Which alert utility can identify theft in a smart meter Quizlet

Which of the following sets consists of only the core features of a mobile or computing device?
a. Small form factor, mobile operating system, wireless data network interface for internet access, global positioning system (GPS), local non-removable data storage (WRONG)

b.Small form factor, mobile operating system, wireless data network interface for internet access, app stores, local non-removable data storage (RIGHT)

c. Small form factor, mobile operating system, wireless data network interface internet access, app stores, removable storage media(WRONG)

d.Small form factor, mobile operating system, microphone and/or digital camera, app stores, local non-removable data storage (WRONG)

Upgrade to remove ads

Only A$47.99/year

  • Flashcards

  • Learn

  • Test

  • Match

  • Flashcards

  • Learn

  • Test

  • Match

Terms in this set (120)

Which of the following sets consists of only the core features of a mobile or computing device?

Small form factor, mobile operating system, wireless data network interface for internet access, app stores, local non-removable data storage

Which of the following sets only lists additional features of a mobile device or a computing device?

Global positioning system (GPS), microphone and/or digital camera, wireless cellular connection for voice communications, wireless personal area network interfaces such as Bluetooth or near-field-communications (NFC), removable storage media

Which of the following mobile device features senses movements that it then uses to ensure the screen is always oriented upright?

Accelerometer

John has been appointed as a product manager at a large mobile device manufacturing company. He is designing the core features included in their flagship mobile device that will be launched during the holiday shopping season. Which of the following features should he primarily include?

Data synchronization with a remote server or separate device

Dan uses his personal laptop for writing the script for an upcoming high-budget, highly anticipated movie. To keep the script private, he decided not to connect his laptop to any network and updated his system with the latest virus definitions and security patches. Which of the following is Dan's laptop still vulnerable to?

Malicious USB

Peter is a design engineer at a mobile device manufacturing company. He is designing the core components included in their flagship mobile device being launched during year-end 2020. Peter wants to design a tablet component that would detect vibrations and movements and determine the device's orientation so that the screen image is always displayed upright. Which of the following are materials he should use for developing this component?

Piezoelectric, piezoresistive, and capacitive components

Walter's organization is in the beginning stages of a new project. His team is tasked with finding a tool that must have the following features, allowing it to be remotely managed by the organization:

1. It must be able to apply default device settings.
2. It must be able to approve or quarantine new mobile devices.
3. It must be able to configure emails, calendars, contacts, and Wi-Fi profile settings.
4. It must be able to detect and restrict jailbroken and rooted devices.

Which tool should Walter's team suggest, and why?

MDM, because it allows remote management and over the air updates.

Which one of the following is the most appropriate explanation of photoplethysmography?

Measuring heart rate by tracking changes in green light absorption, since human blood absorbs green light

In which of the following mobile device connectivity methods are transmitters connected through a mobile telecommunication switching office (MTSO) that controls all of the transmitters in the cellular network and serves as the link between the cellular network and the wired telephone world?

Cellular

In which of the following mobile device connectivity methods are light waves used as a communication channel?

Infrared

Marcus is an information security architect at a product-based IT firm. He is responsible for developing policies for the most-secure mobile device enterprise-deploying model. The company will decide the level of choice and freedom for employees. Employees are supplied company-chosen and paid-for devices that they can use for both professional and personal activities. This action is performed under which enterprise deployment model?

Corporate-owned, personally enabled (COPE)

Anola is the security administrator in XYZ consulting. She is asked to suggest a deployment method where the data is stored in a completely secure, centralized server and accessed by authorized employees using their own devices. Which deployment should Anola choose?

Virtual desktop infrastructure (VDI)

Sean is an information security architect at a financial firm. As his first project, he must design and build an efficient, sure-shot, yet cost-effective solution to detect and prevent bank credit card fraud. How should Sean proceed?

Design a solution that keeps track of dates, times, locations of transactions, and geolocation of the authorized cell phone. When a user makes a purchase at a store, the bank can immediately check that the cell phone and the bank card are in the same place. If they are, the purchase is considered legitimate. But if they are not, then the payment is rejected.

James is a black hat hacker employed as an authorized officer at Apple. He has credentials and signed a non-disclosure agreement to perform advanced penetration testing on the iOS 6.1.6 operating system, and has already gained low-level access to the mobile device using a backdoor. Which of the following actions should James take to design/create his own custom firmware to exploit underlying vulnerabilities and gain a higher level of access to a UNIX shell with root privileges, essentially allowing them to do anything on the device?

Clone and inherit the source code of the open-source software "P0sixspwn"

Which of the following mobile device enterprise deployment models are implemented so that employees in an organization are offered a suite of security, reliability, and durability choices that the company has already approved?

Choose your own device (CYOD)

Kelly is asked to choose a mobile management tool that provides a single management interface for all applications, content, and device management. Which of the following is the best one-step solution?

Unified environment management (UEM) tool

Simon is working in a telecom firm. Being an HOD, he was asked to suggest a lock pattern for their mobile devices with the following features:

The device should have a prerecord of its user's walking and other body movement patterns, and on sensing any change in the regular movements, should be able to lock the device.

Which lock pattern should Simon suggest?

On-body detection

Which of the following are categories of vulnerabilities in mobile device connections that can also be exploited by threat actors?

Tethering, USB-on-the-go (OTG), malicious USB cable, hotspots

Which of the following vulnerabilities involves connecting a flash drive infected with malware to a mobile device?

USB-on-the-go (OTG)

Jordan has been asked by his organization to help them choose a mobile device communication channel for their new mobile device build. Which of the following mobile device communication channels should Jordan NOT suggest to his company?

Infrared

Photoplethysmography uses which type of light to measure heart rate on a wearable device?

Green

Which alert utility can identify theft in a smart meter?

Tamper protection

Which of the following is the most secure encryption solution to adopt for a Google Android mobile device?

File-based encryption

Alpha Tech started a charitable competition in which every team is asked to submit a proposal for a public health contract asking for a new viral transmission mitigation app.

Which team has selected the correct option?

Team B has selected BAN.

Zyan works for ABC Technology. The enterprise wants to provide smartphones to all its employees. They can choose from a limited list of approved mobile devices. But they need to pay for the device themselves. The company will pay them a monthly stipend. Which deployment method should Zyan suggest to meet his company's needs?

Choose your own device (CYOD)

Which of the following sensors help generate security alerts to physicians regarding patient health?

BAN

Which of the following devices is similar to Raspberry Pi?

Arduino

Which of the following tools allow a mobile device to be managed remotely by an organization and typically involve a server sending out management commands to mobile devices?

MDM

Sara is asked to create a controller for light sensors. When the light falls on the sensor, it needs to indicate when a particular object is moved from its original position. For this, she needs a credit card-sized motherboard with a microcontroller on it. Which option should she select?

Arduino

John is asked to design a specialized device that does not have any security features but operates on the basis of trust that assumes all other devices or users can be trusted. Which security constraint for the embedded system should John use?

Implied trust

Which of the following uses hardware encryption technology to secure stored data and ensures the inseparability of SEDs among vendors?

Opal

Which encryption method in BitLocker prevents attackers from accessing data by booting from another OS or placing the hard drive in another computer?

Full disk encryption

Which feature of cryptography is used to prove a user's identity and prevent an individual from fraudulently reneging on an action?

Nonrepudiation

ABC Enterprise is a global operation. As such, it needs to send regular, confidential messages and data between offices to communicate important market information, employee decisions, financial decisions, etc., for management consideration and senior-level decision making. Since these decisions impact the local employees and global businesses, they suspect that these data may be prone to attacks from threat actors internally and externally. While one of the senior systems administrators suggested implementing steganography to achieve this objective, the IT Department head at another branch suggested implementing cryptography. The management team has now called you for expert advice to select the best method to implement in the enterprise.

What should your advice be, and why?

Cryptography should be implemented because it allows information to be viewed only by authorized users and checks whether the information has been altered or changed by anybody. It also makes the information unclear, even if other users see it. Cryptography is a more advanced technology than steganography. These features make cryptography the right choice for the enterprise to implement.

Harry works at an automobile parts manufacturer. They sell these parts to retailers and deposit the proceeds in their bank. Using these funds, Harry pays the suppliers and employees. The Accounts Department maintains a ledger of all transactions of materials bought and sold. Similarly, the quality department and operations department also maintain a ledger of all transactions. Over the years, this process has become quite cumbersome, as growing data create confusion. Harry is looking at simplifying the process and has contacted you for a solution.

Using which technology can this process be simplified and confusions avoided?

Blockchain

A manager working in ABC Consulting shared a list of employees from his team who were eligible for an extra week off. Later, he claimed that he has never shared this list. Which principle or functionality of a secured communication can be used to substantiate or verify the manager's claim?

Nonrepudiation

Which function in cryptography takes a string of any length as input and returns a string of any requested variable length?

Sponge

Which algorithm encrypts and decrypts data using the same key?

Symmetric cryptographic algorithm

Wireless data networks are particularly susceptible to which type of attack?

Ciphertext attack

Which unit is used by quantum computers, making them faster and more efficient than normal computers?

Qubit

Which encryption is a chip on the motherboard of a computer that provides cryptographic services?

Trusted platform module

Which characteristic of cryptography makes information obscure or unclear, and by which the original information becomes impossible to be determined?

Obfuscation

Which of the following is a state of data, where data is transmitted across a network?

Data in transit

Which of the following is used to create a sequence of numbers whose output is close to a random number?

PRNG

John needs to add an algorithm for his company communication process, in which encryption uses two keys. One is the public key, and the other one is a private key. Which algorithm will be suitable to achieve this?

Asymmetric cryptographic

John receives an encrypted document using asymmetric cryptography from Alex. Which process should Alex use along with asymmetric cryptography so that John can be sure that the received document is real, from Alex, and unaltered?

Digital signature algorithm

Spectrum Technologies uses SHA 256 to share confidential information. The enterprise reported a breach of confidential data by a threat actor. You are asked to verify the cause of the attack that occurred despite implementing secure cryptography in communication. Which type of attack should you consider first, and why?

Misconfiguration attack; the company should have configured a higher security hash algorithm rather than using the less-secure SHA 256.

Which cryptographic method should Susanne use to ensure that a document can be encrypted with a key and decrypted with a different key?

Asymmetric

Wilson has requested your help to suggest an encryption method that will provide the highest security against attacks. Which encryption process should you suggest?

AES

Sigma solutions use hash algorithms in the communications between departments while transferring confidential files. A human resource employee informed you that one of the employees' salary statements sent from her end looks tampered with and requested your help.

Which of the following tasks would enable you to identify whether the file is tampered with or not, and how will you make the determination?

Check the digest of the file with the original digest. If the values are different, it can be confirmed that the file has been tampered with.

ABC Enterprises plans to upgrade its internal confidential communication channel for the senior management team, which is geographically spread out, to enhance communication speed and security. They have decided to use cryptography to achieve this but can't decide on which model. The CEO has come to you for your suggestion on whether to use RSA or ECC.

What should you recommend to the CEO, and why?

ECC, as it uses sloping curves to generate keys. This makes it very secure for smaller key sizes making it secure and the communication exchange extremely fast.

Which attack sees an attacker attempt to determine the hash function's input strings that produce the same hash result?

Collision attack

Alex needs to find a method that can change a single character of plaintext into multiple characters of ciphertext.

Which method should Alex use?

Diffusion

Blockchain relies on which cryptographic algorithm to make it computationally infeasible to try to replace a block or insert a new block of information without the approval of all entities involved?

Cryptographic hash algorithms

Which of the following devices can perform cryptographic erase?

SED

Which encryption device you can use that has the following features?

1. It should allow administrators to remotely prohibit accessing the data on a device until it can verify the user status.
2. It can lock user access completely or even instruct the drive to initiate a self-destruct sequence to destroy all data.

USB device encryption

A new e-commerce startup with global operations is looking for a method to manage its supply-chain data for production. Instead of using bar codes, scanners, paper forms, and individual databases, making the system difficult to use, which method should be used to quickly track shipments?

Blockchain

Alex is working for Alpha Technology as a system administrator. The enterprise's sales team uses multiple external drives, often containing confidential data, that they carry between their offices and their clients' offices. What should Alex do to ensure that data is secure if it is stolen or lost, and why?

Use encrypted USBs in the enterprise because they automatically encrypt the information and give Alex remote access to the drive to monitor and disable the user.

Kainat is asked to suggest a cipher in which the entire alphabet is rotated (as in, A=N, B=O), making it difficult to identify.

Which cipher should she suggest?

ROT13

Which of the following statements describe a quantum computer?

A quantum computer is a computer that relies on qubits that can be both 0 and 1 at the same time.

Which of the following is a standard format for digital certificates?

X.509

Which of the following digital certificates are self-signed and do not depend on the higher-level certificate authority (CA) for authentication?

Root digital certificates

John and Sarah are working for Star Alliance. John had to send certain confidential data and messages to Sarah online. The use of which of the following will ensure that the message's sender is, in fact, John?

Digital certificate

Alliance Consulting, a company based in France, is shutting down. Louis, the owner of the company, applied to revoke his digital certificate. He is very busy with the other details of shutting the company down and needs to be able to check the certificate's status quickly and easily. Which of the following will help him get a real-time lookup of the certificate's status?

OCSP

Which of the following is a process where a key is divided into a specific number of parts and distributed to multiple people, with some of them having the same parts of the key?

M-of-N control

Which of the following is defined as a structure for governing all the elements involved in digital certificate management?

PKI

Fatima is responsible for conducting business transactions for XYZ Company, and she only had the stored private key. She is on leave and currently unavailable, and the organization needs to complete an urgent business transaction. Which of the following methods should enable the organization to access Fatima's private key and digital certificate?

Recovery

Which of the following is a process where a private key is split into two halves, encrypted, and stored separately for future use?

Escrow

A company has multiple CAs and intermediate CAs issuing digital certificates in different departments, with no one cross-checking their work. Which PKI trust model should the company use?

Distributed trust model

Sigma Technology is a company based in Singapore, with branches in 24 countries. It needs multiple CAs in different locations to verify and sign digital certificates for the company. They are looking for an option where, even in the absence of a CA, other CAs can issue the certificates. Additionally, they are also looking for CAs who will overlook other CAs in different locations. In such a scenario, which PKI trust model should they use?

Bridge trust mode

Which of the following protocols are used to secure HTTP?

TLS and SSL

Which of the following is a combination of encryption, authentication, and MAC algorithms, like a collection of instructions on securing a network?

Cipher suite

Malik and Chris are shopping for shoes on an e-commerce website and need to enter their credit card details. Which of the following can assure them that they are using the retailer's authentic website and not an imposter's look-alike site that will steal their credit card details?

Digital certificate

XYZ University wants to set up a VPN network to connect to the internet and ensure that all their data is safe. They have asked you to recommend the correct communication protocol to use. Which of the following protocols should you recommend and why?

IPsec, because it authenticates that the packets received were sent from the source and ensures that no other party can view the contents. It manages the keys to ensure that they are not intercepted or used by unauthorized parties.

Which of the following terms best describes the process in which a user believes that the browser connection they are using is secure and the data sent is encrypted when in reality, the connection is insecure, and the data is sent in plaintext?

SSL stripping

Which of the following is a Linux/UNIX-based command interface and protocol?

SSH

Which of the following protocols can be used as a tool for secure network backups?

SSH

Sarah needs to send an email with important documents to her client. Which of the following protocols ensures that the email is secure?

S/MME

During an investigation, it was found that an attacker did the following:Intercepted the request from the user to the server and established an HTTPS connection between the attacker's computer and the server while having an unsecured HTTP connection with the user. This gave the attacker complete control over the secure webpage.

Which protocol helped facilitate this attack?

SSL

Samira is developing a virtual private chat application for ABC Consulting. The following are requirements provided by the organization while making the application:

1. All the communications should happen within the same network, host-to-host.
2. The information shared through this app should be kept confidential. Hence, the whole IP packet should be encrypted, giving access to only authorized personnel.
3. There should be a private network for host-to-host communication

Which of the following modes should Sara consider for encryption in this project?

Tunnel mode

Which of the following provides confidentiality services?

Unauthentication mode

Robert has two cryptographic keys, and he needs to determine which of them is less prone to being attacked. The cryptoperiod is limited and equal for both the keys. The first key has a length of 2 and uses 16 characters, while the other key has a length of 3 and uses 15 characters. Which of the following is the best conclusion for Robert to come to?

The second key is more secure than the first key.

Which of following is a characteristic of electronic code book (ECB) mode?

Two identical plaintext blocks are encrypted into two identical ciphertext blocks, making them susceptible to attacks.

You have been asked to implement a block cipher mode of operation that requires both the sender and receiver of the message to have access to a synchronous counter that adds an AAD to the transmission. Which operating block cipher mode should you use?

GCM

Which of the following is the earliest and most general cryptographic protocol?

SSL

Which of the following protocols is embedded in a computer's operating system or communication hardware to secure internet communications?

IPsec

Under which of the following modes does the ciphertext depend only on the plaintext and the key, independent of the previous ciphertext blocks?

ECB

Amtel University decides to keep a record of their student data in a backup server. The administrator contacts you to identify the right command interface protocol to be used in this. Which command interface protocol should you advise?

SSH

Jane, an IT security expert whose services are sought by XYZ Company, has recommended implementing CTR mode in the network. What is one requirement that needs to be fulfilled for computers to communicate when the CTR mode is implemented?

Both sender and receiver should have access to a counter.

Star Technology is working on a project that needs a communication mode specializing in encryption, where only authorized parties should understand the information. The company also requires accuracy, completeness, and reliability of data throughout the project. The company has contacted you for an ideal cipher mode solution without using a counter. Which mode should you suggest?

CBC

Which of the following is a layer 2 attack?

ARP poisoning

In an interview, you are given the following scenario:

David sent a message to Tina saying, "There is no school today!" For some reason, the message showed up on Tina's device as, "Come to the school ASAP!" You (the candidate) are asked to name the type of attack that would cause this situation.

Which of the following should you identify?

MITM (Man-In-the-Middle)

Which of the following statements about domain reputation is correct?

Domain reputation will be low if the domain is used for distributing malware or launching attacks.

Which of the following best describes VBA?

VBA is an event-driven programming language.

Which specific type of attack occurs when a threat actor redirects network traffic by modifying the local host file to send legitimate traffic anywhere they choose?

DNS poisoning

Max found someone is impersonating him after discovering that data sent to him was always being received by someone else in his enterprise network. He informed the network administrator about the issue. While inspecting the switch, the administrator discovered that the threat actor was another employee at the same enterprise.

As a senior security consultant, which of the following attacks should you mention in the charge sheet?

MAC cloning attack

Your enterprise is hosting a web app that has limited security. As a security administrator, you are asked to take appropriate measures to restrict threat actors from hijacking users' sessions. Which of the following is the most appropriate action for you to take?

You should implement cryptography using OpenSSL.

Tyler is a cybersecurity expert assigned to look after the security of a public DNS server. One day, during his usual inspection of the DNS server, he found that the DNS table has been altered, resulting in URL redirection for some users.

What type of attack has Tyler discovered?

DNS hijacking

Which of the following best describes trusted location in MS Office?

Trusted location allows you to run macros-enabled files with no security restrictions.

Which of the following best describes bash?

Bash is a command language interpreter.

During an interview, you are provided the following scenario:
The enterprise that you recently joined is using the ISP DNS server to resolve domain names. You are asked which specific attack will need to be mitigated first to secure the enterprise network.

Which of the following attacks should you choose?

DNS hijacking

Which of the following can prevent macros attacks?

Protected view

Which of the following correctly differentiates between a man-in-the-middle (MITM) attack and a man-in-the-browser (MITB)?

A MITM attack occurs between two endpoints, whereas a MITB attack occurs between a browser and underlying computer.

Which of the following is a major objective of packet analysis?

Assess and secure networks

Which of the following is a third-party network analysis tool?

nmap

A source computer's ability to reach a specified destination computer can be tested using which of the following?

ping

In an interview, you are asked to configure a DNS server on a Linux machine. After successfully configuring the DNS server, you are asked to examine it using a client machine. After changing the nameserver of the client's machine to a newly created server, which of the following commands should you run to validate the DNS server to ensure it is working properly?

dig www.google.com

You are a security administrator asked to create a certificate signing request (CSR) to secure your enterprise's website. Which of the following tools should you use to accomplish this?

OpenSSL

Which of the following correctly differentiates between Tcpreplay and Tcpdump?

Tcpdump can only be used to analyze the packets, whereas Tcpreplay can analyze, edit, and load the edited packet back to the network.

Which of the following sensors is best suited for fire detection?

Temperature detection sensor

Which of the following best describes a mantrap?

A mantrap is a small space with two separate sets of interlocking doors.

Which of the following is physical security equipment for computer hardware?

Faraday cage

Which of the following best describes a faraday cage?

A Faraday cage is an enclosure used to block electromagnetic fields.

Which of the following is an external perimeter defense method?

Barrier

You are a cyber forensic expert wanting to protect devices retrieved from a crime scene from being remotely wiped of evidence. Which of the following physical security equipment should you use so that inbound and outbound signals cannot be sent or received?

Faraday bags

You oversee your company's physical security, and you are asked to protect their CCTV cameras. The cameras are installed along the pathway, mounted on poles. They need protection from being physically handled by potential intruders. Which of the following fencing deterrents should you use?

Anti-climb collar

You are a security expert asked to protect the webservers hosted in your building from exposure to anyone other than server admins. Which of the following physical security method should you implement to achieve this?

Demilitarized zones

In an interview, you are asked to change the permissions of a file on a Linux system so that the file can only be accessed by its owner. Which of the following tools should you use?

chmod

In a security review meeting, you proposed a demilitarized zone for one of your company's data centers. You were then asked to explain the objective of having a DMZ in the data centers. Which of the following should be your answer?

A DMZ will separate the secure facilities from unknown and potentially hostile outsiders.

Maze must establish a communication channel between two data centers. After conducting a study, she came up with the idea of establishing a wired connection between them since they have to communicate in unencrypted form. Considering the security requirements, Maze proposed using an alarmed carrier PDS over a hardened carrier PDS. Why would Maze make this suggestion in her proposal?

Using a hardened carrier PDS would require someone to conduct periodic visual inspections.

Students also viewed

PT chapter 6 - 8

90 terms

anthony_estevez4

SEC110: Chapt 3 Test

25 terms

karolyn__

Module 9

15 terms

Brooke_Farrel76

Final Exam: SEC110

25 terms

karolyn__

Sets found in the same folder

CpS 391 Quiz 2

30 terms

dimwitt

Practice test 1 CIS

150 terms

anthony_estevez4

Chapter 3 Quiz

25 terms

Jessica_Warren26PLUS

NSB Test 1 CH 1,2

16 terms

mr_reductio

Other sets by this creator

Test 1 (Chapters 1-3)

30 terms

Josiah_Fagan7

CpS 202 - Final Exam

40 terms

Josiah_Fagan7

Final Exam

118 terms

Josiah_Fagan7

CpS 202 - Quiz 5

35 terms

Josiah_Fagan7

Which HTTP response header should be used to prevent attackers from displaying?

The HTTP X-XSS-Protection response header is a feature of Internet Explorer, Chrome and Safari that stops pages from loading when they detect reflected cross-site scripting (XSS) attacks.

Which of the following is the greatest asset but also a security vulnerability of a mobile device?

The greatest asset of a mobile device-its security. Tethering may allow an unsecured mobile device to infect other tethered mobile devices or the corporate network. Some mobile devices can be configured so that the device automatically unlocks and stays unlocked until a specific action occurs.

Which of the following is defined as a structure for governing all the elements involved in digital certificate management?

Public key infrastructure (PKI) governs the issuance of digital certificates to protect sensitive data, provide unique digital identities for users, devices and applications and secure end-to-end communications.