N_S Final – Flashcards
Unlock all answers in this set
Unlock answersquestion
            Page: 286 Hiding an object, such as a diary, to prevent others from finding it is an example of
answer
        Security through Obscurity
question
            Page: 287 An algorithm is a type of
answer
        procedure
question
            Page: 288 An encryption algorithm that uses the same key for both encryption and decryption is
answer
        symmetric
question
            Page: 289 The type of cipher that rearranges the text of a message is called
answer
        transposition
question
            Page: 290 To use symmetric cryptography, the sender and receiver must share
answer
        a secret key
question
            Page: 296-297 The Enigma was
answer
        a rotor machine
question
            Page: 300 Gilbert Vernam's bit combination operation for encrypting digital teletype transfer is now referred to as
answer
        exclusive or (xor)
question
            Page: 287 The encryption procedure requires two inputs
answer
        plaintext   a key
question
            Page: 288 The decryption procedure requires two inputs
answer
        ciphertext  a key
question
            Page: 306-307 A one-time pad
answer
        uses a random stream of bits for its key stream  is theoretically impossible to crack
question
            Page: 326 A cryptonet
answer
        is two or more people or share an encryption key
question
            Page: 328 The following are common ways to handle new encryption keys except
answer
        transfer them via instant messenger
question
            Page: 329 A file encryption program
answer
        truncates a passphrase that is too long
question
            Page: 329-330 An Advanced Encryption Standard (AES) key may not be
answer
        16 bits in length
question
            Page: 332 When encrypting a file, a fully punctuated passphrase should have a minimum of ____ characters
answer
        20
question
            Page: 338 Encrypting an encryption key using a passphrase is called
answer
        key wrapping
question
            Page: 348 Using the Diffie-Hellman algorithm
answer
        both participants in the exchange must have a public/private key pair
question
            Page: 351 In a Diffie-Hellman calculation using P=g^s mod N, s is
answer
        the private key value
question
            Page: 368 Digital signatures are often used to provide
answer
        nonrepudiation
question
            Page: 370 A public-key certificate generally does not contain
answer
        a private key
question
            Page: 327-328 You should rekey an encryption key
answer
        when a key is leaked to unauthorized parties  when some major event occurs, such as a major new version of the file that the key protects  more often on larger cryptonets
question
            Page: 335-336 To avoid problems with reused encryption keys, you can
answer
        change the internal key   combine the key with a nonce
question
            Page: 361 A successful bit-flipping attack requires
answer
        a stream cipher   knowledge of the exact contents of the plaintext
question
            Page: 366-367 When encrypting a one-way hash or a secret encryption key with RSA, you must encrypt a value that contains more bits than the public key's N value. You can accomplish this by
answer
        padding the hash value with additional, randomly generated data   using a sufficiently large hash value
question
            Page: 369-370 Strategies for preventing man-in-the-middle attacks include
answer
        restrict distribution of public keys so that only authorized people get them     publish individual keys widely so that people can double check their copies     use public-key certificates
question
            Page: 384 Encryption can help protect volumes in the following situations except
answer
        to prevent physical damage to a hard drive
question
            Page: 387 Access control protects data on a computer against
answer
        hostile users
question
            Page: 387 File encryption protects data on a computer against the following except
answer
        Trojan crypto
question
            Page: 387 Volume encryption protects data on a computer against
answer
        theft
question
            Page: 390 When encrypting data with a block cipher, each repetition is called
answer
        a round
question
            Page: 399 The following are best practices or proper recommendations for choosing an encryption algorithm except
answer
        use DES if at all possible
question
            Page: 400 A shortcoming of block ciphers is
answer
        encrypting data that has block-sized patterns
question
            Page: 420 A self-encrypting drive locks data on the hard disk by
answer
        erasing the encryption key when the drive is unplugged or reset
question
            Page: 425 The following are properties of persistent key storage except
answer
        it uses volatile storage
question
            Page: 383 A volume can be
answer
        a single drive partition   a removable USB drive   an entire hard drive
question
            Page: 385-386 You can clean data from a hard drive by
answer
        deleting personal files and emptying the trash   reformatting the hard drive   running a disk wipe program   physically damaging the hard drive so it can't be read
question
            Page: 402-408 Stream cipher modes include
answer
        output feedback (OFB)   counter   cipher feedback (CFB)
question
            Page: 387, 418 Volume encryption risks include
answer
        untrustworthy encryption   leaking the plaintext
question
            Page: 440 A rootkit is
answer
        software that hides on a computer and provides a back door for an attacker
question
            Page: 441 To launch a distributed denial of service (DDOS) attack, an attacker often uses
answer
        a botnet
question
            Page: 448-449 An advantage of packet switching is
answer
        parallel transmission
question
            Page: 452 Another term for "maximum data rate" is
answer
        bandwidth
question
            Page: 463-464 To see a list of MAC addresses on a Windows-based network
answer
        issue the ipconfig /all command
question
            Page: 466 In a wireless transmission, a host first sends a
answer
        a RTS message
question
            Page: 459 Primary forms of Ethernet media include the following except
answer
        nano
question
            Page: 444 Three strategies for sending data across a network are
answer
        message switching   circuit switching   packet switching
question
            Page: 454 A basic network packet contains
answer
        a header   data   a checksum
question
            Page: 462 A MAC address
answer
        must be unique on a network   is associated with a network interface
question
            Page: 483-484 A disadvantage of a point-to-point network is
answer
        no broadcasting
question
            Page: 485-486 A disadvantage of a star network is
answer
        broadcasting
question
            Page: 487 An advantage of a bus network is
answer
        no routing
question
            Page: 489A disadvantage of a tree network is
answer
        address-based size limits
question
            Page: 490-491 A disadvantage of a mesh network is
answer
        congestion
question
            Page: 492 Modern internet technology evolved from research on
answer
        the ARPANET
question
            Page: 493 Packet addressing and routing on the Internet rely entirely on
answer
        IP addresses
question
            Page: 501 A major obstacle to becoming an ISP today is
answer
        the shortage of Internet addresses
question
            Page: 502 The well-known port number 80 is used for
answer
        the World Wide Web
question
            Page: 504 192.168.1.1 is an example of
answer
        an IPv4 address
question
            Page: 508 1111 1111 - 1111 1111 - 1111 0000 - 0000 0000 is an example of
answer
        a binary network mask
question
            Page: 511 The element that automatically assigns IP addresses to LAN hosts is
answer
        Dynamic Host Configuration Protocol (DHCP)
question
            Page: 512-514 A tool that captures packets on a network and helps you analyze the packets is
answer
        Wireshark
question
            Page: 533 An attack in which one or more hosts conspire to inundate a victim with ping requests is called a
answer
        ping flood
question
            Page: 535 An attack that forges the sender's IP address is called
answer
        an IP spoofing attack
question
            Page: 535 On the Internet, the entity that looks up a domain name and retrieves information about it is the
answer
        Domain Name System (DNS)
question
            Page: 537 In the Web site address www.stthomas.edu, the top-level domain is
answer
        edu
question
            Page: 540 Issuing the nslookup command along with a domain name displays
answer
        the corresponding IP address
question
            Page: 542 To resolve a domain name on the Internet, the DNS resolver first contacts
answer
        the root DNS server
question
            Page: 544 The whois database provides the following information except
answer
        the annual cost to rent the domain name
question
            Page: 553 Packet filtering looks at any packet header and filters on these values except
answer
        number of addresses
question
            Page: 529 The TCP fields that help ensure reliable transmission of data by keeping track of the number of bytes sent and received are
answer
        Sequence number   Acknowledgment number
question
            Page: 530 TCP connections go through three stages
answer
        Setup   Operation   Termination
question
            Page: 547 DNS security improvements include
answer
        randomized requests   distributed DNS servers   limited access to resolvers
question
            Page: 550-551 A network address translation (NAT) gateway rewrites an outbound packet's header to refer to
answer
        the gateway's global IP address   the gateway's chosen port number
question
            Page: 569 Confidential company information that would give competitors a commercial advantage if leaked is called
answer
        a trade secret
question
            Page: 570 Rules that restrict certain types of information to specific groups within a company are categorized as
answer
        need to know
question
            Page: 573 Two-person or multiperson control in important transactions helps to reduce the risk of
answer
        insider threats
question
            Page: 580-581 A typical profit center in an enterprise is
answer
        a product line
question
            Page: 583-584 A qualified security assessor (QSA) performs audits to check adherence to
answer
        PCI-DSS requirements
question
            Page: 593 An uninterruptable power system (UPS)
answer
        provides backup power to computing systems during a power outage
question
            Page: 597 The software-based access control that identifies data items that require different types of protection is
answer
        internal security labeling
question
            Page: 606 Off-line authentication
answer
        relies on public-key certificates
question
            Page: 610 An image backup
answer
        is a bit-by-bit copy of one mass storage device to another
question
            Page: 612 The phases of a large-scale attack on an enterprise network or systems include the following except
answer
        mitigation
question
            Page: 568 In an enterprise, successful information security strikes a balance between three separate elements
answer
        Objectives of the enterprise   Risks  Costs of security measures
question
            Page: 575 Management processes that help build security in an enterprise are
answer
        written policies and procedures   delegation through a management hierarchy   auditing and review
question
            Page: 590 Decommissioning an ex-employee's resources may include
answer
        changing passwords   retrieving physical keys   revoking access to computer and network resources
question
            Page: 623, 661 The latest protocol that effectively protects 802.11 wireless traffic across a LAN is
answer
        Wireless Protected Access Version 2
question
            Page: 624 Virtual private networking is used primarily for encrypting
answer
        connection across the Internet through which they may exchange packets securely
question
            Page: 625 Secure Sockets Layer (SSL) has been replaced by
answer
        Transport Layer Security
question
            Page: 642 Encrypting "above the stack"
answer
        network transparency
question
            Page: 648-649 In an SSL data packet, the field that indicates whether the packet carries data, an alert message, or is negotiating the encryption key is
answer
        content type
question
            Page: 650-651 Secure Sockets Layer (SSL)
answer
        ...
question
            Page: 651 The principal application of IPsec is
answer
        Virtual Private Network
question
            Page: 656 Encapsulating Security Payload (ESP) does not work with
answer
        ...
question
            Page: 657 The protocol that establishes security associations (SAs) between a pair of hosts is
answer
        Internet Key Exchange Protocol
question
            Page: 661 To provide both encryption and integrity protection, WPA2 uses AES encryption with
answer
        counter and CBC Mac (CCM) mode
question
            Page: 641-642 Benefits of secret-key cryptography are
answer
        Computational resources are limited  User community is clearly identified ahead of time  Revocation must be timely and reliable  Small-user community
question
            Page: 652 VPN clients may be
answer
        Mobile Client  laptop
question
            Page: 653 The two primary components of IPsec are
answer
        Authentication using the Authentication Header (AH)  Encapsulation using the Encapsulating Security Payload (ESP)
question
            Page: 680 Another term for an SMTP email server is
answer
        Message Transfer Agents (MATs)
question
            Page: 684 DNS provides records to look up email servers. The records are called
answer
        mail exchange (MX) records
question
            Page: 684 You can often determine that an email message is a forgery by examining the
answer
        Received Header
question
            Page: 687 A email security problem that can be prevented from occurring is
answer
        Connection-based Attacks
question
            Page: 694 Chain emails often result in
answer
        Scam?
question
            Page: 698 Firewalls use the following mechanisms to filter traffic except
answer
        DO USE  Packet Filtering  Session Filtering  Application Filtering
question
            Page: 698 Using content control to control Internet traffic, a gateway focuses on a packet's
answer
        Application Data
question
            Page: 706 A point of presence system that analyzes network traffic to detect leaking data is
answer
        ...
question
            Page: 679-680 Mailbox protocols include
answer
        POP3  IMAP
question
            Page: 700 Session filtering keeps track of session/connection states and filters on a packet's
answer
        IP & TCP/UDP
question
            Page: 716 The language that's the foundation of most Web pages is
answer
        HTML
question
            Page: 726 The "trust but verify" maxim applies to the Web site usage management technique of
answer
        Monitoring
question
            Page: 730 You are accessing an SSL-protected Web site, such as an online bank, and authentication fails. Your browser displays a message indicating why. The following is always an unsafe situation
answer
        Revoked certificate  Invalid digital signature
question
            Page: 736 The Web address http://[email protected]/login.html is an example of
answer
        Misleading Syntax
question
            Page: 741 ASPX is
answer
        ASP scripting extended to support Microsoft's ".NET" network programming framework
question
            Page: 746 Managing a website's subject matter and files and constructing web pages can be accomplished with
answer
        Content Management System (CMS)
question
            Page: 753 An attack that tricks a database management system into interpreting part of an entered password as an SQL expression is called
answer
        Password-Oriented Injection Attack
question
            Page: 747 The acronym LAMP stands for the following except
answer
        DO STAND FOR  Linux for the server's operation system  Apache fro the web server software  MySQL for the database management system  PHP for the web-scripting language
question
            Page: 741-742 Client-side scripts
answer
        appear as short procedures embedded in an HTML page.
question
            Page: 773 In a security classification system, the level at which disclosure of information could cause exceptionally grave damage is
answer
        Top Secret
question
            Page: 774 In a security classification system, NOFORN means
answer
        no foreign distribution
question
            Page: 774 In a security classification system, a document labeled ORCON is controlled by
answer
        originator?
question
            Page: 779 A security clearance may be refused if
answer
        An applicant may have a history or personal traits that place trustworthiness in doubt.   The applicant lies to investigators or tries to mislead them.
question
            Page: 780 Additional classification controls such as sensitive compartmental information (SCI) are assigned to programs or data classified as
answer
        Top Secret
question
            Page: 783-784 A black program
answer
        ...
question
            Page: 787 The Federal Information Security Management Act (FISMA) requires U.S. executive branch agencies to
answer
        Plan for security  Assign security responsibility to appropriate officials in the agency  Review information system security controls periodically  Explicitly authorize information systems to operate before they go into production and periodically reassess and reauthorize existing systems
question
            Page: 787 The NIST Special Publication (SP) that establishes a six-step risk management framework is
answer
        NIST SP 800-37
question
            Page: 796 Red/black separation is a common feature of crypto devices categorized as
answer
        Type 1
question
            Page: 803, 805 TEMPEST is a code word assigned by the NSA to
answer
        ...
question
            Page: 776-777 In a security classification system, a document labeled FOUO
answer
        Indicates information that should not be released to the public or to the press.
question
            Page: 811 The U.S. military policy for controlling nuclear weapons includes
answer
        Positive control: the weapons shall always be deployed when a legitimate order is given  Force surety (or "negative control"): The weapons shall never be deployed without a legitimate order.