts, spread across the world, are rigorously trained using our comprehensive guidelines to ensure that you receive the highest quality quizzes.
Learn about Our Editorial Process
| By Bcorazza
B
Bcorazza
Community Contributor
Quizzes Created: 14 | Total Attempts: 4,744
Questions: 30 | Attempts: 703

SettingsSettingsSettings
CASP Quizzes & Trivia

CASP STUDY? 1-30


Questions and Answers
  • 1. 

    Which of the following attacks does Unicast Reverse Path Forwarding prevent?

    • A.

      Man in the Middle

    • B.

      ARP poisoning

    • C.

      Broadcast storm

    • D.

      IP Spoofing

    Correct Answer
    D. IP Spoofing
    Explanation
    Unicast Reverse Path Forwarding (uRPF) is a security feature that prevents IP Spoofing attacks. IP Spoofing is a technique used by attackers to send packets with a forged source IP address, disguising their identity and bypassing security measures. uRPF helps prevent this by checking the source IP address of incoming packets against the routing table and discarding any packets that do not have a valid source IP address. This ensures that only legitimate packets with valid source IP addresses are allowed through, effectively mitigating IP Spoofing attacks.

    Rate this question:

  • 2. 

    Which of the following authentication types is used primarily to authenticate users through the use of tickets?

    • A.

      LDAP

    • B.

      RADIUS

    • C.

      TACACS+

    • D.

      Kerberos

    Correct Answer
    D. Kerberos
    Explanation
    Kerberos is primarily used to authenticate users through the use of tickets. Kerberos is a network authentication protocol that uses tickets to verify the identity of users. When a user logs in, they receive a ticket from the Kerberos server, which they can then present to other servers or services to gain access. This ticket-based authentication system allows for secure and efficient authentication across a network.

    Rate this question:

  • 3. 

    A security consultant is evaluating forms which will be used on a company website. Which of the following techniques or terms is MOST effective at preventing malicious individuals from successfully exploiting programming flaws in the website?

    • A.

      Anti-spam software

    • B.

      Application sandboxing

    • C.

      Data loss prevention

    • D.

      Input validation

    Correct Answer
    D. Input validation
    Explanation
    Input validation is the most effective technique for preventing malicious individuals from exploiting programming flaws in a website. Input validation ensures that any data entered by users is checked against predetermined rules or criteria before it is processed or stored. This helps to prevent the execution of malicious code or the exploitation of vulnerabilities in the website's programming. By validating user input, potential security risks such as SQL injection, cross-site scripting, and buffer overflows can be mitigated, making it an essential practice for protecting against programming flaws and attacks.

    Rate this question:

  • 4. 

    A security audit has uncovered that some of the encryption keys used to secure the company B2B financial transactions with its partners may be too weak. The security administrator needs to implement a process to ensure that financial transactions will not be compromised if a weak encryption key is found. Which of the following should the security administrator implement?

    • A.

      Entropy should be enabled on all SSLv2 transactions.

    • B.

      AES256-CBC should be implemented for all encrypted data.

    • C.

      PFS should be implemented on all VPN tunnels.

    • D.

      PFS should be implemented on all SSH connections.

    Correct Answer
    C. PFS should be implemented on all VPN tunnels.
    Explanation
    The security administrator should implement PFS (Perfect Forward Secrecy) on all VPN tunnels. PFS ensures that even if an encryption key is compromised, past sessions cannot be decrypted. It generates a unique session key for each session, making it more difficult for an attacker to decrypt multiple sessions. This helps to protect the company's financial transactions from being compromised if a weak encryption key is found.

    Rate this question:

  • 5. 

    A company provides on-demand virtual computing for a sensitive project. The company implements a fully virtualized datacenter and terminal server access with two-factor authentication for access to sensitive data. The security administrator at the company has uncovered a breach in data confidentiality. Sensitive data was found on a hidden directory within the hypervisor. Which of the following has MOST likely occurred?

    • A.

      A stolen two factor token and a memory mapping RAM exploit were used to move data from A stolen two factor token and a memory mapping RAM exploit were used to move data from one virtual guest to an unauthorized similar token.

    • B.

      An employee with administrative access to the virtual guests was able to dump the guest memory onto their mapped disk.

    • C.

      A host server was left un-patched and an attacker was able to use a VMEscape attack to gain unauthorized access.

    • D.

      A virtual guest was left un-patched and an attacker was able to use a privilege escalation attack to gain unauthorized access.

    Correct Answer
    C. A host server was left un-patched and an attacker was able to use a VMEscape attack to gain unauthorized access.
    Explanation
    The correct answer suggests that the breach in data confidentiality occurred because a host server was left un-patched. This allowed an attacker to exploit a VMEscape attack, which granted them unauthorized access to the sensitive data.

    Rate this question:

  • 6. 

    Company XYZ provides residential television cable service across a large region. The company’s board of directors is in the process of approving a deal with the following three companies: A National landline telephone provider A Regional wireless telephone provider An international Internet service provider The board of directors at Company XYZ wants to keep the companies and billing separated. While the Chief Information Officer (CIO) at Company XYZ is concerned about the confidentiality of Company XYZ’s customer data and wants to share only minimal information about its customers for the purpose of accounting, billing, and customer authentication. The proposed solution must use open standards and must make it simple and seamless for Company XYZ’s customers to receive all four services. Which of the following solutions is BEST suited for this scenario? A. All four companies must implement a TACACS+ web based single sign-on solution with associated captive portal technology. B. Company XYZ must implement VPN and strict access control to allow the other three companies to access the internal LDAP. C. Company XYZ needs to install the SP, while the partner companies need to install the WAYF portion of a Federated identity solution. D. Company XYZ needs to install the IdP, while the partner companies need to install the SP portion of a Federated identity solution.

    • A.

      All four companies must implement a TACACS+ web based single sign-on solution with associated captive portal technology.

    • B.

      Company XYZ must implement VPN and strict access control to allow the other three companies to access the internal LDAP.

    • C.

      Company XYZ needs to install the SP, while the partner companies need to install the WAYF portion of a Federated identity solution.

    • D.

      Company XYZ needs to install the IdP, while the partner companies need to install the SP portion of a Federated identity solution.

    Correct Answer
    D. Company XYZ needs to install the IdP, while the partner companies need to install the SP portion of a Federated identity solution.
    Explanation
    The scenario requires a solution that allows Company XYZ to share minimal customer information for accounting, billing, and customer authentication while keeping the companies and billing separated. A Federated identity solution allows for this level of control and privacy. In a Federated identity solution, Company XYZ acts as the Identity Provider (IdP) and the partner companies act as the Service Providers (SP). This ensures that Company XYZ has control over the customer data and can share only the necessary information with the partner companies.

    Rate this question:

  • 7. 

    The security administrator at a bank is receiving numerous reports that customers are unable to login to the bank website. Upon further investigation, the security administrator discovers that the name associated with the bank website points to an unauthorized IP address. Which of the following solutions will MOST likely mitigate this type of attack?

    • A.

      Security awareness and user training

    • B.

      Recursive DNS from the root servers

    • C.

      Configuring and deploying TSIG

    • D.

      Firewalls and IDS technologies

    Correct Answer
    C. Configuring and deploying TSIG
    Explanation
    Configuring and deploying TSIG (Transaction Signature) is the most likely solution to mitigate this type of attack. TSIG is a mechanism that ensures the integrity and authenticity of DNS messages by using cryptographic authentication. By configuring and deploying TSIG, the security administrator can verify the authenticity of the DNS messages and prevent unauthorized IP addresses from being associated with the bank website. This helps to protect against DNS hijacking attacks and ensures that customers can securely login to the bank website.

    Rate this question:

  • 8. 

    A security administrator has finished building a Linux server which will host multiple virtual machines through hypervisor technology. Management of the Linux server, including monitoring server performance, is achieved through a third party web enabled application installed on the Linux server. The security administrator is concerned about vulnerabilities in the web application that may allow an attacker to retrieve data from the virtual machines. Which of the following will BEST protect the data on the virtual machines from an attack?

    • A.

      The security administrator must install the third party web enabled application in a chroot environment.

    • B.

      The security administrator must install a software firewall on both the Linux server and the virtual machines.

    • C.

      The security administrator must install anti-virus software on both the Linux server and the virtual machines.

    • D.

      The security administrator must install the data exfiltration detection software on the perimeter firewall.

    Correct Answer
    A. The security administrator must install the third party web enabled application in a chroot environment.
    Explanation
    Installing the third party web enabled application in a chroot environment will provide the best protection for the data on the virtual machines. A chroot environment is a way to isolate a process and its children from the rest of the system, limiting the access they have to files and resources. By installing the application in a chroot environment, any vulnerabilities in the web application will be contained within that environment and will not have access to the rest of the system or the virtual machines. This helps to prevent an attacker from retrieving data from the virtual machines.

    Rate this question:

  • 9. 

    A breach at a government agency resulted in the public release of top secret information. The Chief Information Security Officer has tasked a group of security professionals to deploy a system which will protect against such breaches in the future. Which of the following can the government agency deploy to meet future security needs?

    • A.

      A DAC which enforces no read-up, a DAC which enforces no write-down, and a MAC which uses an access matrix.

    • B.

      A MAC which enforces no write-up, a MAC which enforces no read-down, and a DAC which uses an ACL.

    • C.

      A MAC which enforces no read-up, a MAC which enforces no write-down, and a DAC which uses an access matrix.

    • D.

      A DAC which enforces no write-up, a DAC which enforces no read-down, and a MAC which uses an ACL.

    Correct Answer
    C. A MAC which enforces no read-up, a MAC which enforces no write-down, and a DAC which uses an access matrix.
    Explanation
    The government agency can deploy a MAC (Mandatory Access Control) system that enforces no read-up and no write-down, along with a DAC (Discretionary Access Control) system that uses an access matrix. This combination of security measures will help protect against future breaches by strictly controlling access to sensitive information. The MAC system ensures that users can only access information at or below their security clearance level, while the DAC system allows for fine-grained control over access permissions based on the access matrix. This comprehensive approach will help prevent unauthorized access and limit the potential damage caused by breaches.

    Rate this question:

  • 10. 

    The internal auditor at Company ABC has completed the annual audit of the company’s financial system. The audit report indicates that the accounts receivable department has not followed proper record disposal procedures during a COOP/BCP tabletop exercise involving manual processing of financial transactions. Which of the following should be the Information Security Officer’s (ISO’s) recommendation? (Select TWO).

    • A.

      Wait for the external audit results

    • B.

      Perform another COOP exercise

    • C.

      Implement mandatory training

    • D.

      Destroy the financial transactions

    • E.

      Review company procedures

    Correct Answer(s)
    C. Implement mandatory training
    E. Review company procedures
    Explanation
    The internal auditor has identified a deficiency in the accounts receivable department's record disposal procedures during a COOP/BCP tabletop exercise. To address this issue, the Information Security Officer (ISO) should recommend implementing mandatory training to ensure that employees are aware of the proper record disposal procedures. Additionally, the ISO should recommend reviewing company procedures to identify any other potential weaknesses or gaps in the financial system's security measures. This will help prevent similar issues from occurring in the future and improve overall system security.

    Rate this question:

  • 11. 

    Company ABC has recently completed the connection of its network to a national high speed private research network. Local businesses in the area are seeking sponsorship from Company ABC to connect to the high speed research network by directly connecting through Company ABC’s network. Company ABC’s Chief Information Officer (CIO) believes that this is an opportunity to increase revenues and visibility for the company, as well as promote research and development in the area. Which of the following must Company ABC require of its sponsored partners in order to document the technical security requirements of the connection?

    • A.

      SLA

    • B.

      ISA

    • C.

      NDA

    • D.

      BPA

    Correct Answer
    B. ISA
  • 12. 

    A security analyst at Company A has been trying to convince the Information Security Officer (ISO) to allocate budget towards the purchase of a new intrusion prevention system (IPS) capable of analyzing encrypted web transactions. Which of the following should the analyst provide to the ISO to support the request? (Select TWO).

    • A.

      Emerging threat reports

    • B.

      Company attack tends

    • C.

      Request for Quote (RFQ)

    • D.

      Best practices

    • E.

      New technologies report

    Correct Answer(s)
    A. Emerging threat reports
    B. Company attack tends
    Explanation
    The security analyst should provide emerging threat reports to the ISO to support the request for a new intrusion prevention system. These reports will highlight the latest and emerging threats in the cybersecurity landscape, emphasizing the importance of having an IPS capable of analyzing encrypted web transactions. Additionally, the analyst should provide company attack trends, which will demonstrate the specific risks and vulnerabilities that the organization is facing, further justifying the need for an upgraded IPS.

    Rate this question:

  • 13. 

    The IT department of a pharmaceutical research company is considering whether the company should allow or block access to social media websites during lunch time. The company is considering the possibility of allowing access only through the company’s guest wireless network, which is logically separated from the internal research network. The company prohibits the use of personal devices; therefore, such access will take place from company owned laptops. Which of the following is the HIGHEST risk to the organization?

    • A.

      Employee’s professional reputation

    • B.

      Intellectual property confidentiality loss

    • C.

      Downloaded viruses on the company laptops

    • D.

      Workstation compromise affecting availability

    Correct Answer
    B. Intellectual property confidentiality loss
    Explanation
    Allowing access to social media websites during lunch time through the company's guest wireless network poses the highest risk of intellectual property confidentiality loss to the organization. This is because employees may inadvertently or intentionally share sensitive information related to the company's research or intellectual property on social media platforms, which could be accessed by unauthorized individuals. This could lead to the theft or exposure of valuable intellectual property, potentially causing significant financial and reputational damage to the organization.

    Rate this question:

  • 14. 

    A security audit has uncovered a lack of security controls with respect to employees’ network account management. Specifically, the audit reveals that employee’s network accounts are not disabled in a timely manner once an employee departs the organization. The company policy states that the network account of an employee should be disabled within eight hours of termination. However, the audit shows that 5% of the accounts were not terminated until three days after a dismissed employee departs. Furthermore, 2% of the accounts are still active. Which of the following is the BEST course of action that the security officer can take to avoid repeat audit findings?

    • A.

      Review the HR termination process and ask the software developers to review the identity management code.

    • B.

      Enforce the company policy by conducting monthly account reviews of inactive accounts.

    • C.

      Review the termination policy with the company managers to ensure prompt reporting of employee terminations.

    • D.

      Update the company policy to account for delays and unforeseen situations in account deactivation.

    Correct Answer
    C. Review the termination policy with the company managers to ensure prompt reporting of employee terminations.
    Explanation
    The best course of action to avoid repeat audit findings is to review the termination policy with the company managers to ensure prompt reporting of employee terminations. This will address the issue of network accounts not being disabled in a timely manner once an employee departs the organization. By emphasizing the importance of prompt reporting, the company can ensure that network accounts are disabled within the specified timeframe. This action does not involve software developers or updating the company policy, as the problem lies in the reporting process rather than the technical aspects or policy itself. Conducting monthly account reviews of inactive accounts may help identify and disable accounts that were missed, but it does not address the issue of timely termination.

    Rate this question:

  • 15. 

    Which of the following is true about an unauthenticated SAMLv2 transaction?

    • A.

      The browser asks the SP for a resource. The SP provides the browser with an XHTML format. The browser asks the IdP to validate the user, and then provides the XHTML back to the SP for access.

    • B.

      The browser asks the IdP for a resource. The IdP provides the browser with an XHTML format. The browser asks the SP to validate the user, and then provides the XHTML to the IdP for access.

    • C.

      The browser asks the IdP to validate the user. The IdP sends an XHTML form to the SP and a cookie to the browser. The browser asks for a resource to the SP, which verifies the cookie and XHTML format for access.

    • D.

      The browser asks the SP to validate the user. The SP sends an XHTML form to the IdP. The IdP provides the XHTML form back to the SP, and then the browser asks the SP for a resource.

    Correct Answer
    A. The browser asks the SP for a resource. The SP provides the browser with an XHTML format. The browser asks the IdP to validate the user, and then provides the XHTML back to the SP for access.
  • 16. 

    A company which manufactures ASICs for use in an IDS wants to ensure that the ASICs’ code is not prone to buffer and integer overflows. The ASIC technology is copyrighted and the confidentiality of the ASIC code design is exceptionally important. The company is required to conduct internal vulnerability testing as well as testing by a third party. Which of the following should be implemented in the SDLC to achieve these requirements?

    • A.

      Regression testing by the manufacturer and integration testing by the third party

    • B.

      User acceptance testing by the manufacturer and black box testing by the third party

    • C.

      Defect testing by the manufacturer and user acceptance testing by the third party

    • D.

      White box unit testing by the manufacturer and black box testing by the third party

    Correct Answer
    D. White box unit testing by the manufacturer and black box testing by the third party
    Explanation
    In order to ensure that the ASICs' code is not prone to buffer and integer overflows, a combination of white box unit testing by the manufacturer and black box testing by a third party should be implemented in the SDLC. White box unit testing, which involves examining the internal structure and logic of the code, will help the manufacturer identify any potential vulnerabilities or flaws. Black box testing, on the other hand, focuses on the external behavior of the code and is performed by a third party to ensure objectivity and thoroughness. This combination of testing methods will help to ensure the security and integrity of the code while maintaining confidentiality.

    Rate this question:

  • 17. 

    The security administrator is receiving numerous alerts from the internal IDS of a possible Conficker infection spreading through the network via the Windows file sharing services. Given the size of the company which deploys over 20,000 workstations and 1,000 servers, the security engineer believes that the best course of action is to block the file sharing service across the organization by placing ACLs on the internal routers. Which of the following should the security administrator do before applying the ACL?

    • A.

      Quickly research best practices with respect to stopping Conficker infections and implement the solution.

    • B.

      Consult with the rest of the security team and get approval on the solution by all the team members and the team manager.

    • C.

      Apply the ACL immediately since this is an emergency that could lead to a widespread data compromise.

    • D.

      Call an emergency change management meeting to ensure the ACL will not impact core business functions.

    Correct Answer
    D. Call an emergency change management meeting to ensure the ACL will not impact core business functions.
    Explanation
    Before applying the ACL to block the file sharing service, the security administrator should call an emergency change management meeting to ensure that this action will not have any negative impact on the core business functions. This is necessary because blocking the file sharing service could potentially disrupt the normal operations of the organization. By consulting with the rest of the security team and getting approval from all team members and the team manager, the security administrator can ensure that the decision is made collectively and with consideration for the potential consequences.

    Rate this question:

  • 18. 

    A company currently does not use any type of authentication or authorization service for remote access. The new security policy states that all remote access must be locked down to only authorized personnel. The policy also dictates that only authorized external networks will be allowed to access certain internal resources. Which of the following would MOST likely need to be implemented and configured on the company’s perimeter network to comply with the new security policy? (Select TWO).

    • A.

      VPN concentrator

    • B.

      Firewall

    • C.

      Proxy server

    • D.

      WAP

    • E.

      Layer 2 switch

    Correct Answer(s)
    A. VPN concentrator
    B. Firewall
    Explanation
    To comply with the new security policy, the company would need to implement a VPN concentrator and a firewall on their perimeter network. A VPN concentrator is used to establish secure remote connections for authorized personnel, ensuring that only authorized individuals can access the network remotely. A firewall is necessary to control and filter incoming and outgoing network traffic, allowing only authorized external networks to access certain internal resources. Implementing both a VPN concentrator and a firewall would help lock down remote access and ensure compliance with the new security policy.

    Rate this question:

  • 19. 

    Which of the following displays an example of a buffer overflow attack?

    • A.

      Option 1

    • B.

      Option 2

    • C.

      Option 3

    • D.

      Option 4

    Correct Answer
    C. Option 3
    Explanation
    Option 3 displays an example of a buffer overflow attack. A buffer overflow attack occurs when a program tries to write more data into a buffer than it can hold, causing the excess data to overflow into adjacent memory. This can lead to the execution of malicious code or the manipulation of program behavior. Option 3 likely demonstrates a scenario where a program is attempting to write more data into a buffer than it can accommodate, making it a clear example of a buffer overflow attack.

    Rate this question:

  • 20. 

    Which of the following displays an example of a XSS attack?

    • A.

      Option 1

    • B.

      Option 2

    • C.

      Option 3

    • D.

      Option 4

    Correct Answer
    A. Option 1
  • 21. 

    Several critical servers are unresponsive after an update was installed. Other computers that have not yet received the same update are operational, but are vulnerable to certain buffer overflow attacks. The security administrator is required to ensure all systems have the latest updates while minimizing any downtime. Which of the following is the BEST risk mitigation strategy to use to ensure a system is properly updated and operational?

    • A.

      Distributed patch management system where all systems in production are patched as updates are released.

    • B.

      Central patch management system where all systems in production are patched by automatic updates as they are released.

    • C.

      Central patch management system where all updates are tested in a lab environment after being installed on a live production system.

    • D.

      Distributed patch management system where all updates are tested in a lab environment prior to being installed on a live production system.

    Correct Answer
    D. Distributed patch management system where all updates are tested in a lab environment prior to being installed on a live production system.
    Explanation
    The best risk mitigation strategy in this situation is to use a distributed patch management system where all updates are tested in a lab environment prior to being installed on a live production system. This approach ensures that updates are thoroughly tested for compatibility and stability before being deployed to critical servers. By testing updates in a controlled environment, the security administrator can identify and resolve any issues or conflicts that may arise, minimizing the risk of downtime or system failures. Once updates have been tested and deemed safe, they can be installed on the live production system, ensuring that all systems are properly updated while minimizing potential risks.

    Rate this question:

  • 22. 

    A business is currently in the process of upgrading its network infrastructure to accommodate a personnel growth of over fifty percent within the next six months. All preliminary planning has been completed and a risk assessment plan is being adopted to decide which security controls to put in place throughout each phase. Which of the following risk responses is MOST likely being considered if the business is creating an SLA with a third party?

    • A.

      Accepting risk

    • B.

      Mitigating risk

    • C.

      Identifying risk

    • D.

      Transferring risk

    Correct Answer
    D. Transferring risk
    Explanation
    The business is creating a Service Level Agreement (SLA) with a third party, which suggests that they are transferring the risk to the third party. By creating an SLA, the business is outsourcing some of the responsibilities and potential risks to the third party, who will be responsible for managing and mitigating those risks. This allows the business to reduce their own exposure to the risks associated with the network infrastructure upgrade and personnel growth.

    Rate this question:

  • 23. 

    Which of the following must be taken into consideration for e-discovery purposes when a legal case is first presented to a company?

    • A.

      Data ownership on all files

    • B.

      Data size on physical disks

    • C.

      Data retention policies on only file servers

    • D.

      Data recovery and storage

    Correct Answer
    D. Data recovery and storage
    Explanation
    When a legal case is first presented to a company, one of the key considerations for e-discovery purposes is data recovery and storage. This is because the company needs to ensure that all relevant data related to the case is properly preserved and can be retrieved if needed. Data recovery involves the process of retrieving lost, damaged, or deleted data, while data storage refers to the proper storage and organization of data to ensure its integrity and accessibility. By addressing data recovery and storage early on, the company can effectively manage and comply with e-discovery requirements during the legal proceedings.

    Rate this question:

  • 24. 

    A company has purchased a new system, but security personnel are spending a great deal of time on system maintenance. A new third party vendor has been selected to maintain and manage the company’s system. Which of the following document types would need to be created before any work is performed?

    • A.

      IOS

    • B.

      ISA

    • C.

      SLA

    • D.

      OLA

    Correct Answer
    C. SLA
    Explanation
    Before any work is performed by the new third party vendor, a Service Level Agreement (SLA) would need to be created. An SLA is a document that outlines the specific services to be provided, the expected level of performance, and the responsibilities of both the vendor and the company. It helps to establish clear expectations and ensure that the vendor meets the company's requirements for system maintenance.

    Rate this question:

  • 25. 

    The security administrator of a small private firm is researching and putting together a proposal to purchase an IPS to replace an existing IDS. A specific brand and model has been selected, but the security administrator needs to gather various cost information for that product. Which of the following documents would perform a cost analysis report and include information such as payment terms?

    • A.

      RFI

    • B.

      RTO

    • C.

      RFQ

    • D.

      RFC

    Correct Answer
    C. RFQ
    Explanation
    An RFQ (Request for Quotation) is a document used to obtain quotes or bids from vendors for specific products or services. In this case, the security administrator is looking to gather cost information for the specific brand and model of IPS they have selected. The RFQ would be the appropriate document to use as it includes information such as payment terms, allowing the administrator to perform a cost analysis and compare quotes from different vendors.

    Rate this question:

  • 26. 

    A security administrator of a large private firm is researching and putting together a proposal to purchase an IPS. The specific IPS type has not been selected, and the security administrator needs to gather information from several vendors to determine a specific product. Which of the following documents would assist in choosing a specific brand and model?

    • A.

      RFC

    • B.

      RTO

    • C.

      RFQ

    • D.

      RFI

    Correct Answer
    D. RFI
    Explanation
    An RFI (Request for Information) document would assist in choosing a specific brand and model for the IPS. An RFI is used to gather information from vendors about their products and services. It allows the security administrator to compare different options and evaluate which one best meets the needs of the organization. By collecting information from multiple vendors, the security administrator can make an informed decision and select the most suitable brand and model for the IPS.

    Rate this question:

  • 27. 

    Wireless users are reporting issues with the company’s video conferencing and VoIP systems. The security administrator notices DOS attacks on the network that are affecting the company’s VoIP system (i.e. premature call drops and garbled call signals). The security administrator also notices that the SIP servers are unavailable during these attacks. Which of the following security controls will MOST likely mitigate the VoIP DOS attacks on the network? (Select TWO).

    • A.

      Configure 802.11b on the network

    • B.

      Configure 802.1q on the network

    • C.

      Configure 802.11e on the network

    • D.

      Update the firewall managing the SIP servers

    • E.

      Update the HIDS managing the SIP servers

    Correct Answer(s)
    C. Configure 802.11e on the network
    D. Update the firewall managing the SIP servers
    Explanation
    Configuring 802.11e on the network will prioritize the VoIP traffic over other network traffic, ensuring that the VoIP system is not affected by other network activities. Updating the firewall managing the SIP servers will help in filtering and blocking the DOS attacks, preventing them from reaching the SIP servers and disrupting the VoIP system.

    Rate this question:

  • 28. 

    A company has decided to use the SDLC for the creation and production of a new information system. The security administrator is training all users on how to protect company information while using the new system, along with being able to recognize social engineering attacks. Senior Management must also formally approve of the system prior to it going live. In which of the following phases would these security controls take place?

    • A.

      Operations and Maintenance

    • B.

      Implementation

    • C.

      Acquisition and Development

    • D.

      Initiation

    Correct Answer
    B. Implementation
    Explanation
    In the Implementation phase, the company is actually building and deploying the new information system. During this phase, the security controls are put in place to protect company information and to train users on recognizing social engineering attacks. The senior management also approves the system before it goes live, which indicates that this phase is the appropriate time for implementing these security controls.

    Rate this question:

  • 29. 

    A company contracts with a third party to develop a new web application to process credit cards. Which of the following assessments will give the company the GREATEST level of assurance for the web application?

    • A.

      Social Engineering

    • B.

      Penetration Test

    • C.

      Vulnerability Assessment

    • D.

      Code Review

    Correct Answer
    D. Code Review
    Explanation
    A code review would provide the company with the greatest level of assurance for the web application because it involves a thorough examination of the application's source code to identify any potential vulnerabilities or weaknesses. By reviewing the code, the company can ensure that the application has been developed following secure coding practices and that there are no coding errors or flaws that could be exploited by attackers. This assessment helps to identify and fix any security issues before the application is deployed, reducing the risk of potential attacks and ensuring the security of credit card information.

    Rate this question:

  • 30. 

    As part of the testing phase in the SDLC, a software developer wants to verify that an application is properly handling user error exceptions. Which of the following is the BEST tool or process for the developer use?

    • A.

      SRTM review

    • B.

      Fuzzer

    • C.

      Vulnerability assessment

    • D.

      HTTP interceptor

    Correct Answer
    B. Fuzzer
    Explanation
    A fuzzer is the best tool or process for a software developer to use in order to verify that an application is properly handling user error exceptions. A fuzzer is a software testing tool that automatically generates random inputs or test cases to uncover potential vulnerabilities or errors in an application. By inputting unexpected or invalid data, a fuzzer can help identify how the application responds to user errors and whether it handles them appropriately. This can help the developer identify and fix any issues related to user error exceptions.

    Rate this question:

Quiz Review Timeline +

Our quizzes are rigorously reviewed, monitored and continuously updated by our expert board to maintain accuracy, relevance, and timeliness.

  • Current Version
  • Mar 21, 2023
    Quiz Edited by
    ProProfs Editorial Team
  • Dec 13, 2013
    Quiz Created by
    Bcorazza
Back to Top Back to top
Advertisement
×

Wait!
Here's an interesting quiz for you.

We have other quizzes matching your interest.