option
Questions
ayuda
daypo
search.php

Configuration Internal Security Systems Progressive 2

COMMENTS STATISTICS RECORDS
TAKE THE TEST
Title of test:
Configuration Internal Security Systems Progressive 2

Description:
individual development to configure an internal security system

Creation Date: 2025/01/05

Category: Others

Number of questions: 170

Rating:(0)
Share the Test:
Nuevo ComentarioNuevo Comentario
New Comment
NO RECORDS
Content:

Which of the following commands will allow a penetration tester to permit a shell script to be executed by the file owner?. chmod u+x script.sh. chmod u+e script.sh. chmod o+e script.sh. chmod o+x script.sh.

A penetration tester is explaining the MITRE ATT&CK framework to a company's chief legal counsel. Which of the following would the tester MOST likely describe as a benefit of the framework?. Understanding the tactics of a security intrusion can help disrupt them. Scripts that are part of the framework can be imported directly into SIEM tools. The methodology can be used to estimate the cost of an incident better. The framework is static and ensures stability of a security program over time.

Physical assets defined in an organization's business impact analysis (BIA) could include which of the following?. Personal belongings of organizational staff members. Disaster recovery (DR) line-item revenues. Cloud-based applications. Supplies kept off-site at a remote facility.

When assessing the audit capability of an application, which of the following activities is MOST important?. Identify procedures to investigate suspicious activity. Determine if audit records contain sufficient information. Verify if sufficient storage is allocated for audit records. Review security plan for actions to be taken in the event of audit failure.

An organization would like to implement an authorization mechanism that would simplify the assignment of various system access permissions for many users with similar job responsibilities. Which type of authorization mechanism would be the BEST choice for the organization to implement?. Role-based access control (RBAC). Discretionary access control (DAC). Content-dependent access control. Rule-based access control.

Which of the following is MOST effective in preventing Cross-Site Scripting (XSS) attacks?. Output encoding and input validation. Configuring Content Security Policy (CSP). Applying HTTPS encryption. Disabling cookies in user browsers.

Which of the following is a PRIMARY benefit of using a Virtual Private Network (VPN)?. Reduces bandwidth requirements for remote workers. Prevents brute-force attacks on user accounts. Encrypts data in transit between connected net. Provides multi-factor authentication.

Which of the following techniques involves using multiple levels of controls to protect a system?. Security through obscurity. Defense in depth. Layer 2 encapsulation. Role-based access control.

Which of the following is an example of a detective control?. Intrusion detection system (IDS). Security policy enforcement. Firewalls. Multi-factor authentication.

Which of the following BEST describes a supply chain attack?. An attack aimed at compromising developers and software vendors. An attack targeting multiple web servers in a network. An attack on a single endpoint to extract data. An attack using social engineering techniques.

Which of the following BEST describes the principle of separation of duties?. Ensures that critical tasks are completed by a single trusted individual. Reduces the risk of fraud by dividing responsibilities among multiple people. Grants administrative rights to a single team member to oversee processes. Prevents users from accessing data based on job roles.

Which of the following terms describes an attack where the attacker inserts themselves between two communicating parties to intercept and potentially alter their communication?. Replay attack. Man-in-the-middle attack. Denial-of-service attack. Brute-force attack.

Which of the following actions would BEST ensure accountability in an organization?. Disabling guest access to systems. Assigning unique user IDs to all employees. Conducting regular penetration tests. Enforcing a password complexity policy.

Which of the following is an example of a preventive control?. Audit logs. Security awareness training. Antivirus software. Security cameras.

What is the PRIMARY purpose of implementing multifactor authentication (MFA)?. To improve password complexity. To increase resilience against brute-force attacks. To provide layered security through multiple verification methods. To simplify user authentication processes.

What is the PRIMARY advantage of using a hot site for disaster recovery?. Cost-effectiveness during inactive periods. Immediate availability for critical operations. Reduced dependence on backup data. Simplified maintenance of hardware and software.

Which of the following is a PRIMARY purpose of a business impact analysis (BIA)?. To quantify the cost of breaches for compliance reports. To prioritize system recovery based on criticality. To evaluate an organization’s security architecture. To identify gaps in physical security controls.

Which of the following BEST describes the function of a honeypot?. Detects and prevents malicious traffic from entering the network. Gathers intelligence on attackers by simulating vulnerable systems. Blocks unauthorized access to sensitive data. Filters outbound network traffic for malicious content.

What is the PRIMARY purpose of a network segmentation strategy?. To enhance network performance by reducing congestion. To isolate sensitive systems and limit the spread of attacks. To centralize traffic for easier monitoring and analysis. To ensure compliance with industry standards.

Which of the following is a key principle of zero-trust security?. Assume breach and verify every access attempt. Rely on perimeter defenses for protection. Allow unrestricted access for trusted devices. Implement implicit trust for authenticated users.

Which of the following is the PRIMARY purpose of an intrusion detection system (IDS)?. To prevent unauthorized access to sensitive systems. To detect and alert on suspicious network activity. To block known malicious IP addresses. To enforce organization-wide access control policies.

Which of the following describes a zero-day vulnerability?. A software bug that has been publicly disclosed but not yet patched. A vulnerability known to vendors and actively being exploited. A newly discovered flaw with no available fix. A configuration weakness that can be easily mitigated.

Which type of malware is designed to collect user information and send it to a third party without the user's consent?. Adware. Spyware. Ransomware. Rootkit.

Which of the following cryptographic methods is MOST appropriate for ensuring data integrity?. Asymmetric encryption. Symmetric encryption. Hashing. Tokenization.

Which of the following statements BEST describes the purpose of a digital signature?. To encrypt messages for secure transmission. To verify the authenticity and integrity of a message. To replace traditional handwritten signatures. To mask the contents of a message from unauthorized users.

What is the PRIMARY purpose of a Public Key Infrastructure (PKI)?. To manage symmetric encryption keys. To securely distribute public keys for cryptographic operations. To enforce password complexity policies. To prevent denial-of-service (DoS) attacks.

Which of the following BEST describes the concept of defense in depth?. Using multiple layers of security controls to protect systems. Restricting access to systems based on user roles. Implementing a highly sophisticated firewall. Relying on a single, strong security measure.

What is the PRIMARY goal of implementing a secure software development lifecycle (SDLC)?. To ensure timely delivery of software projects. To identify and mitigate security vulnerabilities during development. To standardize coding practices across teams. To reduce operational costs for software maintenance.

Which of the following ensures that a recipient can verify the sender’s identity in a digital transaction?. Encryption. Digital signature. Hashing. Tokenization.

Which of the following attacks exploits a web application by injecting malicious code into a trusted website?. Cross-Site Scripting (XSS). SQL Injection. Man-in-the-middle. Phishing.

Which of the following is a PRIMARY advantage of cloud computing?. Improved compliance with regulatory requirements. Increased control over data storage locations. Enhanced scalability and on-demand resource allocation. Simplified disaster recovery processes.

Which of the following types of cryptographic algorithms uses the same key for encryption and decryption?. Hashing. Asymmetric encryption. Symmetric encryption. Digital signature.

Which of the following is the PRIMARY purpose of an access control policy?. To implement multifactor authentication for critical systems. To ensure that users only have access to the resources necessary for their roles. To enforce password complexity and expiration requirements. To define the process for managing user accounts.

Which of the following tools is used to identify the open ports and services on a network?. Wireshark. Nmap. Metasploit. Nessus.

Which of the following is an example of a physical control?. Firewall. Security awareness training. Biometric access system. Intrusion detection system (IDS).

What is the PRIMARY function of a Security Information and Event Management (SIEM) system?. To encrypt data at rest and in transit. To monitor and analyze security events in real-time. To provide multifactor authentication for users. To patch vulnerabilities in software applications.

Which of the following is the PRIMARY advantage of using multifactor authentication (MFA)?. It eliminates the need for strong passwords. It provides enhanced security by requiring multiple forms of verification. It simplifies user access management for administrators. It ensures compliance with all security regulations.

Which of the following describes a risk management strategy that transfers risk to another entity?. Risk mitigation. Risk acceptance. Risk transference. Risk avoidance.

What is the PRIMARY purpose of a penetration test?. To identify and exploit vulnerabilities in a system. To validate the effectiveness of security awareness training. To monitor network traffic for malicious activity. To enforce security policies across an organization.

Which of the following is an example of a technical security control?. Security awareness training. Data encryption. Employee background checks. Security guard patrols.

Which of the following security models focuses on maintaining data confidentiality and preventing unauthorized data access?. Bell-LaPadula model. Clark-Wilson model. Brewer-Nash model. Biba model.

Which of the following is a key feature of Transport Layer Security (TLS)?. It provides encryption and integrity for HTTP requests. It uses only symmetric cryptography for secure communications. It replaces Secure Sockets Layer (SSL) as a less secure protocol. It operates at the network layer of the OSI model.

Which of the following is an example of a detective security control?. Encryption. Audit logs. Access control lists. Firewall rules.

What is the PRIMARY purpose of a risk assessment?. To assign accountability for security incidents. To identify and evaluate potential threats and vulnerabilities. To implement technical controls for all identified risks. To ensure compliance with industry regulations.

Which of the following is the BEST example of a preventive control?. Alarm systems. Security awareness training. Encryption of sensitive data. Incident response plan.

Which of the following terms describes the process of reducing risk to an acceptable level?. Risk mitigation. Risk transference. Risk acceptance. Risk avoidance.

Which of the following access control models is based on predefined rules and policies?. Discretionary Access Control (DAC). Role-Based Access Control (RBAC). Rule-Based Access Control. Attribute-Based Access Control (ABAC).

Which of the following is the PRIMARY benefit of a virtualized server environment?. Simplified compliance with regulatory standards. Enhanced security against physical threats. Efficient resource utilization and scalability. Increased complexity in network management.

Which of the following describes the principle of least privilege?. Limiting user access to only the resources needed for their job roles. Granting full access to users for productivity purposes. Restricting administrative access to only external consultants. Assigning multiple permissions to all users for flexibility.

Which of the following is the PRIMARY purpose of incident response planning?. To recover from a security incident with minimal impact. To prevent future security breaches through proactive measures. To ensure compliance with regulatory requirements. To educate employees on security best practices.

Which of the following describes the PRIMARY purpose of data loss prevention (DLP) tools?. To encrypt sensitive data at rest. To monitor and control the transfer of sensitive information. To back up sensitive data for disaster recovery. To detect and remove malware from the network.

What is the PRIMARY purpose of a vulnerability scan?. To exploit security flaws in a system. To identify potential weaknesses in a system. To block unauthorized access attempts. To recover from a security breach.

Which of the following is the PRIMARY purpose of hashing in cryptography?. To encrypt data for secure transmission. To ensure the integrity of data. To authenticate the sender of a message. To mask sensitive information.

Which of the following security strategies involves removing unnecessary software or services to reduce potential attack surfaces?. Hardening. Patch management. Intrusion prevention. Configuration auditing.

Which of the following BEST describes the function of a firewall?. To encrypt data transmitted over a network. To enforce access control policies for network traffic. To identify vulnerabilities in a network. To detect and respond to network intrusions.

What is the PRIMARY function of a honeynet?. To block unauthorized access to internal systems. To simulate a production network to lure attackers. To encrypt data transmitted over the network. To identify and remove malware from infected systems.

Which of the following BEST describes the concept of network segmentation?. Dividing a network into smaller sections to improve performance and security. Creating virtual machines to isolate different applications. Implementing a single firewall for all network traffic. Using VPNs to separate sensitive data from public traffic.

Which of the following is an example of a physical security control?. Encryption. Access control lists. Biometric authentication devices. Intrusion detection systems.

What is the PRIMARY purpose of a digital certificate in public key infrastructure (PKI)?. To authenticate the identity of a user or system. To encrypt data for secure transmission. To store user credentials securely. To prevent denial-of-service attacks.

Which of the following is the PRIMARY purpose of an incident response plan?. To document lessons learned from previous incidents. To ensure timely and effective response to security incidents. To identify vulnerabilities in the security architecture. To train employees on cybersecurity best practices.

Which of the following BEST describes the purpose of a risk register?. To catalog identified risks and track their mitigation progress. To enforce compliance with regulatory requirements. To document the organization’s acceptable risk levels. To create a detailed disaster recovery plan.

Which of the following types of attacks is MOST effectively mitigated by multi-factor authentication (MFA)?. Phishing attacks. Brute-force attacks. Social engineering attacks. Password spraying attacks.

What is the PRIMARY goal of business continuity planning (BCP)?. To ensure compliance with industry standards. To minimize operational disruptions during a crisis. To recover lost data after an attack. To identify and address vulnerabilities in the security infrastructure.

Which of the following is an example of a logical access control?. Security badges. Biometric authentication systems. Password policies. Physical locks on server rooms.

Which of the following is a characteristic of a cold site in disaster recovery?. It includes fully operational systems ready for immediate use. It requires significant time to become operational after a disaster. It provides only data backup services without system configurations. It is designed for high availability and fault tolerance.

Which of the following is a key feature of tokenization?. Replacing sensitive data with unique identifiers. Encrypting data at rest and in transit. Storing sensitive data in a secure location. Analyzing data for unauthorized access attempts.

Which of the following BEST describes the function of a vulnerability assessment?. To evaluate the effectiveness of implemented controls. To exploit identified weaknesses in a system. To identify and prioritize system vulnerabilities. To monitor real-time threats to the network.

Which of the following attacks involves attempting to discover valid user credentials by systematically trying combinations of usernames and passwords?. Phishing. Brute-force attack. Social engineering. SQL injection.

What is the PRIMARY purpose of implementing a patch management process?. To ensure compliance with industry standards. To fix known vulnerabilities and improve system security. To simplify system configurations across an organization. To detect and respond to real-time threats.

Which of the following is an example of a preventive control?. Firewall rules. Audit trails. Security cameras. Forensic analysis tools.

Which of the following is the PRIMARY purpose of penetration testing?. To ensure compliance with regulatory standards. To validate the effectiveness of existing security controls. To exploit vulnerabilities and identify weaknesses. To educate employees on secure coding practices.

What is the PRIMARY goal of implementing least privilege?. To prevent unauthorized physical access to systems. To limit user access to only the resources necessary for their roles. To ensure compliance with organizational policies. To enhance the usability of security systems.

Which of the following BEST describes a hash function in cryptography?. It converts plaintext into ciphertext for secure transmission. It ensures data integrity by generating a unique, fixed-length output. It provides a reversible method to encrypt sensitive information. It facilitates secure key exchange between parties.

What is the PRIMARY function of a disaster recovery plan (DRP)?. To outline procedures for responding to security incidents. To ensure business continuity during system outages. To mitigate risks associated with data breaches. To document acceptable use policies for employees.

Which of the following cryptographic methods is used to establish a secure communication channel over an untrusted network?. Symmetric encryption. Asymmetric encryption. Hashing. Tokenization.

What is the PRIMARY purpose of multifactor authentication (MFA)?. To simplify the user authentication process. To prevent unauthorized access through multiple verification methods. To ensure compliance with data protection regulations. To replace traditional password-based systems.

Which of the following controls is considered both physical and preventive?. Firewalls. Biometric authentication devices. Intrusion detection systems. Security awareness training.

What is the PRIMARY purpose of a threat intelligence program?. To identify known vulnerabilities in the organization's systems. To proactively identify and respond to emerging threats. To implement effective access control mechanisms. To enforce compliance with regulatory requirements.

Which of the following is a characteristic of a warm site in disaster recovery?. It is fully operational and requires minimal setup time. It includes basic infrastructure but lacks system configurations. It provides pre-configured systems but requires updated data. It is a secondary data center synchronized in real-time.

Which of the following types of malware is designed to take control of a system and demand payment for its release?. Spyware. Adware. Ransomware. Rootkit.

Which of the following is the PRIMARY purpose of an acceptable use policy (AUP)?. To outline proper behaviors for employees using company resources. To ensure compliance with data protection regulations. To restrict access to the organization's critical systems. To establish a secure coding standard for developers.

Which of the following BEST describes the purpose of encryption?. To verify the sender of a message. To protect data confidentiality. To detect unauthorized modifications to data. To improve network performance.

Which of the following is an example of social engineering?. Exploiting a software vulnerability to gain unauthorized access. Convincing an employee to reveal their password via email. Conducting a brute-force attack to crack user credentials. Deploying ransomware on an organization's network.

What is the PRIMARY purpose of implementing a firewall?. To detect suspicious network activity. To prevent unauthorized access to a network. To encrypt sensitive data transmitted over the network. To back up critical data for disaster recovery.

Which of the following is the PRIMARY difference between hot sites and cold sites in disaster recovery?. Cold sites provide redundant power supplies, while hot sites do not. Hot sites are fully operational, while cold sites require setup and configuration. Hot sites store backups off-site, while cold sites store backups on-site. Cold sites offer real-time synchronization, while hot sites do not.

What is the PRIMARY purpose of two-factor authentication (2FA)?. To ensure that user credentials meet complexity requirements. To enhance security by requiring two forms of verification. To streamline the login process for end-users. To provide secure password recovery options.

Which of the following describes a denial-of-service (DoS) attack?. Gaining unauthorized access to a server to exfiltrate data. Overloading a system to render it unavailable to users. Encrypting files on a system and demanding payment for decryption. Manipulating users into divulging sensitive information.

Which of the following is an example of a technical security control?. Security awareness training. Firewalls. Employee background checks. Security policies.

Which of the following BEST describes the concept of a honeypot?. A device that filters traffic and blocks unauthorized access. A decoy system designed to attract attackers. A secure method for encrypting sensitive data. A backup system for disaster recovery.

What is the PRIMARY benefit of implementing network segmentation?. Reducing the complexity of managing network devices. Isolating sensitive systems to limit the spread of attacks. Increasing the speed of data transmission across the network. Enforcing compliance with data protection regulations.

Which of the following controls is considered both physical and preventive?. Security guards. Surveillance cameras. Locks on server room doors. Audit logs.

What is the PRIMARY purpose of a Security Information and Event Management (SIEM) system?. To encrypt data in transit across the network. To centralize the collection and analysis of security events. To enforce multifactor authentication for critical systems. To back up security policies for disaster recovery.

Which of the following is an example of a detective control?. Encryption of sensitive data. Alarm systems that notify security staff. Firewalls blocking unauthorized traffic. Security awareness training.

Which of the following types of encryption uses the same key for both encryption and decryption?. Symmetric encryption. Asymmetric encryption. Hashing. Digital signature.

What is the PRIMARY advantage of role-based access control (RBAC)?. It minimizes the complexity of user permissions management. It ensures compliance with regulatory standards. It simplifies the implementation of multifactor authentication. It reduces the need for auditing and monitoring user activities.

What is the PRIMARY purpose of hashing in cybersecurity?. To encrypt data for secure transmission. To verify data integrity by generating a unique fingerprint. To ensure secure user authentication. To replace sensitive information with tokens.

Which of the following is a characteristic of a cold site in disaster recovery?. It is pre-configured and ready for immediate use. It has minimal infrastructure and requires setup time to become operational. It is synchronized in real-time with production systems. It includes complete backups and system configurations.

Which of the following attacks involves injecting malicious code into a website to affect its users?. Cross-Site Scripting (XSS). SQL Injection. Man-in-the-Middle. Ransomware.

Which of the following describes the PRIMARY purpose of a digital certificate?. To authenticate the identity of the certificate holder. To encrypt sensitive data in transit. To replace traditional passwords with a secure method. To provide a backup for private keys.

Which of the following controls is MOST effective in preventing unauthorized access to sensitive data?. Strong encryption. Access control lists (ACLs). Security awareness training. Biometric authentication.

Which of the following describes the PRIMARY purpose of a penetration test?. To ensure compliance with industry standards. To simulate real-world attacks and identify vulnerabilities. To educate employees about secure practices. To monitor network traffic for suspicious activity.

What is the PRIMARY goal of implementing the principle of least privilege?. To reduce the risk of insider threats. To simplify access control management. To improve user productivity. To ensure compliance with security regulations.

Which of the following describes a brute-force attack?. Sending a large volume of traffic to a server to cause disruption. Guessing user credentials by systematically trying all possible combinations. Injecting malicious code into a database through user input fields. Manipulating users into divulging sensitive information.

What is the PRIMARY purpose of encryption in cybersecurity?. To protect data integrity. To ensure data confidentiality. To verify user identities. To monitor network traffic.

Which of the following is an example of a logical access control?. Biometric authentication devices. Password policies. Security cameras. Physical locks on server rooms.

What is the PRIMARY function of a digital signature?. To encrypt sensitive data during transmission. To verify the authenticity and integrity of a message. To replace traditional passwords in authentication. To prevent unauthorized access to encrypted data.

Which of the following is the PRIMARY purpose of a business impact analysis (BIA)?. To identify vulnerabilities in the security architecture. To quantify the financial impact of potential disruptions. To ensure compliance with regulatory standards. To develop a security awareness program.

What is the PRIMARY benefit of implementing multifactor authentication (MFA)?. Simplifies user access to systems. Ensures compliance with data protection regulations. Enhances security by requiring multiple verification factors. Reduces costs associated with password management.

Which of the following describes the PRIMARY purpose of a risk assessment?. To ensure compliance with industry standards. To evaluate potential threats and vulnerabilities. To prioritize the implementation of security controls. To enforce security policies across the organization.

Which of the following BEST describes the concept of defense in depth?. Implementing a single, highly effective security control. Applying multiple layers of security controls to protect systems. Relying on strong user passwords for security. Configuring a high-availability system for fault tolerance.

Which of the following is the PRIMARY purpose of a Public Key Infrastructure (PKI)?. To securely manage encryption keys for symmetric encryption. To enable secure communication using public and private keys. To enforce password policies across the organization. To monitor and detect unauthorized network activities.

Which of the following describes the PRIMARY purpose of a firewall?. To encrypt sensitive data transmitted across the network. To enforce access control policies for network traffic. To detect vulnerabilities in the network. To back up critical data for disaster recovery.

What is the PRIMARY function of intrusion detection systems (IDS)?. To block unauthorized access to network resources. To monitor network traffic for suspicious activity. To manage encryption keys for secure communication. To enforce multifactor authentication policies.

Which of the following attacks involves manipulating a database query to gain unauthorized access?. Cross-Site Scripting (XSS). SQL Injection. Brute-force attack. Man-in-the-Middle attack.

Which of the following controls is MOST effective in ensuring data confidentiality?. Encryption. Access control lists (ACLs). Intrusion detection systems (IDS). Biometric authentication.

Which of the following is the PRIMARY benefit of network segmentation?. Increasing network performance by reducing congestion. Limiting the lateral spread of threats within a network. Simplifying network device configurations. Reducing the cost of network hardware.

What is the PRIMARY purpose of a token in token-based authentication?. To store user credentials securely. To encrypt data during transmission. To act as a temporary digital credential for accessing resources. To enforce password policies across the organization.

Which of the following is an example of a physical security control?. Biometric authentication devices. Password policies. Intrusion detection systems (IDS). Encryption of sensitive data.

Which of the following describes the PRIMARY purpose of a vulnerability scan?. To exploit identified vulnerabilities in a system. To identify potential security weaknesses in a system. To block unauthorized access attempts in real time. To detect and remove malware from infected systems.

Which of the following controls is designed to detect unauthorized system changes?. Access control lists (ACLs). File integrity monitoring (FIM). Multifactor authentication (MFA). Encryption protocols.

Which of the following is the PRIMARY purpose of a Business Continuity Plan (BCP)?. To recover from a cybersecurity breach. To maintain critical business operations during disruptions. To identify vulnerabilities in the IT infrastructure. To enforce compliance with industry standards.

Which of the following BEST describes a zero-day vulnerability?. A vulnerability discovered but not yet reported to the vendor. A security flaw actively being exploited with no available patch. A system weakness disclosed to the public with a patch in progress. A misconfiguration that can be easily resolved.

Which of the following is an example of a preventive control?. Security awareness training. Encryption. Audit logs. Intrusion detection systems (IDS).

Which of the following types of attacks targets a database by manipulating input fields to execute malicious queries?. Cross-Site Scripting (XSS). SQL Injection. Brute-force attack. Denial-of-Service (DoS) attack.

Which of the following controls is primarily focused on ensuring data integrity?. Hashing. Encryption. Multifactor authentication. Tokenization.

What is the PRIMARY purpose of a warm site in disaster recovery?. To provide real-time synchronization with production systems. To offer partially configured systems that require minimal setup. To act as a backup storage location for critical data. To ensure immediate availability for operations during a disaster.

Which of the following BEST describes the function of a digital signature?. To encrypt sensitive data for secure communication. To verify the authenticity and integrity of digital messages. To replace passwords with a secure authentication method. To restrict unauthorized access to encrypted files.

Which of the following is a characteristic of a brute-force attack?. Attempting multiple login credentials to gain unauthorized access. Sending malicious scripts to users via web applications. Exploiting a system vulnerability to execute arbitrary code. Flooding a server with traffic to disrupt availability.

Which of the following is a PRIMARY feature of multifactor authentication (MFA)?. It replaces traditional password-based systems entirely. It requires at least two different forms of authentication. It simplifies access management for users and administrators. It eliminates the need for secure password storage.

Which of the following controls is MOST effective in detecting unauthorized changes to critical files?. File integrity monitoring (FIM). Encryption. Firewalls. Password policies.

What is the PRIMARY purpose of implementing defense in depth?. To simplify security management across an organization. To ensure redundancy in all critical systems. To mitigate risks by applying multiple layers of security controls. To comply with industry regulations for cybersecurity.

Which of the following attacks involves flooding a system with excessive traffic to render it unavailable?. SQL Injection. Cross-Site Scripting (XSS). Denial-of-Service (DoS) attack. Man-in-the-Middle attack.

Which of the following controls BEST ensures data confidentiality during transmission?. Hashing. Access control lists (ACLs). Encryption. Multifactor authentication (MFA).

What is the PRIMARY purpose of an incident response plan?. To identify vulnerabilities in the IT infrastructure. To define procedures for addressing security incidents. To enforce compliance with regulatory standards. To train employees in cybersecurity best practices.

Which of the following is an example of a detective control?. Biometric authentication systems. Audit logs. Firewalls. Security awareness training.

What is the PRIMARY function of a hash in cybersecurity?. To encrypt data for secure transmission. To verify data integrity by generating a unique fingerprint. To authenticate users accessing a system. To replace sensitive information with tokens.

Which of the following controls is designed to limit access based on job responsibilities?. Rule-Based Access Control (RBAC). Attribute-Based Access Control (ABAC). Role-Based Access Control (RBAC). Discretionary Access Control (DAC).

Which of the following is the PRIMARY purpose of a risk register?. To identify and catalog potential risks to the organization. To document the organization’s compliance requirements. To enforce access control policies. To prioritize critical business operations during recovery.

Which of the following BEST describes a vulnerability scan?. Actively exploiting system weaknesses to identify risks. Monitoring network traffic for malicious activity. Automatically identifying known weaknesses in systems. Restricting unauthorized access to sensitive systems.

Which of the following is an example of a physical security control?. Firewalls. Access control lists. Security guards. Encryption protocols.

Which of the following is the PRIMARY purpose of multifactor authentication (MFA)?. To replace passwords with more secure alternatives. To simplify the authentication process for users. To enhance security by requiring multiple verification methods. To enforce password complexity policies.

Which of the following is an example of a preventive control?. Intrusion detection systems (IDS). Encryption of sensitive data. Security cameras. Audit logs.

Which of the following attacks involves intercepting communication between two parties to gain unauthorized access to information?. SQL Injection. Man-in-the-Middle attack. Cross-Site Scripting (XSS). Brute-force attack.

What is the PRIMARY function of a firewall in cybersecurity?. To detect and alert on suspicious network activity. To encrypt data transmitted over the network. To block unauthorized traffic based on predefined rules. To manage user authentication and access control.

Which of the following is an example of a detective control?. Password policies. Audit logs. Biometric authentication devices. Firewalls.

Which of the following describes the PRIMARY purpose of a disaster recovery plan (DRP)?. To protect critical data from unauthorized access. To ensure rapid recovery of systems and operations after a disruption. To detect and respond to security incidents in real time. To enforce compliance with regulatory requirements.

Which of the following is a characteristic of symmetric encryption?. It uses the same key for both encryption and decryption. It relies on a pair of public and private keys for encryption. It generates a hash to ensure data integrity. It replaces sensitive data with tokens for security.

Which of the following is a key principle of least privilege?. Restricting access to only the resources necessary for a user’s role. Allowing unrestricted access to administrators. Assigning maximum permissions to reduce complexity. Implementing access based on a first-come, first-served basis.

Which of the following types of attacks is MOST effectively mitigated by multifactor authentication (MFA)?. Phishing attacks. Brute-force attacks. Distributed Denial-of-Service (DDoS) attacks. SQL Injection attacks.

What is the PRIMARY purpose of hashing in cybersecurity?. To encrypt sensitive data for secure storage. To verify data integrity by generating a unique fingerprint. To authenticate user credentials during login. To replace sensitive data with non-sensitive equivalents.

Which of the following is the PRIMARY function of a Public Key Infrastructure (PKI)?. To enforce password complexity policies. To manage and distribute encryption keys for secure communication. To detect unauthorized access to network resources. To ensure compliance with regulatory requirements.

Which of the following BEST describes the concept of defense in depth?. Using a single, highly effective security control to protect systems. Applying multiple layers of security controls to mitigate risks. Creating a backup strategy to recover data in case of loss. Relying solely on user training to enhance security awareness.

Which of the following describes the PRIMARY purpose of a honeypot?. To identify and alert on malicious network traffic. To divert attackers and gather intelligence on their methods. To encrypt sensitive data and protect it from unauthorized access. To replace firewalls as a network security solution.

Which of the following attacks exploits vulnerabilities in user input fields to execute unauthorized database commands?. Cross-Site Scripting (XSS). SQL Injection. Man-in-the-Middle attack. Brute-force attack.

What is the PRIMARY purpose of a disaster recovery plan (DRP)?. To identify potential vulnerabilities in the IT environment. To ensure rapid recovery of critical systems after a disruption. To monitor real-time threats and prevent incidents. To enforce compliance with legal and regulatory requirements.

Which of the following is an example of a preventive control?. Encryption of sensitive data. Intrusion detection systems (IDS). Audit logs. Security cameras.

Which of the following controls is MOST effective in preventing unauthorized physical access to a secure facility?. Security awareness training. Biometric authentication devices. Firewall configurations. Encryption protocols.

Which of the following is the PRIMARY purpose of multifactor authentication (MFA)?. To simplify the user authentication process. To enhance security by requiring multiple verification methods. To replace traditional passwords with more secure options. To enforce compliance with cybersecurity standards.

Which of the following BEST describes a brute-force attack?. Systematically guessing passwords to gain unauthorized access. Exploiting vulnerabilities in input fields to manipulate databases. Intercepting communication between two parties to steal data. Flooding a network with traffic to disrupt availability.

Which of the following BEST describes the purpose of hashing?. To encrypt data for secure storage. To verify data integrity by generating a unique output. To authenticate user credentials during login. To replace sensitive information with non-sensitive equivalents.

What is the PRIMARY purpose of an intrusion detection system (IDS)?. To block unauthorized access to network resources. To monitor and alert on suspicious network activity. To encrypt sensitive data during transmission. To enforce password complexity policies.

Which of the following BEST describes a zero-day vulnerability?. A vulnerability actively being exploited with no available patch. A misconfiguration in software that has been publicly disclosed. A flaw that has been identified but remains unexploited. A security weakness that can be mitigated by updates.

Which of the following attacks is characterized by sending malicious input to a web application to execute unauthorized scripts?. Cross-Site Scripting (XSS). SQL Injection. Brute-force attack. Denial-of-Service (DoS) attack.

What is the PRIMARY function of encryption in cybersecurity?. To verify the authenticity of data. To ensure the confidentiality of sensitive information. To prevent unauthorized access to physical facilities. To replace traditional passwords with secure alternatives.

Which of the following describes the PRIMARY purpose of a risk assessment?. To prioritize vulnerabilities for remediation. To monitor network traffic for malicious activity. To enforce compliance with organizational policies. To define procedures for responding to incidents.

Which of the following controls is designed to prevent unauthorized changes to critical files?. File integrity monitoring (FIM). Access control lists (ACLs). Multifactor authentication (MFA). Encryption protocols.

Which of the following is the PRIMARY goal of network segmentation?. To reduce the cost of network hardware. To improve the speed of data transmission. To limit the lateral movement of threats within the network. To simplify network device configurations.

Which of the following is an example of a logical access control?. Biometric authentication devices. Password policies. Security guards. Physical locks on doors.

Which of the following BEST describes the purpose of hashing?. To encrypt data for secure storage. To verify data integrity by creating a unique output. To authenticate user credentials during login. To replace sensitive data with placeholders.

Which of the following is the PRIMARY purpose of multifactor authentication (MFA)?. To enforce password complexity requirements. To simplify user access management. To enhance security by requiring multiple forms of verification. To eliminate the need for secure passwords.

Report abuse