CAMPTIA QST (2)
CAMPTIA QST (2)
• A. Hacktivist
• B. Whistleblower
• C. Organized crime
• D. Unskilled attacker
Which of the following is used to add extra complexity before using a one-way data transformation
algorithm?
• A. Key stretching
• B. Data masking
• C. Steganography
• D. Salting
An employee clicked a link in an email from a payment website that asked the employee to update contact
information. The employee entered the log-in information but received a “page not found” error message.
Which of the following types of social engineering attacks occurred?
• A. Brand impersonation
• B. Pretexting
• C. Typosquatting
• D. Phishing
n enterprise is trying to limit outbound DNS traffic originating from its internal network. Outbound DNS
requests will only be allowed from one device with the IP address 10.50.10.25. Which of the following
firewall ACLs will accomplish this goal?
The term "CIA triad" is used to describe the basic principles of information security.
• True
• False
A data administrator is configuring authentication for a SaaS application and would like to reduce the
number of credentials employees need to maintain. The company prefers to use domain credentials
to access new SaaS applications. Which of the following methods would allow this
functionality?
• A. SSO
• B. LEAP
• C. MFA
• D. PEAP
Which of the following scenarios describes a possible business email compromise attack?
• A. An employee receives a gift card request in an email that has an executive’s name in the
display field of the email.
• C. A service desk employee receives an email from the HR director asking for log-in
credentials to a cloud administrator account.
• D. An employee receives an email with a link to a phishing site that is designed to look like the
company’s email portal.
A company prevented direct access from the database administrators’ workstations to the network
segment that contains database servers. Which of the following should a database administrator use
to access the database servers?
• A. Jump server
• B. RADIUS
• C. HSM
• D. Load balancer
• A. NGFW
• B. WAF
• C. TLS
• D. SD-WAN
An administrator notices that several users are logging in from suspicious IP addresses. After
speaking with the users, the administrator determines that the employees were not logging in from
those IP addresses and resets the affected users’ passwords. Which of the following should the
administrator implement to prevent this type of attack from succeeding in the future?
• A. Multifactor authentication
• B. Permissions assignment
• C. Access management
• D. Password complexity
An employee receives a text message that appears to have been sent by the payroll department and is
asking for credential verification. Which of the following social engineering techniques are being
attempted? (Choose two.)
• A. Typosquatting
• B. Phishing
• C. Impersonation
• D. Vishing
• E. Smishing
• F. Misinformation
Several employees received a fraudulent text message from someone claiming to be the Chief Executive
Officer (CEO). The message stated:
“I’m in an airport right now with no access to email. I need you to buy gift cards for employee recognition
awards. Please send the gift cards to following email address.”
Which of the following are the best responses to this situation? (Choose two).
A company is required to use certified hardware when building networks. Which of the following best
addresses the risks associated with procuring counterfeit hardware?
• A. Rules of engagement
• D. Due diligence
A penetration tester begins an engagement by performing port and service scans against the client
environment according to the rules of engagement. Which of the following reconnaissance types is the
tester performing?
• A. Active
• B. Passive
• C. Defensive
• D. Offensive
Which of the following is required for an organization to properly manage its restore process in the event of
system failure?
• A. IRP
• B. DRP
• C. RPO
• D. SDLC
Which of the following vulnerabilities is associated with installing software outside of a manufacturer’s
approved software repository?
• A. Jailbreaking
• B. Memory injection
• C. Resource reuse
• D. Side loading
An analyst is evaluating the implementation of Zero Trust principles within the data plane. Which of the
following would be most relevant for the analyst to evaluate?
• A. Secured zones
• B. Subject role
• C. Adaptive identity
• A. RDP server
• B. Jump server
• C. Proxy server
• D. Hypervisor
A company’s web filter is configured to scan the URL for strings and deny access when matches are
found. Which of the following search strings should an analyst employ to prohibit access to non-
encrypted websites?
• A. encryption=off
• B. http://
• C. www.*.com
• D. :443
During a security incident, the security operations team identified sustained network traffic from a
malicious IP address: 10.1.4.9. A security analyst is creating an inbound firewall rule to block the IP
address from accessing the organization’s network. Which of the following fulfills this request?
A company needs to provide administrative access to internal resources while minimizing the traffic
allowed through the security boundary. Which of the following methods is most secure?
• C. Installing a WAF
A security analyst is reviewing alerts in the SIEM related to potential malicious network traffic coming
from an employee’s corporate laptop. The security analyst has determined that additional data about
the executable running on the machine is necessary to continue the investigation.
Which of the following logs should the analyst use as a data source?
• A. Application
• B. IPS/IDS
• C. Network D. Endpoint
A cyber operations team informs a security analyst about a new tactic malicious actors are using to
compromise networks.
SIEM alerts have not yet been configured. Which of the following best describes what the security analyst
should do to identify this behavior?
• A. Digital forensics
• B. E-discovery
• C. Incident response
• D. Threat hunting
A company purchased cyber insurance to address items listed on the risk register. Which of the following
strategies does this represent?
• A. Accept
• B. Transfer
• C. Mitigate
• D. Avoid
A security administrator would like to protect data on employees’ laptops. Which of the following encryption
techniques should the security administrator use?
• A. Partition
• B. Asymmetric
• C. Full disk
• D. Database
Which of the following security control types does an acceptable use policy best represent?
• A. Detective
• B. Compensating
• C. Corrective
• D. Preventive
An IT manager informs the entire help desk staff that only the IT manager and the help desk lead will
have access to the administrator console of the help desk software. Which of the following security
techniques is the IT manager setting up?
• A. Hardening
• B. Employee monitoring
• C. Configuration enforcement
• D. Least privilege
Which of the following is the most likely to be used to document risks, responsible parties, and thresholds?
• A. Risk tolerance
• B. Risk transfer
• C. Risk register
• D. Risk analysis
Which of the following should a security administrator adhere to when setting up a new set of firewall
rules?
A company is expanding its threat surface program and allowing individuals to security test the company’s
internet-facing application. The company will compensate researchers based on the vulnerabilities
discovered. Which of the following best describes the program the company is
setting up?
• A. Open-source intelligence
• B. Bug bounty
• C. Red team
• D. Penetration testing
Which of the following threat actors is the most likely to use large financial resources to attack critical
systems located in other countries?
• A. Insider
• B. Unskilled attacker
• C. Nation-state
• D. Hacktivist
Which of the following enables the use of an input field to run commands that can view or manipulate
data?
• A. Cross-site scripting
• B. Side loading
• C. Buffer overflow
• D. SQL injection
Employees in the research and development business unit receive extensive training to ensure they
understand how to best protect company data. Which of the following is the type of data these
employees are most likely to use in day-to-day work activities?
• A. Encrypted
• B. Intellectual property
• C. Critical
• D. Data in transit
A company has begun labeling all laptops with asset inventory stickers and associating them with
employee IDs. Which of the following security benefits do these actions provide? (Choose two.)
• A. If a security incident occurs on the device, the correct employee can be notified.
• B. The security team will be able to send user awareness training to the appropriate device.
• C. Users can be mapped to their devices when configuring software MFA tokens.
• E. When conducting penetration testing, the security team will be able to target the desired
laptops.
• F. Company data can be accounted for when the employee leaves the organization.
A technician wants to improve the situational and environmental awareness of existing users as they
transition from remote to in-office work. Which of the following is the best option?
A newly appointed board member with cybersecurity knowledge wants the board of directors to receive a
quarterly report detailing the number of incidents that impacted the organization. The systems administrator
is creating a way to present the data to the board of directors. Which of the following should the systems
administrator use?
• A. Packet captures
• B. Vulnerability scans
• C. Metadata
• D. Dashboard
A systems administrator receives the following alert from a file integrity monitoring tool: The hash
of the cmd.exe file has changed.
The systems administrator checks the OS logs and notices that no patches were applied in the last
two months. Which of the following most likely occurred?
• A. The end user changed the file permissions.
Which of the following roles, according to the shared responsibility model, is responsible for securing
the company’s database in an IaaS model for a cloud environment?
• A. Client
• B. Third-party vendor
• C. Cloud provider
• D. DBA
A client asked a security company to provide a document outlining the project, the cost, and the
completion time frame. Which of the following documents should the company provide to the client?
• A. MSA
• B. SLA
• C. BPA
• D. SOW
A security team is reviewing the findings in a report that was delivered after a third party performed a
penetration test. One of the findings indicated that a web application form field is
vulnerable to cross-site scripting. Which of the following application security techniques should the
security analyst recommend the developer implement to prevent this vulnerability?
• A. Secure cookies
• B. Version control
• C. Input validation
• D. Code signing
Which of the following must be considered when designing a high-availability network? (Choose two).
• A. Ease of recovery
• B. Ability to patch
• C. Physical isolation
• D. Responsiveness
• E. Attack surface
• F. Extensible authentication
A technician needs to apply a high-priority patch to a production system. Which of the following steps
should be taken first?
Which of the following describes the reason root cause analysis should be conducted as part of incident
response?
Which of the following is the most likely outcome if a large bank fails an internal PCI DSS compliance
assessment?
• A. Fines
• B. Audit findings
• C. Sanctions
• D. Reputation damage
A company is developing a business continuity strategy and needs to determine how many staff members
would be required to sustain the business in the case of a disruption. Which of the following best
describes this step?
• A. Capacity planning
• B. Redundancy
• C. Geographic dispersion
• D. Tabletop exercise
A company’s legal department drafted sensitive documents in a SaaS application and wants to ensure
the documents cannot be accessed by individuals in high-risk countries. Which of the following is
the most effective way to limit this access?
• A. Data masking
• B. Encryption
• C. Geolocation policy
• B. Buffer overflow
• C. SQL injection
• D. Cross-site scripting
While troubleshooting a firewall configuration, a technician determines that a“deny any”policy should
be added to the bottom of the ACL. The technician updates the policy, but the new policy causes
several company servers to become unreachable.
Which of the following actions would prevent this issue?
• A. Documenting the new policy in a change request and submitting the request to change
management
• B. Testing the policy in a non-production environment before enabling the policy in the
production network
• C. Disabling any intrusion prevention signatures on the “deny any”policy prior to enabling the
new policy
An organization is building a new backup data center with cost-benefit as the primary requirement and
RTO and RPO values around two days. Which of the following types of sites is the best for this scenario?
• A. Real-time recovery
• B. Hot
• C. Cold
• D. Warm
A company requires hard drives to be securely wiped before sending decommissioned systems to
recycling. Which of the following best describes this policy?
• A. Enumeration
• B. Sanitization
• C. Destruction
• D. Inventory
A systems administrator works for a local hospital and needs to ensure patient data is protected and
secure. Which of the following data classifications should be used to secure patient data?
• A. Private
• B. Critical
• C. Sensitive
• D. Public
A U.S.-based cloud-hosting provider wants to expand its data centers to new international locations.
Which of the following should the hosting provider consider first?
Which of the following would be the best way to block unknown programs from executing?
• C. Host-based firewall
• D. DLP solution
A company hired a consultant to perform an offensive security assessment covering penetration testing
and social engineering.
Which of the following teams will conduct this assessment activity?
• A. White
• B. Purple
• C. Blue
• D. Red
A software development manager wants to ensure the authenticity of the code created by the company.
Which of the following options is the most appropriate?
Which of the following can be used to identify potential attacker activities without affecting production
servers?
• A. Honeypot
• B. Video surveillance
• C. Zero Trust
• D. Geofencing
During an investigation, an incident response team attempts to understand the source of an incident.
Which of the following incident response activities describes this process?
• A. Analysis
• B. Lessons learned
• C. Detection
• D. Containment
• A. Conduct an audit.
• D. Submit a report.
An administrator was notified that a user logged in remotely after hours and copied large amounts of
data to a personal device.
Which of the following best describes the user’s activity?
• A. Penetration testing
• B. Phishing campaign
• C. External audit
• D. Insider threat
• A. Adaptive identity
• B. Non-repudiation
• C. Authentication
• D. Access logs
Which of the following is the best way to consistently determine on a daily basis whether security settings on
servers have been modified?
• A. Automation
• B. Compliance checklist
• C. Attestation
• D. Manual audit
Which of the following tools can assist with detecting an employee who has accidentally emailed a file
containing a customer’s PII?
• A. SCAP
• B. NetFlow
• C. Antivirus
• D. DLP
An organization recently updated its security policy to include the following statement:
Regular expressions are included in source code to remove special characters such as $, |, ;. C, `, and ?
from variables set by forms in a web application.
Which of the following best explains the security technique the organization adopted by making this
addition to the policy?
• B. Code debugging
• C. Input validation
A security analyst and the management team are reviewing the organizational performance of a
recent phishing campaign. The user click-through rate exceeded the acceptable risk threshold, and
the management team wants to reduce the impact when a user clicks on a link in a phishing
message. Which of the following should the analyst do?
• A. Place posters around the office to raise awareness of common phishing activities.
• B. Implement email security filters to prevent phishing emails from being delivered.
• D. Create additional training for users to recognize the signs of phishing attempts.
Which of the following has been implemented when a host-based firewall on a legacy Linux system
allows connections from only specific internal IP addresses?
• A. Compensating control
• B. Network segmentation
• C. Transfer of risk
• D. SNMP traps
The management team notices that new accounts that are set up manually do not always have correct
access or permissions.
Which of the following automation techniques should a systems administrator use to streamline account
creation?
• B. Ticketing workflow
• C. Escalation script
• A. Corrective
• B. Preventive
• C. Detective
• D. Deterrent
• A. Serverless framework
• B. Type 1 hypervisor
• C. SD-WAN
• D. SDN
A security operations center determines that the malicious activity detected on a server is normal. Which of
the following activities describes the act of ignoring detected activity in the future?
• A. Tuning
• B. Aggregating
• C. Quarantining
• D. Archiving
A security analyst reviews domain activity logs and notices the following:
Which of the following is the best explanation for what the security analyst has discovered?
A company is concerned about weather events causing damage to the server room and downtime.
Which of the following should the company consider?
• A. Clustering servers
• B. Geographic dispersion
• C. Load balancers
• D. Off-site backups
Which of the following is a primary security concern for a company setting up a BYOD program?
• A. End of life
• B. Buffer overflow
• C. VM escape
• D. Jailbreaking
A company decided to reduce the cost of its annual cyber insurance policy by removing the coverage
for ransomware attacks.
Which of the following analysis elements did the company most likely use in making this decision?
• A. MTTR
• B. RTO
• C. ARO
• D. MTBF
Which of the following is the most likely to be included as an element of communication in a security
awareness program?
Which access control model allows for defining granular rules that consider user roles, time constraints,
and network access restrictions?
• ABAC
• MAC
• RuBAC
• DAC
• RBAC
Which type of control access model connects user permissions to their specific responsibilities?
• DAC
• RBAC
• MAC
• ABAC
HOTSPOT -
Select the appropriate attack and remediation from each drop-down list to label the corresponding
attack with its remediation.
INSTRUCTIONS -
Not all attacks and remediation actions will be used.
If at any time you would like to bring back the initial state of the simulation, please click the Reset All
button.
HOTSPOT -
You are a security administrator investigating a potential infection on a network.
INSTRUCTIONS -
Click on each host and firewall. Review all logs to determine which host originated the infection and
then identify if each remaining host is clean or infected.
If at any time you would like to bring back the initial state of the simulation, please click the Reset All
button
Which of the following is the phase in the incident response process when a security analyst
reviews roles and responsibilities?
• A. Preparation
• B. Recovery
• C. Lessons learned
• D. Analysis
After a recent vulnerability scan, a security engineer needs to harden the routers within the corporate
network. Which of the following is the most appropriate to disable?
• A. Console access
• B. Routing protocols
• C. VLANs
• D. Web-based administration
A security administrator needs a method to secure data in an environment that includes some form
of checks so track any changes. Which of the following should the administrator set up to achieve
this goal?
• A. SPF
• B. GPO
• C. NAC
• D. FIM
An administrator is reviewing a single server's security logs and discovers the following:
Which of the following best describes the action captured in this log file?
• A. Brute-force attack
• B. Privilege escalation
• A. Key escrow
• B. TPM presence
• C. Digital signatures
• D. Data tokenization
A security analyst scans a company's public network and discovers a host is running a remote
desktop that can be used to access the production network. Which of the following changes should
the security analyst recommend?
• B. Setting up a VPN and placing the jump server inside the firewall
• C. Using a proxy for web connections from the remote desktop server
• D. Connecting the remote server to the domain and increasing the password length
An enterprise has been experiencing attacks focused on exploiting vulnerabilities in older browser
versions with well-known exploits. Which of the following security solutions should be configured to
best provide the ability to monitor and block these known signature-based attacks?
• A. ACL
• B. DLP
• C. IDS
• D. IPS
Security controls in a data center are being reviewed to ensure data is properly protected and that human life
considerations are included. Which of the following best describes how the controls should be set up?
Which of the following would be best suited for constantly changing environments?
• A. RTOS
• B. Containers
• C. Embedded systems D. SCADA
Which of the following incident response activities ensures evidence is properly handled?
• A. E-discovery
• B. Chain of custody
• C. Legal hold
• D. Preservation
An accounting clerk sent money to an attacker's bank account after receiving fraudulent
instructions to use a new account. Which of the following would most likely prevent this activity in the
future?
A systems administrator is creating a script that would save time and prevent human error when
performing account creation for a large number of end users. Which of the following would be a good
use case for this task?
• A. Off-the-shelf software
• B. Orchestration
• C. Baseline
• D. Policy enforcement
A company's marketing department collects, modifies, and stores sensitive customer data. The
infrastructure team is responsible for securing the data while in transit and at rest. Which of the
following data roles describes the customer?
• A. Processor
• B. Custodian
• C. Subject
• D. Owner
• A. Risk indicator
• B. Risk level
• C. Risk score
• D. Risk threshold
A security analyst receives alerts about an internal system sending a large amount of unusual DNS
queries to systems on the internet over short periods of time during non-business hours. Which of
the following is most likely occurring?
A technician is opening ports on a firewall for a new system being deployed and supported by a SaaS
provider. Which of the following is a risk in the new system?
• A. Default credentials
• B. Non-segmented network
• D. Vulnerable software
• A. Zero Trust
• B. AAA
• C. Non-repudiation
• D. CIA
• A. Buffer overflow
• B. SQL injection
• C. VM escape
• D. Memory injection
• A. OCSP
• B. CSR
• C. CA
• D. CRC
Which of the following acronyms refers to any type of information pertaining to an individual that can be
used to uniquely identify that person?
• PHI
• PIV
• PII
• PKI
• NAC
• SSO
• AAA
• MFA
Which of the cryptographic algorithms listed below is the least vulnerable to attacks?
• AES
• DES
• RC4
• 3DES
Which of the following answers illustrates the difference between passive and active network
security breach response?
An SELinux kernel security feature for implementing stricter access controls and policies is known as:
• DAC
• RBAC
• MAC
• ABAC
Which wireless security protocol has been deprecated in favor of newer standards due to known
vulnerabilities resulting from implementation flaws?
• EAP
• AES
• WPA2
• WEP
One of a company's vendors sent an analyst a security bulletin that recommends a BIOS update.
Which of the following vulnerability types is being addressed by the patch?
• A. Virtualization
• B. Firmware
• C. Application
• D. Operating system
• A. CVE
• B. CVSS
• C. CIA
• D. CERT
Which of the following actions could a security engineer take to ensure workstations and servers are
properly monitored for unauthorized changes and software?
An organization is leveraging a VPN between its headquarters and a branch location. Which of the following
is the VPN protecting?
• A. Data in use
• B. Data in transit
• C. Geographic restrictions
• D. Data sovereignty
The US Health Insurance Portability and Accountability Act (HIPAA) provides privacy protection for:
(Select best answer)
• PII
• ESN
• PHI
• PIV
Which of the answers listed below refers to a hierarchical system for the creation, management, storage,
distribution, and revocation of digital certificates?
• PKI
• RA
• PKCS
• CA
Which of the following would the security analyst conclude for this reported vulnerability?
• A. It is a false positive.
• B. A rescan is required.
• C. It is considered noise.
An organization disabled unneeded services and placed a firewall in front of a business-critical legacy
system. Which of the following best describes the actions taken by the organization?
• A. Exception
• B. Segmentation
• C. Risk transfer
• D. Compensating controls
A security consultant needs secure, remote access to a client environment. Which of the following
should the security consultant most likely use to gain access?
• A. EAP
• B. DHCP
• C. IPSec
• D. NAT
Which of the following should a systems administrator use to ensure an easy deployment of
resources within the cloud provider?
• A. Software as a service
• B. Infrastructure as code
• C. Internet of Things
• D. Software-defined networking
After a security awareness training session, a user called the IT help desk and reported a
suspicious call. The suspicious caller stated that the Chief Financial Officer wanted credit card
information in order to close an invoice. Which of the following topics did the user recognize from the
training?
• A. Insider threat
• B. Email phishing
• C. Social engineering
• D. Executive whaling
A security administrator is deploying a DLP solution to prevent the exfiltration of sensitive customer
data. Which of the following should the administrator do first?
An administrator assists the legal and compliance team with ensuring information about customer
transactions is archived for the proper time period. Which of the following data policies is the
administrator carrying out?
• A. Compromise
• B. Retention
• C. Analysis
• D. Transfer
• E. Inventory
A company is working with a vendor to perform a penetration test. Which of the following includes an
estimate about the number of hours required to complete the engagement?
• A. SOW
• B. BPA
• C. SLA
• D. NDA
A Chief Information Security Officer (CISO) wants to explicitly raise awareness about the increase of
ransomware-as-a-service in a report to the management team. Which of the following best describes
the threat actor in the CISO’s report?
• A. Insider threat
• B. Hacktivist
• C. Nation-state
• D. Organized crime
Which of the following practices would be best to prevent an insider from introducing malicious code
into a company's development process?
Which of the following can best protect against an employee inadvertently installing malware on a company
system?
• A. Host-based firewall
• B. System isolation
• C. Least privilege
A company is adding a clause to its AUP that states employees are not allowed to modify the
operating system on mobile devices. Which of the following vulnerabilities is the organization
addressing?
• A. Cross-site scripting
• B. Buffer overflow
• C. Jailbreaking
• D. Side loading
Which of the following would be the best ways to ensure only authorized personnel can access a
secure facility? (Choose two.)
• A. Fencing
• B. Video surveillance
• C. Badge access
• E. Sign-in sheet
• F. Sensor
What is the name of a network protocol that secures web traffic via SSL/TLS encryption?
• SFTP
• HTTPS
• FTPS
• SHTTP
• Licensed software
• User passwords
Which term describes the predicted loss of value to an asset based on a single security incident?
• SLE
• ARO
• ALE
• SLA
Which of the following acronyms refers to a software that provides the functionality of a physical computer?
• SDN
• SaaS
• VM
• SoC
What is the common term for a group of protocols used to carry voice data over a packet- switched
network?
• ISDN
• PBX
• VoIP
• PSTN
Which of the terms listed below refers to a formal contract between business partners outlining the
rights, responsibilities, and obligations of each partner regarding the management, operation, and
decision-making processes within the business?
• MSA
• SLA
• BPA
• MOA
Which of the following file transfer protocols does not provide encryption?
• SCP
• FTPS
• FTP
• SFTP
An organization would like to store customer data on a separate part of the network that is not accessible to
users on the main corporate network. Which of the following should the
administrator use to accomplish this goal?
• A. Segmentation
• B. Isolation
• C. Patching
• D. Encryption
Which of the following is the most common data loss path for an air-gapped network?
• A. Bastion host
• B. Unsecured Bluetooth
• C. Unpatched OS
• D. Removable devices
Malware spread across a company's network after an employee visited a compromised industry blog.
Which of the following best describes this type of attack?
• A. Impersonation
• B. Disinformation
• C. Watering-hole
• D. Smishing
An organization is struggling with scaling issues on its VPN concentrator and internet circuit due to
remote work. The organization is looking for a software solution that will allow it to reduce
traffic on the VPN and internet circuit, while still providing encrypted tunnel access to the data center and
monitoring of remote employee internet traffic. Which of the following will help
achieve these objectives?
Which of the following is the best reason to complete an audit in a banking environment?
• A. Regulatory requirement
• B. Organizational change
• C. Self-assessment requirement
• D. Service-level requirement
Which of the following security concepts is the best reason for permissions on a human resources
fileshare to follow the principle of least privilege?
• A. Integrity
• B. Availability
• C. Confidentiality
• D. Non-repudiation
Which of the following are cases in which an engineer should recommend the decommissioning of a
network device? (Choose two.)
• A. The device has been moved from a production environment to a test environment.
A company is required to perform a risk assessment on an annual basis. Which of the following types
of risk assessments does this requirement describe?
• A. Continuous
• B. Ad hoc
• C. Recurring
• D. One time
After a recent ransomware attack on a company's system, an administrator reviewed the log files. Which of
the following control types did the administrator use?
• A. Compensating
• B. Detective
• C. Preventive
• D. Corrective
Which of the following exercises should an organization use to improve its incident response process?
• A. Tabletop
• B. Replication
• C. Failover
• D. Recovery
Which of the following best ensures minimal downtime and data loss for organizations with critical
computing equipment located in earthquake-prone areas?
• B. Off-site replication
A newly identified network access vulnerability has been found in the OS of legacy IoT devices. Which of
the following would best mitigate this vulnerability quickly?
• A. Insurance
• B. Patching
• C. Segmentation
• D. Replacement
After an audit, an administrator discovers all users have access to confidential data on a file
server. Which of the following should the administrator use to restrict access to the data quickly?
• A. Group Policy
• B. Content filtering
• False
Which of the answers listed below refers to a language used for creating and organizing the content of
web pages?
• HTML
• CSS
• JS
• HTTP
Which network protocol enables retrieving contents of an Internet page from a web server?
• SNMP
• HTTP
• SMTP
• IMAP
A client demands at least 99.99% uptime from a service provider's hosted security services.
Which of the following documents includes the information the service provider should return to the
client?
• A. MOA
• B. SOW
• C. MOU
• D. SLA
A company is discarding a classified storage array and hires an outside vendor to complete the disposal.
Which of the following should the company request from the vendor?
• A. Certification
• B. Inventory list
• C. Classification
• D. Proof of ownership
A company is planning a disaster recovery site and needs to ensure that a single natural disaster would not
result in the complete loss of regulated backup data. Which of the following should the company consider?
• A. Geographic dispersion
• B. Platform diversity
• C. Hot site
• D. Load balancing
A security analyst locates a potentially malicious video file on a server and needs to identify both the
creation date and the file's creator. Which of the following actions would most likely give the security
analyst the information required?
• MFA
• CAPTCHA
• ACL
• NIPS
• DSA
• RSA
• RC4
• AES
Which of the terms listed below refers to the process of creating and maintaining computer applications?
• RAD
• SDLC
• OOP
• SaaS
• UEFI
• GPT
• ACPI
• PXE
Which of the following answers refers to a network security solution providing a single point of protection
against various types of threats?
• IDP
• AV
• UTM
• NGFW
A type of document stipulating rules of behavior to be followed by users of computers, networks, and
associated resources is called:
• SLA
• EULA
• AUP
• BPA
Which of the answers listed below refers to a suite of protocols used for connecting hosts on the
Internet?
• NetBIOS
• IPv4
• TCP/IP
• IPv6
Which of the following answers refers to a data storage device equipped with hardware-level
encryption functionality?
• HSM
• TPM
• EFS
• SED
A documented plan outlining the steps that should be taken in each phase of a cybersecurity incident
is referred to as:
• DRP
• BCP
• IRP
• ERP
Which of the terms listed below refers to a company that provides Internet access?
• ISP
• CSP
• IdP
• MSP
As opposed to simple DoS attacks that usually are performed from a single system, a DDoS attack
uses multiple compromised computer systems to perform the attack against its target. The
intermediary systems that are used as platform for the attack (often referred to as zombies, and
collectively as a botnet) are the secondary victims of the DDoS attack.
• True
• False
A type of cryptographic network protocol for secure data communication, remote command-line
login, remote command execution, and other secure network services between two networked
computers is known as:
• RDP
• SSH
• Telnet
• SCP
Which of the following answers can be used to describe technical security controls? (Select 3
answers)
• Security audits
• Encryption
• IDSs
• Configuration management
• Firewalls
Which of the following answers refer to the characteristic features of managerial security controls?
(Select 3 answers)
• Configuration management
• Data backups
• Risk assessments
Which of the answers listed below can be used to describe operational security controls (Select 3
answers)
• Risk assessments
• Configuration management
• System backups
• Authentication protocols
• Patch management
Which of the answers listed below refers to security controls designed to deter, detect, and prevent
unauthorized access, theft, damage, or destruction of material assets?
Which of the following examples do not fall into the category of physical security controls? (Select 3
answers)
• Lighting
• Data backups
• Fencing/Bollards/Barricades
• Firewalls
• Security guards
• Asset management
• Encryption
• IDS
• Sensors
• Firewalls
• Warning signs
• AV software
• Warning signs
• Sensors
• Lighting
• Video surveillance
• Security audits
• Fencing/Bollards
Which of the answers listed below refer(s) to detective security control(s)? (Select all that apply)
• Lighting
• Log monitoring
• Sandboxing
• Security audits
• CCTV
• IDS
• Vulnerability scanning
Which of the following answers refer(s) to corrective security control(s)? (Select all that apply)
• Developing and implementing IRPs to respond to and recover from security incidents
Which of the answers listed below refer(s) to compensating security control(s)? (Select all that apply)
• Video surveillance
• MFA
• Application sandboxing
• Network segmentation
The term "Directive security controls" refers to the category of security controls that are implemented
through policies and procedures.
• True
• False
Which of the following terms fall into the category of directive security controls? (Select 2 answers)
• IRP
• AUP
• IDS
• MFA
• IPS
Which of the terms listed below can be used to describe the basic principles of information security?
• PKI
• AAA
• GDPR
• CIA
The term "Non-repudiation" describes the inability to deny responsibility for performing a specific action. In
the context of data security, non-repudiation ensures data confidentiality, provides
proof of data integrity, and proof of data origin.
• True
• False
• Digital certificate
• MFA
• Hashing
• Encryption
• Shared account
• Service account
Which part of the AAA security architecture deals with the verification of the identity of a person or process?
• Authentication
• Authorization
• Accounting
In the AAA security architecture, the process of granting or denying access to resources is known as:
• Authentication
• Authorization
• Accounting
In the AAA security architecture, the process of tracking accessed services as well as the amount of
consumed resources is called:
• Authentication
• Authorization
• Accounting
Which of the following solutions provide(s) the AAA functionality? (Select all that apply)
• CHAP
• TACACS+
• PAP
• RADIUS
• MS-CHAP
In the context of the AAA framework, common methods for authenticating people include: (Select 3
answers)
• IP addresses
• MAC addresses
• Biometrics
• MFA
Which of the answers listed below refer to common methods of device authentication used within the
AAA framework? (Select 3 answers)
• Digital certificates
• IP addresses
• MFA
• Biometric authentication
• MAC addresses
Which of the following terms describes the process of identifying differences between an organization's
current security posture and its desired security posture?
• Tabletop exercise
• Gap analysis
• Risk assessment
The term "Zero Trust security" refers to a cybersecurity model that eliminates implicit trust from networks and
requires all users and devices to be continuously verified before being granted
access to resources. The implementation of the Zero Trust security involves two distinct
components: a Data Plane, responsible for defining and managing security policies, and a Control Plane,
responsible for enforcing the security policies established by the Data Plane.
• True
• False
Which of the answers listed below refers to a Zero Trust Control Plane security approach that takes into
account user identity, device security, network conditions, and other contextual information to
enable dynamic access decisions?
• Implicit trust
• Adaptive identity
• Microsegmentation
What are the key components of the Zero Trust Control Plane's Policy Decision Point (PDP)? (Select 2
answers)
• Microsegmentation
In the Zero Trust security architecture, the Policy Enforcement Point (PEP) is a Data Plane
component that enforces the security policies defined at the Control Plane by the Policy Decision Point
(PDP).
• True
• False
An access control vestibule (a.k.a. mantrap) is a physical security access control system used to
prevent unauthorized users from gaining access to restricted areas. An example mantrap could be a
two-door entrance point connected to a guard station wherein a person entering from the
outside remains locked inside until he/she provides authentication token required to unlock the inner
door.
• True
• False
Which of the following statements about honeypots are true? (Select 2 answers)
• Honeypots contain apparent vulnerabilities that are closely monitored by a security team
• A network of IDSs
• A network of honeypots
• A network of IPSs
A honeyfile can be any type of file (e.g., a document, email message, image, or video file) containing real
user data intentionally placed within a network or system to attract potential attackers or unauthorized
users.
• True
• False
What is a honeytoken?
Which of the following should not be used as honeytokens? (Select all that apply)
process used by organizations to assess and evaluate the potential impact of disruptive
incidents or disasters on their critical business functions and operations is referred to as:
• BPA
• BIA
• SLE
• BCP
A hierarchical system for the creation, management, storage, distribution, and revocation of digital
certificates is known as:
• PKI
• RA
• PKCS
• CA
Which of the answers listed below best describes the characteristics of a public-private key pair?
• A pair of keys where one is used for encryption and the other for decryption
• Data encryption
• Data decryption
• User/device authentication
Key escrow is a cryptographic technique that enables storing copies of encryption keys with a trusted
third party. A Recovery Agent (RA) is a trusted third party (an individual, entity, or system)
who is authorized to assist in the retrieval of encryption keys and data on behalf of the data owner. Key
escrow and RA are both used to ensure that encrypted data can be decrypted even if the data owner
loses access to their encryption key. Since key escrow and RAs are both components of a
single security solution, the only way to implement key escrow systems is with the use of RAs.
• True
• False
Which of the following answers refers to a data storage device equipped with hardware-level
encryption functionality?
• HSM
• TPM
• EFS
• SED
Which of the answers listed below refers to software technology designed to provide confidentiality for
an entire data storage device?
• TPM
• FDE
• EFS
• HSM
• SED
• EFS
• BitLocker
• FDE
Which of the following software application tools are specifically designed for implementing encryption
algorithms to secure data communication and storage? (Select 2 answers)
• VPN
• GPG
• SSH
• IPsec
• PGP
What is the name of a network protocol that secures web traffic via SSL/TLS encryption?
• SFTP
• HTTPS
• FTPS
• SNMP
Which of the answers listed below refers to a deprecated TLS-based method for secure transmission
of email messages?
• S/MIME
• STARTTLS
• DKIM
• SMTPS
Which of the following answers refers to an obsolete protocol used for secure data transfer over the
web?
• SMTPS
• SRTP
• SHTTP
• S/MIME
• IPS
• DLP
• IDS
• DEP
A rule-based access control mechanism implemented on routers, switches, and firewalls is referred
to as:
• ACL
• CSR
• MAC
• AUP
Which type of firmware performs initial hardware checks after the computer is powered on?
• BIOS
• POST
• CMOS
• PROM
Which of the answers listed below refers to a software technology designed to simplify network
infrastructure management?
• SDN
• QoS
• VDI
• CDN
Which of the following is an MS Windows component that enables encryption of individual files?
• EFS
• NTFS
• DFS
• NFS
A system that uses public network (such as the Internet) as a means for creating private encrypted
connections between remote locations is known as:
• WWAN
• VPN
• PAN
• VLAN
Which of the answers listed below refers to a security standard introduced to address the vulnerabilities
found in WEP?
• TKIP
• AES
• WPA
• CCMP
The term "KEK" refers to a type of cryptographic key often used in key management systems to add an
additional layer of security when encrypting and decrypting other cryptographic keys.
• True
• False
• Name resolution
• File exchange
• Email retrieval
Which cloud service model would provide the best solution for a web developer intending to create a
web app?
• XaaS
• SaaS
• PaaS
• IaaS
Which of the following answers refers to a cryptographic hash function that has been widely used in the
past but is now considered deprecated for security-sensitive applications due to known
vulnerabilities?
• MD5
• SHA
• CRC
• HMAC
Which of the answers listed below refers to a suite of protocols and technologies providing encryption,
authentication, and data integrity for network traffic?
• TLS
• SSH
• IPsec
• VPN
A network protocol providing an alternative solution to the manual allocation of IP addresses is called:
• DNS
• SNMP
• NAT
• DHCP
Which of the following regulations protects the privacy and personal data of the EU citizens?
• PHI
• HIPAA
• PCI DSS
• GDPR
Which of the answers listed below refers to a mechanical data storage medium type that relies on magnetic
plates and moving parts for data storage and retrieval?
• RAM
• HDD
• NVMe
• SSD
• SCADA
• HIPS
• TEMPEST
• HVAC
A type of network connecting computers within a small geographical area such as a building or group
of buildings is referred to as:
• PAN
• LAN
• MAN
• WAN
Which of the solutions listed below hides the internal IP addresses by modifying IP address information in
IP packet headers while in transit across a traffic routing device?
• QoS
• DHCP
• NAT
• DNS
Which of the following answers refers to a shared secret authentication method used in WPA, WPA2,
and EAP?
• PSK
• 802.1X
• SAE
• TKIP
Copies of lost private encryption keys can be retrieved from a key escrow by RAs (i.e., individuals with
access to key database and permission level allowing them to extract keys from escrow).
• True
• False
• VAM
• SPIM
• JMS
• SPIT
Which of the answers listed below refers to a secure replacement for Telnet?
• CHAP
• FTP
• SNMP
• SSH
Which of the following answers refers to a family of cryptographic hash functions used in a variety of
security applications, including digital signatures, password storage, secure communications, and
data integrity verification?
• RSA
• IDEA
• AES
• SHA
In the AAA security architecture, the process of granting or denying access to resources is known as:
• Auditing
• Authentication
• Authorization
• Accounting
• MFA
• MMC
• MDM
• MFD
• Monitors network traffic without direct involvement in traffic routing or packet modification
• Does not take direct action to block or prevent attacks
• It can drop or reject network packets, terminate connections, or take other actions to stop the
attack
Which of the terms listed below refers to threat intelligence gathered from publicly available sources?
• IoC
• OSINT
• RFC
• CVE/NVD
Which of the following answers refers to a common PnP interface that allows a PC to communicate
with peripherals and other devices?
• IDE
• PCIe
• USB
• eSATA
Which of the solutions listed below allows to check whether a digital certificate has been revoked?
• OCR
• CRL
• CSR
• OSPF
A type of computer security solution that allows to define and enforce network access policies is called:
• NAT
• ACL
• NAC
• DLP
Which of the following solutions alleviates the problem of the depleting IPv4 address space by allowing
multiple hosts on the same private LAN to share a single public IP address?
• DNS
• APIPA
• NAT
• DHCP
Which of the answers listed below refers to an individual or role responsible for overseeing and ensuring
compliance with data protection laws and policies within an organization?
• CTO
• DPO
• CIO
• CSO
Which of the following terms refers to an agreement that specifies performance requirements for a
vendor?
• MSA
• SLA
• MOU
• SOW
A legal contract between the holder of confidential information and another person to whom that
information is disclosed restricting that other person from disclosing the confidential information to any
other party is referred to as:
• ISA
• NDA
• BPA
• SLA
Which of the answers listed below refers to a protocol designed to secure data transmitted over WLANs?
• SCP
• IPsec
• SSH
• WTLS
Which of the following answers can be used to describe technical security controls? (Select 3
answers)
• Security audits
• Encryption
• IDSs
• Configuration management
• Firewalls
Which of the following answers refer to the characteristic features of managerial security controls?
(Select 3 answers)
• Configuration management
• Data backups
• Risk assessments
Which of the answers listed below can be used to describe operational security controls (Select 3
answers)
• Risk assessments
• Configuration management
• System backups
• Authentication protocols
• Patch management
Which of the answers listed below refers to security controls designed to deter, detect, and prevent
unauthorized access, theft, damage, or destruction of material assets?
Which of the following examples do not fall into the category of physical security controls? (Select 3
answers)
• Lighting
• Data backups
• Fencing/Bollards/Barricades
• Firewalls
• Security guards
• Asset management
• Encryption
• IDS
• Sensors
• Firewalls
• Warning signs
• AV software
• Warning signs
• Sensors
• Lighting
• Video surveillance
• Security audits
• Fencing/Bollards
Which of the answers listed below refer(s) to detective security control(s)? (Select all that apply)
• Lighting
• Log monitoring
• Sandboxing
• Security audits
• CCTV
• IDS
• Vulnerability scanning
Which of the following answers refer(s) to corrective security control(s)? (Select all that apply)
• Developing and implementing IRPs to respond to and recover from security incidents
Which of the answers listed below refer(s) to compensating security control(s)? (Select all that apply)
• Video surveillance
• MFA
• Application sandboxing
• Network segmentation
The term "Directive security controls" refers to the category of security controls that are implemented
through policies and procedures.
• True
• False
Which of the following terms fall into the category of directive security controls? (Select 2 answers)
• IRP
• AUP
• IDS
• MFA
• IPS
A less formal document outlining mutual goals and cooperation established between two or more
parties is referred to as:
• MOA
• SOW
• MOU
• MSA
Which of the following answers refers to a global standard development organization composed of
different national standards bodies?
• NIST
• ISO
• IEEE
• ANSI
The term "SD-WAN" refers to a network technology that uses software to manage and optimize
network connections that extend over large geographic areas.
• True
• False
Which of the answers listed below refers to a dedicated programming language used in database
management?
• PHP
• C
• SQL
• JS
Which of the following devices fall(s) into the category of PEDs? (Select all that apply)
• Smartphone
• Tablet
• Desktop
• Mainframe
Which of the terms listed below is used to describe an average time required to repair a failed component or
device?
• MTTF
• RPO
• MTTR
• MTBF
Which of the following answers refers to a firewall type that improves upon first- and second-
generation firewalls by offering additional features, such as more in-depth inspection of network traffic
and application-level inspection?
• IDS
• Packet filter
• NGFW
• Stateful firewall
Which protocol enables secure, real-time delivery of audio and video over an IP network?
• S/MIME
• RTP
• SIP
• SRTP
Which of the answers listed below refers to a network security technology designed to monitor, detect, and
mitigate unauthorized access, security threats, and suspicious activities in WLANs?
• WIPS
• NIDS
• NIPS
• WIDS
Which of the following answers refers to a method for creating and verifying digital signatures?
• DHE
• AES
• DSA
• SHA
A type of legally binding contract that establishes the foundational terms and conditions governing
future agreements between two parties is known as:
• MOU
• SLA
• MSA
• SOW
• SPD
• PFS
• AH
• ESP
Which of the answers listed below refers to a multi-protocol authentication framework frequently used
in 802.11 networks and point-to-point connections?
• PAP
• MS-CHAP
• EAP
• CHAP
Which of the following acronyms represents evidence that helps cybersecurity professionals detect
potential security incidents?
• APT
• IoC
• ATTCCK
• EDR
For a wireless client to be able to connect to a network, the security type (e.g., WEP, WPA, WPA2, or WPA3)
and encryption type (e.g., TKIP or AES) settings on the connecting host must match the corresponding
wireless security settings on a WAP.
• True
• False
Which of the answers listed below refers to an obsolete authentication protocol that sends passwords
in cleartext?
• PAP
• CHAP
• EAP
• MS-CHAP
Which of the following answers refers to an internal telephone exchange or switching system implemented
in a business or office?
• POTS
• VoIP
• PBX
• PSTN
Which of the acronyms listed below refers to a maximum tolerable period of time required for restoring
business functions after a failure or disaster?
• SLA
• RTO
• AUP
• RPO
• PAN
• SAN
• MAN
• CAN
• WEP
• CCMP
• TLS
• AES
Which of the following answers refers to an embedded microcontroller used for secure boot, disk
encryption, and system integrity verification?
• TPM
• SoC
• UEFI
• HSM
Which cryptographic solution would be best suited for low-power devices, such as IoT devices, embedded
systems, and mobile devices?
• ECC
• DES
• RSA
• AES
• Data redundancy
• System security
• Performance
• Storage capacity
Which of the following solutions provide the AAA functionality? (Select 2 answers)
• CHAP
• TACACS+
• PAP
• RADIUS
• MS-CHAP
Which of the acronyms listed below refers to a set of rules that specify which users or system
processes are granted access to objects as well as what operations are allowed on a given object?
• CRL
• NAT
• BCP
• ACL
A network admin can ping remote host by its IP address, but not by its domain name. Which of the following
is the most probable source of this problem?
• ICMP
• DNS
• HTTP
• DHCP
Which of the answers listed below refers to a generic term used to identify any resource?
• OUI
• URI
• OID
• URL
Which of the following answers refers to a framework widely used for enabling secure third-party access
to user accounts?
• SSO
• OAuth
• MFA
• SAML
An IV is a random or pseudorandom value used in cryptography to ensure that the same plaintext input
does not produce the same ciphertext output, even when the same encryption key is used. The IV is
typically used with encryption algorithms in block cipher modes to enhance security by introducing
randomness to the encryption process.
• True
• False
Which of the answers listed below refers to a security vulnerability that allows an attacker to inject malicious
code into input fields, such as search bars or login forms, to execute unauthorized commands on a
database?
• RCE
• SQLi
• XSS
• CSRF
What is the name of a mobile device deployment model in which employees select devices for
work-related tasks from a company-approved device list?
• VDI
• CYOD
• BYOD
• COPE
Which of the following terms is used to describe sophisticated and prolonged cyberattacks often carried
out by well-funded and organized groups, such as nation-states?
• MitM
• APT
• XSRF
• DDoS
What is STIX?
• Vulnerability database
The MIME specification extends the email message format beyond plain text, enabling the transfer of
graphics, audio, and video files over the Internet mail system. S/MIME is an enhanced version of the
MIME protocol that enables email security features by providing encryption, authentication, message
integrity, and other related services.
• True
• False
What is the name of a network protocol that enables secure file transfer over SSH?
• TFTP
• SFTP
• Telnet
• FTPS
SFTP is an extension of the FTP protocol that adds support for SSL/TLS encryption.
• True
• False
A type of cryptographic network protocol for secure data communication, remote command-line
login, remote command execution, and other secure network services between two networked
computers is known as:
• RDP
• SSH
• Telnet
• SCP
Which of the answers listed below refers to a suite of protocols and technologies providing encryption,
authentication, and data integrity for network traffic?
• TLS
• SSH
• IPsec
• VPN
• SPD
• PFS
• AH
• ESP
A system that uses public network (such as the Internet) as a means for creating private encrypted
connections between remote locations is referred to as:
• WWAN
• VPN
• PAN
• VLAN
Which protocol enables secure, real-time delivery of audio and video over an IP network?
• S/MIME
• RTP
• SIP
• SRTP
An encryption protocol primarily used in Wi-Fi networks implementing the WPA2 security standard is
called:
• TKIP
• CCMP
• SSL
• IPsec
A security protocol designed to improve the security of existing WEP implementations is known as:
• WPA2
• RC4
• CCMP
• TKIP
Which of the following answers refer(s) to deprecated/insecure encryption protocols and cryptographic
hash functions? (Select all that apply)
• DES
• AES-256
• MD5
• ECC
• SHA-1
• SSL
• RC4
• IPsec
• TLS
• AES
• CCMP
Examples of techniques used for encrypting information include symmetric encryption (also
called public-key encryption) and asymmetric encryption (also called secret-key encryption, or
session-key encryption).
• True
• False
In asymmetric encryption, any message encrypted with the use of a public key can only be decrypted
by applying the same algorithm and a matching private key (and vice versa).
• True
• False
Which of the algorithms listed below are not symmetric ciphers? (Select 3 answers)
• AES
• DES
• DHE
• ECC
• IDEA
• RC4
• RSA
Which of the following algorithms do(es) not fall into the category of asymmetric encryption?
(Select all that apply)
• AES
• DES
• DHE
• ECC
• IDEA
• RC4
• RSA
The term "KEK" refers to a type of cryptographic key often used in key management systems to add an
additional layer of security when encrypting and decrypting other cryptographic keys.
• True
• False
Which of the answers listed below refers to a shared secret authentication method used in WPA, WPA2, and
EAP?
• PSK
• 802.1X
• SAE
• TKIP
Which of the following answers refers to a protocol used to set up secure connections and exchange
of cryptographic keys in IPsec VPNs?
• SSL
• IKE
• ESP
• DHE
Which of the answers listed below refers to a key exchange protocol that generates temporary keys for
each session, providing forward secrecy to protect past and future communications?
• PFS
• SHA
• PGP
• DHE
Which of the following answers refers to a cryptographic key exchange protocol that leverages ECC
for enhanced security and efficiency?
• IKE
• ECDHE
• DHE
• ECDSA
Which of the answers listed below refers to a solution designed to strengthen the security of session
keys?
• ECB
• PFS
• EFS
• PFX
Which of the following answers refers to a public-key cryptosystem used for digital signatures, secure
key exchange, and encryption?
• ECC
• RSA
• PKI
• DSA
Which cryptographic solution would be best suited for low-power devices, such as IoT devices, embedded
systems, and mobile devices?
• ECC
• DES
• RSA
• AES
Which of the cryptographic algorithms listed below is the least vulnerable to attacks?
• AES
• DES
• RC4
• 3DES
Which of the following answers refers to a legacy symmetric-key block cipher encryption algorithm?
• RC4
• DES
• RSA
• DSA
Which of the answers listed below refers to a deprecated stream cipher used in some legacy applications,
such as WEP?
• RSA
• DES
• SSL
• RC4
Which of the following answers refers to a deprecated (largely replaced by AES) symmetric-key block
cipher encryption algorithm?
• ECDSA
• RSA
• IDEA
• DSA
• DSA
• RSA
• RC4
• AES
An IV is a random or pseudorandom value used in cryptography to ensure that the same plaintext input
does not produce the same ciphertext output, even when the same encryption key is used. The IV is
typically used with encryption algorithms in block cipher modes to enhance security by introducing
randomness to the encryption process.
• True
• False
Which of the answers listed below refers to a logical operation commonly used in the context of
cybersecurity, particularly in encryption and obfuscation techniques?
• AND
• OR
• NOT
• XOR
Which of the following answers refers to a block cipher mode that works by chaining the ciphertext
blocks together, such that each ciphertext block depends on the previous block?
• CBC
• GCM
• ECB
• CFB
Which block mode transforms a block cipher into a stream cipher enabling the encryption of individual
bits or bytes of data?
• CFB
• CBC
• GCM
• ECB
A block cipher mode that combines a unique counter with encryption key to generate a stream of
pseudorandom data blocks which are then used for encrypting data is called:
• CBC
• GCM
• CFB
• CTM
Which of the block cipher modes listed below is the simplest/weakest and therefore not
recommended for use?
• CBC
• GCM
• ECB
• CTM
Which block cipher mode combines CTM for encryption with an authentication mechanism to ensure
both data confidentiality and integrity?
• CBC
• GCM
• ECB
• CFB
In cryptography, the number of bits in a key used by a cryptographic algorithm is referred to as key size or
key length. The key length determines the maximum number of combinations required to
break the encryption algorithm, therefore typically a longer key means stronger cryptographic security.
• True
• False
• 128-bit key
• 192-bit key
• 256-bit key
• 320-bit key
Which of the following answers refers to an embedded microcontroller used for secure boot, disk
encryption, and system integrity verification?
• TPM
• SoC
• UEFI
• HSM
Which of the answers listed below refers to a piece of hardware and associated
software/firmware designed to provide cryptographic and key management functions?
• EFS
• HSM
• SFC
• TPM
Which of the following answers refers to a centralized server that is used to distribute cryptographic
keys and authenticate users and services within a computer network?
• PKI
• RAS
• KDC
• NAS
In a Kerberos-protected network, this type of secure token is granted to users during their initial login
to enable them access to multiple network services without the need to re-enter their login
credentials.
• OTP
• TGT
• AS
• TGS
In cryptography and security, the term "Secure enclave" typically refers to a protected and
isolated hardware or software environment within a computing device, such as a smartphone, tablet,
or computer, where sensitive data and cryptographic operations can be stored and
processed securely.
• True
• False
The term "Obfuscation" is used to describe techniques employed to obscure or hide the true
meaning or nature of data, making it challenging for unauthorized parties to decipher or reverse-
engineer the information.
• True
• False
• Encrypting data
In the field of data security, the term "Tokenization" refers to the process of replacing sensitive data
with nonsensitive information which holds a reference to the original data and enables its processing
but has no value when breached.
• True
• False
Replacing password characters in a password field with a series of asterisks is an example of:
• Data masking
• Tokenization
• Anonymization
• Pseudo-anonymization
A hash function is a mathematical algorithm that maps data of arbitrary size to a fixed-size hash value,
typically represented as a short string of characters. The hash function result, also known as a digest or
checksum, provides a unique representation of the original data input. The
functionality of hash functions relies on the fact that if there is any change to the data after the original
hash was generated, the new hash value calculated after content modification will be
different from the original result because hash functions are designed to be sensitive to changes in the
input data.
• True
• False
• Cryptography
• Digital signatures
• Blockchain technology
Which of the answers listed below refers to a cryptographic hash function that has been widely used in
the past but is now considered deprecated for security-sensitive applications due to known
vulnerabilities?
• MD5
• SHA
• CRC
• HMAC
Choose an answer from the drop-down list on the right to match a threat actor type on the left with its
common attack vector attribute.
Nation-state • Internal
• External
Unskilled attacker
Hacktivist
Insider threat
Organized crime
Shadow IT
Match each threat actor type with its corresponding resources/funding attribute.
Unskilled attacker
Hacktivist
Insider threat
Organized crime
Shadow IT
Assign the level of sophistication attribute to each threat actor type listed below.
Nation-state
Unskilled attacker
Hacktivist
Insider threat
Organized crime
Unskilled
attacker
Hacktivist
Insider threat
Organized crime
Shadow IT
Which of the following terms is used to describe sophisticated and prolonged cyberattacks often carried
out by well-funded and organized groups, such as nation-states?
• MitM
• APT
• XSRF
• DDoS
In IT security, the term "Shadow IT" is used to describe the practice of using IT systems, software, or
services within an organization without the explicit approval or oversight of the organization's IT
department.
• True
• False
An attack surface is the sum of all the potential points (vulnerabilities) through which an attacker can
interact with or compromise a system or network, indicating the overall exposure to potential threats.
Examples of attack surfaces can be all software, hardware, and network interfaces with known
security flaws. A threat vector represents the method or means through which a cyber threat is
introduced or delivered to a target system. It outlines the pathway or avenue used by attackers to
exploit vulnerabilities. Common threat vector types include phishing emails, malware, drive-by
downloads, and social engineering techniques.
• True
• False
• Spoofing
• Phishing
• BEC attacks
• Malicious links
• Malware attachments
Which of the following terms refers to a threat vector commonly associated with SMS-based
communication?
• Phishing
• Vishing
• Smishing
• Pharming
Which of the answers listed below refers to an example of a potential threat vector in IM-based
communication?
• Phishing attack
• Malware distribution
• Spoofing attack
• Eavesdropping
• Account hijacking
• Malicious link/attachment
• Steganography
• BEC attacks
• Brand impersonation
• Malware-embedded images
• PDF exploits
• Infected images
• Malicious executables
Which of the following answer choices is an example of a threat vector type that is typical for voice
communication?
• Smishing
• Pharming
• Vishing
• Phishing
Examples of threat vectors directly related to the use of removable devices include: (Select 2
answers)
• Pretexting
• Malware delivery
• Data exfiltration
Which of the answers listed below refer(s) to client-based software threat vector(s)? (Select all that
apply)
• Malicious macro
• Vulnerability in a network protocol or device
• USB-based attack
Which of the following answers refer to agentless software threat vectors? (Select 2 answers)
• Phishing email
• Infected macro
• Packet sniffing
• Legacy systems/apps
• Unsupported systems/apps
Which of the wireless technologies listed below are considered potential threat vectors and should
be avoided due to their known vulnerabilities? (Select all that apply)
• WPS
• WAP
• WPA
• WAF
• WPA2
• WEP
Which of the following answers refers to a threat vector characteristic only to wired networks?
• ARP Spoofing
• VLAN hopping
• Cable tapping
• Port sniffing
• True
• False
Which of the answers listed below refers to the most probable cause of an unauthorized access
caused by the exploitation of a specific network entry point?
• Outdated AV software
• Browser cookies
The importance of changing default usernames and passwords can be illustrated by the example of
certain network devices (such as routers), which are often shipped with default and well-known admin
credentials that can be looked up on the web. Leaving the default credentials unchanged expands the
attack surface by providing an easy entry point for unauthorized access.
• True
• False
Which of the following answers refer to common threat vectors that apply to MSPs, vendors, and suppliers
in the supply chain? (Select 2 answers)
• Compliance violations
• Propagation of malware
• Operational disruptions
A social engineering technique whereby attackers under disguise of a legitimate request attempt to
gain access to confidential information is commonly referred to as:
• Phishing
• Smishing
• Pharming
• Spoofing
The practice of using a telephone system to manipulate user into disclosing confidential information is
known as:
• Whaling
• Spear phishing
• Vishing
• Pharming
Which of the following answers refers to a social engineering attack that exploits SMS or text messages
to deceive recipients into taking harmful actions, such as revealing sensitive information or clicking
malicious links?
• Pharming
• Spoofing
• Quishing
• Smishing
Which of the terms listed below refers to false or misleading information that is spread unintentionally?
• Astroturfing
• Disinformation
• Gaslighting
• Misinformation
Which of the following terms best describes deliberately false or misleading information spread with
the intent to deceive or manipulate?
• Disinformation
• Deception
• Gaslighting
• Manipulation
• Pretexting
• Spear phishing
• Tailgating
• Impersonation
• Smishing
• Phishing
• Vishing
• Pharming
Which of the answers listed below refers to a social engineering technique where an attacker creates a
fabricated scenario or situation to deceive the victim into revealing sensitive information?
• Impersonation
• Credential harvesting
• Pretexting
Which of the following terms refers to a common platform for watering hole attacks?
• Mail gateways
• Websites
• PBX systems
• Web browsers
A fake website mimicking a legitimate online retailer, designed to steal user login credentials is an example
of:
• Malicious software
• Brand impersonation
• Identity fraud
The term "Typosquatting" refers to a deceptive practice involving the deliberate registration of domain
names with misspellings or slight variations that closely resemble well-established and popular
domain names. The primary goal of this strategy is to exploit the common typographical errors made
by users while entering URLs into their web browser's address bar. Beyond capturing inadvertent
traffic, typosquatting may also be used for hosting phishing sites to trick users into divulging sensitive
information, distributing malware through deceptive websites, generating ad
revenue by redirecting mistyped traffic, or engaging in brand impersonation to harm the reputation of
authentic brands or deceive users.
• True
• False
In email communication, what signs can be of help in recognizing a phishing attempt?
What would be an appropriate user response to an email phishing attempt? (Select all that apply)
• Situational awareness
• User education
Malware that restricts access to a computer system by encrypting files or locking the entire system
down until the user performs requested action is called:
• Grayware
• Adware
• Ransomware
• Spyware
A Trojan horse is a type of software that performs harmful actions under the guise of a legitimate and
useful program. The most characteristic feature of Trojan horse is that while it may function
as a legitimate program and possess all the expected functionalities, it also contains a concealed portion of
malicious code that the user is unaware of.
• True
• False
• APT
• RAT
• MaaS
• PUP
A standalone malicious computer program that typically propagates itself over a computer network to
adversely affect system resources and network bandwidth is referred to as:
• Worm
• Fileless virus
• Bot
• Logic bomb
Malicious software collecting information about users without their knowledge/consent is known as:
• Cryptomalware
• Adware
• Ransomware
• Spyware
Which of the answers listed below refer to the characteristic features of bloatware? (Select 3 answers)
• Generally considered undesirable due to negative impact on system performance, privacy, and
security
Which of the following answers refer to the characteristics of a PUP? (Select 3 answers)
• Generally considered undesirable due to negative impact on system performance, privacy, and
security
• Malware that typically requires its host application to be run to make the virus active
• A standalone malicious computer program that replicates itself over a computer network
• Malicious code that typically attaches itself to an application program or other executable
component
• A self-contained malicious program or code that does need a host to propagate itself
• Keylogger
• Vulnerability scanner
• Computer worm
• Packet sniffer
• Cryptomalware
• Backdoor
• Rootkit
• Logic bomb
Which of the following answers refers to a collection of software tools used by a hacker to mask intrusion
and obtain administrator-level access to a computer or computer network?
• Rootkit
• Spyware
• Backdoor
• Trojan
• Code injection
• Privilege escalation
• Session hijacking
• Packet sniffing
Which of the following exploits targets a protocol used for managing and accessing networked resources?
• CSRF/XSRF attack
Which type of exploit targets web applications that generate content used to store and transport data?
• CSRF/XSRF attack
A type of exploit that relies on overwriting contents of memory to cause unpredictable results in an
application is referred to as:
• IV attack
• Privilege escalation
• Buffer overflow
• DLL injection
A situation where an attacker intercepts and retransmits valid data exchange between an application
and a server, or another application is known as:
• Sideloading
• Replay attack
• Phishing attack
• Race condition
Which of the following facilitate(s) privilege escalation attacks? (Select all that apply)
• System/application vulnerabilities
• Password hashing
• System/application misconfigurations
• Network segmentation
• Disassociation attack
• On-path attack
• Downgrade attack
• http://www.example.com/var/../etc/passwd
• http://www.example.com/var/www/../../etc/passwd
• http://www.example.com/var/www/files/../../../etc/passwd
• http://www.example.com/var/www/files/images/../../../../etc/passwd
Which of the following answers refers to a deprecated wireless authentication protocol developed by
Cisco?
• PEAP
• EAP-TTLS
• LEAP
• EAP-TLS
Which of the answers listed below refers to an open standard wireless network authentication protocol
that enhances security by encapsulating authentication process within an encrypted TLS tunnel?
• PEAP
• EAP
• LEAP
• RADIUS
Which of the programming aspects listed below are critical in the secure application development process?
(Select 2 answers)
• Patch management
• Input validation
• Password protection
• Application whitelisting
A situation in which a web form field accepts data other than expected (e.g., server commands) is an
example of:
• Zero-day vulnerability
• Default configuration
• Fuzzing
• Input validation
• Code signing
• Normalization
The term "Secure cookie" refers to a type of HTTP cookie that is transmitted over an encrypted HTTPS
connection, which helps prevent the cookie from being intercepted or tampered with during transit.
• True
• False
Which of the terms listed below refers to an automated or manual code review process aimed at
discovering logic and syntax errors in the application's source code?
• Input validation
• Fuzzing
A dynamic code analysis allows for detecting application flaws without the need for actual execution of
the application code.
• True
• False
The term "Static code analysis" refers to the process of discovering application runtime errors.
• True
• False
• Normalization
• Hardening
• Fuzzing
In computer security, a mechanism for safe execution of untested code or untrusted applications is
referred to as:
• Sideloading
• Virtualization
• Sandboxing
• Stress testing
Which of the following answers refers to a Windows-specific feature for handling exceptions, errors,
and abnormal conditions in software?
• EPC
• SEH
• EH
• EXR
Address Space Layout Randomization (ASLR) is an OS security technique that randomizes the
location of key data areas in memory. The purpose of ASLR is to prevent attackers from predicting the
location of specific code or data in memory, which adds a layer of defense against memory- based
attacks, such as buffer overflows.
• True
• False
A type of user identification mechanism used as a countermeasure against automated software (such
as network bots) is known as:
• MFA
• CAPTCHA
• SSO
• NIDS
Which of the answers listed below refers to a hardware monitoring and asset tracking method?
• Barcode labels
• QR codes
• RFID tags
• GPS tracking
Which of the following wireless technologies enables identification and tracking of tags attached to
objects?
• GPS
• IR
• RFID
• NFC
• MDM
• GPS
• NFC
• GSM
One of the ways to prevent data recovery from a storage drive is to overwrite its contents. The data overwriting
technique is used by drive wipe utilities which might employ different methods
(including multiple overwriting rounds) to decrease the likelihood of data retrieval. As an example, a disk
sanitization utility might overwrite the data on the drive with the value of one in the first
pass, change that value to zero in the second pass, and finally perform a few more passes, overwriting
the contents with random characters.
• True
• False
Which of the destruction tools/methods listed below allow(s) for secure disposal of physical documents?
(Select all that apply)
• Shredding
• Overwriting
• Burning
• Formatting
• Degaussing
Which of the following methods provides the most effective way for permanent removal of data stored
on a magnetic drive?
• Cryptographic erasure
• Data overwriting
• Degaussing
• Low-level formatting
• True
• False
Which policy typically specifies the period during which certain types of data must be stored prior to
disposal?
• Exploits vulnerabilities
• Examines code structure, syntax, and semantics to detect issues like syntax errors, coding
standards violations, security vulnerabilities, and bugs
• Analyzes runtime properties like memory usage, performance, and error handling to
identify issues such as memory leaks, performance bottlenecks, and runtime errors
Which of the answers listed below refers to a concept that provides insights into methods and tools
that cybercriminals use to carry out attacks?
• TTP
• CVE
• ATTCCK
• CVSS
A dedicated security solution that filters, monitors, and blocks HTTP/HTTPS traffic between a web application
and the Internet is referred to as:
• UTM
• NGFW
• UEM
• WAF
Which of the following solutions provides active network security breach response on an individual
computer system?
• NIDS
• HIDS
• NIPS
• HIPS
Which of the acronyms listed below refers to a risk assessment formula defining probable financial
loss due to a risk over a one-year period?
• ARO
• SLE
• ALE
• SLA
A software technology designed to provide confidentiality for an entire data storage device is known as:
• TPM
• FDE
• EFS
• HSM
High MTBF value indicates that a component or system provides low reliability and is more likely to fail.
• True
• False
Which part of the AAA security architecture deals with the verification of the identity of a person or
process?
• Accounting
• Authentication
• Auditing
• Authorization
Which of the following answers refers to a routing protocol used in computer networks to determine
the best path for routing data packets from one network node to another?
• BGP
• EIGRP
• RIP
• OSPF
Which of the answers listed below refers to an industry standard for assessing and scoring the
severity of computer system security vulnerabilities?
• SIEM
• CVSS
• OSINT
• SOAR
Which of the following answers refers to a hardware or software solution providing secure remote access to
networks and resources?
• NAC
• RDP
• SSH
• RAS
Which of the wireless technologies listed below are deprecated and should not be used due to
their known vulnerabilities? (Select 2 answers)
• WPS
• WAP
• WPA2
• WAF
• WEP
Which of the following answers refer(s) to SSDs? (Select all that apply)
• Low performance
• High performance
• Lack of moving parts (takes advantage of memory chips instead of magnetic platters)
An SWG is a software component, or a hardware device designed to prevent unauthorized traffic from
entering an internal network of an organization. An SWG implementation may include
various security services, such as packet filtering, URL/content filtering, malware inspection, application
controls, AUP enforcement, or DLP.
• True
• False
A type of forensic evidence that can be used to detect unauthorized access attempts or other
malicious activities is called:
• CVE
• IoC
• AIS
• OSINT
Which of the answers listed below refers to a remote access authentication protocol that periodically
re-authenticates client at random intervals to prevent session hijacking?
• EAP
• CHAP
• PAP
• PEAP
A type of surveillance system comprising video cameras and monitors that enable continuous monitoring
and recording of specific areas is commonly referred to as CCTV.
• True
• False
Which of the following answers refers to an ECC-based method for creating and verifying digital signatures?
• DHE
• ECDSA
• HMAC
• ECDHE
Which of the actions listed below can be taken by an IDS? (Select 2 answers)
• Firewall reconfiguration
• Logging
• Terminating process
• Sending an alert
FTPS is an extension to the SSH protocol and runs by default on port number 22.
• True
• False
Which of the following terms refers to a dedicated transport mechanism for cyber threat information?
• STIX
• CVE
• TAXII
• CVSS
Which of the answers listed below refers to a legacy symmetric-key block cipher encryption algorithm?
• RC4
• DES
• RSA
• DSA
A Microsoft-proprietary protocol providing a user with graphical interface for connecting to another
networked host is known as:
• VDI
• RDP
• SSH
• VNC
Which of the following acronyms refers to a comprehensive strategy and set of procedures
designed to ensure that an organization can continue its critical operations and functions during and
after a disruptive event?
• DRP
• CP
• BCP
• COOP
• APT
• RAT
• MaaS
• PUP
The term "AI" refers to computer systems and algorithms that can perform tasks typically requiring
human intelligence, such as problem-solving, learning, and decision-making.
• True
• False
Which of the algorithms listed below does not fall into the category of asymmetric encryption?
• RSA
• GPG
• DSA
• AES
• DHE
• ECDHE
• PGP
A type of cyberattack focused on making a website, service, or network unavailable to users by overloading it
with traffic or malicious requests is called:
• SQLi
• XSS
• CSRF
• DoS
In quantitative risk assessment, this term is used for estimating the likelihood of occurrence of a future
threat.
• ALE
• SLA
• ARO
• SLE
Which of the following answers refers to a cryptographic file generated by an entity requesting a digital
certificate from a CA?
• OID
• CSR
• DN
• CRL
Which of the answers listed below refers to a broad term that encompasses various control and
automation systems used in industrial settings to control and monitor physical processes and
machinery?
• ICS
• PLC
• SCADA
• HMI
ACL, FACL, DAC, MAC, and RBAC are all access control mechanisms that can be used to manage
user permissions and protect the confidentiality, integrity, and availability of data.
• True
• False
A type of access control model that grants object owners the authority to determine access permissions is
referred to as:
• ACL
• RBAC
• DAC
• MAC
Which wireless technology enables identification and tracking of tags attached to objects?
• WTLS
• GPS
• RFID
• NFC
Which of the following answers refers to a tunneling protocol that is often used in combination with
IPsec to secure VPN connections?
• GRE
• L2TP
• BGP
• SSL
Which of the answers listed below refers to a cloud computing service model in which clients,
instead of buying all the hardware and software, purchase computing resources as an outsourced service
from suppliers who own and maintain all the necessary equipment and software?
• SaaS
• DaaS
• PaaS
• IaaS
A type of forensic evidence that can be used to detect unauthorized access attempts or other
malicious activities is called:
• CVE
• IoC
• AIS
• OSINT
• DoS attack
• Account compromise
• Spraying attack
• Impossible travel
Which of the following terms refers to a malicious activity indicator in a situation where a firewall or other
security measure prevents an attempt to deliver malicious payload or perform an
unauthorized action?
• DoS attack
• Resource inaccessibility
• Blocked content
Which of the terms listed below most accurately describes a situation wherein an account is
accessed from a location that is physically impossible for the user to be in?
• Impossible travel
• Out-of-cycle logging
The term "Out-of-cycle logging" refers to instances where systems or applications produce logs
outside their regular intervals or in abnormal volumes, potentially signaling malicious activity.
• True
• False
Which of the following would indicate an attempt to hide evidence of malicious activity?
• Account lockout
• Resource inaccessibility
• Missing logs
Which of the answers listed below refers to any type of information pertaining to an individual that can be
used to uniquely identify that person?
• PHI
• Biometrics
• ID
• PII
• PHI
• HIPAA
• PCI DSS
• GDPR
The US Health Insurance Portability and Accountability Act (HIPAA) provides privacy protection for:
• PII
• PI
• PHI
• PIV
• Licensed software
• User passwords
Which of the answers listed below refer(s) to encryption method(s) used to protect data at rest? (Select
all that apply)
• FDE
• SED
• IPsec
• TLS
• VPN
• EFS
Encryption methods used to protect data in transit include: (Select all that apply)
• NFS
• VPN
• SED
• IPsec
• FDE
• TLS
Which of the following data states typically requires data to be processed in an unencrypted form?
• Data in motion
• Data at rest
• Data in transit
• Data in use
Which of the answers listed below refer to examples of non-human readable data types? (Select 2 answers)
• Binary code
• XML files
• Machine language
• HTML code
• SQL queries
Which of the following answers refers to an individual or role responsible for overseeing and ensuring
compliance with data protection laws and policies within an organization?
• CTO
• DPO
• CIO
• CSO
A mobile device's built-in functionality enabling the usage of locator applications is known as:
• WPS
• GSM
• SIM
• GPS
Which of the answers listed below refers to a technology that provides control over the usage of a mobile
device within a designated area?
• Geofencing
• Captive portal
• Honeypot
• Geolocation
Which of the following converts plaintext data into ciphertext using an algorithm and a key?
• Encryption
• Masking
• Tokenization
• Obfuscation
Which of the answers listed below refers to a technique that enables converting input data into a fixed-
size string, making it difficult to reverse or retrieve the original data?
• Obfuscation
• Tokenization
• Hashing
• Encryption
• Replaces sensitive data with fictitious or modified data while retaining its original forma
• Allows for data manipulation in environments where the actual values are not needed
• Transforms data into an unreadable format using an algorithm and an encryption key
• Replaces sensitive data with a non-sensitive identifier that has no meaning or value
outside the specific system
Which of the answers listed below refers to a situation where sensitive data is stored in a separate
location and can be retrieved with a non-sensitive replacement that can also be processed just like
the original data without the risk of revealing the contents of original data?
• Masking
• Obfuscation
• Encryption
• Tokenization
Which of the following modifies data or code to make it difficult to understand or reverse- engineer, but
without necessarily encrypting or hiding the data?
• Tokenization
• Encryption
• Obfuscation
• Hashing
Which of the answers listed below refer to the advantages of segmentation as a method for securing
data? (Select 3 answers)
• Enhances security by limiting the spread of cyberattacks
• Helps organizations comply with data regulatory requirements by isolating and protecting
specific data types
ACL, FACL, DAC, MAC, and RBAC are all access control mechanisms that can be used to manage
user permissions and protect the confidentiality, integrity, and availability of data.
• True
• False
• Exploits vulnerabilities
• An attacker
• A defender
• An exercise overseer
• Red team
• Blue team
• White team
• Purple team
In cybersecurity exercises, the role of an event overseer (i.e., the referee) is delegated to:
• Red team
• Blue team
• White team
• Purple team
In cybersecurity exercises, a purple team assumes the integrated role of all other teams (i.e., red, blue,
and white).
• True
• False
A penetration test performed by an authorized professional with the full prior knowledge on how the
system that is to be tested works is called:
• Black-hat hacking
• White-box testing
• Black-box testing
• White-hat hacking
Which of the following terms is used to describe a penetration test in which the person
conducting the test has limited access to information on the internal workings of the targeted system?
• Black-box testing
• Fuzz testing
• Gray-box testing
• White-box testing
A penetration test of a computer system performed without prior knowledge of how the system that
is to be tested works is referred to as black-box testing.
• True
• False
In penetration testing, active reconnaissance involves gathering any type of publicly available
information that can be used later for exploiting vulnerabilities found in the targeted system.
• True
• False
• True
• False
Which of the following terms refers to an agreement that specifies performance requirements for a
vendor?
• MSA
• SLA
• MOU
• SOW
Which of the acronyms listed below refers to a formal and often legally binding document that outlines
specific responsibilities, roles, and terms agreed upon by two or more parties?
• SOW
• MOA
• MSA
• MOU
A type of nonbinding agreement outlining mutual goals and the general framework for cooperation between
two or more parties is referred to as:
• MOA
• SOW
• MOU
• MSA
A type of legally binding contract that establishes the foundational terms and conditions governing
future agreements between two parties is known as:
• MOU
• SLA
• MSA
• SOW
Which of the following acronyms refers to a document that authorizes, initiates, and tracks the progress
and completion of a particular job or task?
• SOW
• WO
• SLA
• MSA
A detailed agreement between a client and a vendor that describes the work to be performed on a project is
called:
• MSA
• SLA
• WO
• SOW
A legal contract between the holder of confidential information and another person to whom that
information is disclosed restricting that other person from disclosing the confidential information to any
other party is referred to as:
• ISA
• NDA
• BPA
• SLA
Which of the terms listed below refers to a formal contract between business partners outlining the
rights, responsibilities, and obligations of each partner regarding the management, operation, and
decision-making processes within the business?
• MSA
• SLA
• BPA
• MOA
Which of the following statements describe the features of dynamic code analysis? (Select 3 answers)
• Analyzes runtime properties like memory usage, performance, and error handling to
identify issues such as memory leaks, performance bottlenecks, and runtime errors
• Examines code structure, syntax, and semantics to detect issues like syntax errors, coding
standards violations, security vulnerabilities, and bugs
Which of the terms listed below refers to tracking and managing software application components,
such as third-party libraries and other dependencies?
• Version control
• Package monitoring
• Configuration enforcement
• Application hardening
Which of the following terms refers to threat intelligence gathered from publicly available sources?
• IoC
• OSINT
• RFC
• CVE/NVD
Which of the terms listed below refers to a US government initiative for real-time sharing of cyber threat
indicators?
• AIS
• STIX
• TTP
• CVSS
What is STIX?
• TCP/IP
• TLS
• TAXII
• S/MIME
Which of the following provides insights into the methods and tools used by cybercriminals to carry
out attacks?
• CVE
• IoC
• AIS
• TTP
• Often associated with trading stolen data, malware, and cyber threats
• Exploits vulnerabilities
• True
• False
An antivirus software identifying non-malicious file as a virus due to faulty virus signature file is an example
of:
• Fault tolerance
• Quarantine feature
Which of the answers listed below refers to a situation where no alarm is raised when an attack has
taken place?
• False negative
• True positive
• False positive
• True negative
A measure of the likelihood that a security system will incorrectly reject an access attempt by an authorized
user is referred to as:
• FAR
• CER
• CRC
• FRR
Which of the following terms refers to a framework and knowledge base that provides understanding of
TTPs used during cyberattacks?
• CVSS
• ATTCCK
• STIX
• TAXII
Which of the answers listed below refers to an industry standard for assessing and scoring the severity
of computer system security vulnerabilities?
• SIEM
• CVSS
• OSINT
• SOAR
Which of the following refers to a system that identifies, defines, and catalogs publicly known
cybersecurity vulnerabilities?
• TAXII
• CVE
• STIX
• CVSS
• The degree of loss that a realized threat would have on a specific asset
Which of the statements listed below does not refer to a vulnerability response and remediation technique?
• Ensuring financial recovery from the costs associated with a successful cyberattack
(insurance)
• Dividing a network into smaller, isolated zones to limit the potential impact of a
vulnerability (segmentation)
• Mitigating the risk associated with a vulnerability that cannot be immediately patched by
implementing alternative security measures (compensating controls)
• Delaying or forgoing a patch for a specific system, e.g., when applying a patch may not be
feasible due to compatibility issues or potential disruptions to critical systems (exceptions and
exemptions)
• All of the above answers are examples of vulnerability response and remediation
techniques
The practice of isolating potentially malicious or suspicious entities to prevent them from causing harm
to the rest of the network or system is known as:
• Sandboxing
• Containerization
• Quarantine
• Segmentation
• A type of security system designed to collect logs and events from various sources
• Allows different security tools to share data and work together more effectively
• Allows different security tools to share data and work together more effectively
• A type of security system designed to collect logs and events from various sources
• IPS
• DLP
• IDS
• DEP
Simple Network Management Protocol (SNMP) is a UDP-based, application layer protocol used in
network management systems to monitor network-attached devices. SNMP is typically integrated into
most modern network infrastructure devices such as routers, bridges, switches, servers,
printers, copiers, fax machines, and other network-attached devices. An SNMP-managed network
comprises three essential components: a managed device, a network-management software
module that resides on a managed device (Agent), and a Network Management Station (NMS),
which runs applications responsible for monitoring and controlling managed devices, as well as
collecting SNMP information from Agents. The manager receives notifications (Traps and InformRequests)
on UDP port 162, while the SNMP Agent receives requests on UDP port 161.
• True
• False
• MIB
• DCS
• NMS
• SIEM
Of the three existing versions of the Simple Network Management Protocol (SNMP), versions 1 and 2
(SNMPv1 and SNMPv2) offer authentication based on community strings sent in an
unencrypted form (a.k.a. cleartext). SNMPv3 provides packet encryption, authentication, and hashing
mechanisms that allow for checking whether data has changed in transit.
• True
• False
Which of the following answers refers to a family of cryptographic hash functions designed for various
security-related applications, including digital signatures, password storage, secure
communications, and data integrity verification?
• RSA
• AES
• PKCS
• SHA
Which of the hash functions listed below offers the highest level of security?
• MD5
• SHA-3
• RIPEMD-160
• HMAC
Which of the following combines a cryptographic hash function with a secret key to provide a means of
verifying both the authenticity and integrity of a message or data?
• MD5
• DSA
• HMAC
• DES
Which of the answers listed below refers to a non-cryptographic hash function often used for
error-checking purposes?
• MD5
• CRC
• SHA
• RIPEMD
Which of the following answers refers to a type of additional input that increases password
complexity and provides better protection against brute-force, dictionary, and rainbow table attacks?
• Seed
• IV
• Salt
• Shim
• Shim
• Salt
• IV
• Seed
Which cryptographic technique is used to prevent the effectiveness of rainbow tables in cracking hashed
passwords?
• Data masking
• Key stretching
• Salting
Which of the answers listed below refers to a cryptographic technique that verifies the
authenticity and integrity of digital documents or messages by using a unique encrypted identifier from
the sender?
• Digital signature
• Digital certificate
• Asymmetric encryption
Which of the following answers refer to algorithms used for generating and verifying digital signatures?
(Select 3 answers)
• ECDSA
• RSA
• ECDHE
• DSA
• GPG/PGP
• Asymmetric algorithm
• Symmetric algorithm
Which of the following answers refer to the characteristic features of RSA? (Select 3 answers)
• A public key used for encryption and a private key used for decryption
Which of the answers listed below describe(s) the characteristics of ECDSA? (Select all that apply)
Given the computational limitations of IoT devices, smartcards, and mobile devices, which of the following
digital signature algorithms would be the most efficient choice due to its smaller key
size and lower processing requirements?
• RSA
• ECDHE
• DSA
• ECDSA
• ECC
Key stretching is a cryptographic technique that enhances the security of sensitive data, such as
cryptographic keys and passwords. It works by repeatedly applying a resource-intensive function or
algorithm to the input data, thus increasing the computational effort required to derive the
original key or password, which makes the data more resistant to brute-force, dictionary, or
rainbow table attacks.
• True
• False
• RIPEMD
• SHA
• HMAC
• PBKDF2
The term "Open public ledger" is used to describe a distributed database stored across multiple
computers in a P2P network.
• True
• False
• Centralized database
Which of the answers listed below refers to a set of standards and specifications that define
various cryptographic techniques, including formats for public keys, private keys, digital
signatures, and digital certificates?
• ITIL
• RFC
• PKCS
• ISO/IEC
Which of the following defines a file format for storing and exchanging personal identity information,
including private keys and digital certificates?
• P10
• P11
• P12
• P13
A type of digital document that verifies the identity of an individual, device, service, or organization in
online communications is known as:
• Encryption key
• Digital certificate
• Identity token
• Digital signature
Which of the answers listed below refers to a trusted third party responsible for issuing, revoking, and
managing digital certificates?
• RA
• DN
• CA
• CSP
Which of the following answers refers to a means for periodic publication of all digital certificates that
have been revoked?
• CRL
• OSPF
• RA
• CSR
Which of the answers listed below refers to a protocol that enables on-demand querying of the revocation
status of a digital certificate?
• CSP
• OCSP
• DN
• CRL
What is the fastest way to check the validity of a single digital certificate?
• CSR
• DN
• CRL
• OCSP
Which of the following answers refer(s) to the Mandatory Access Control (MAC) model? (Select all that
apply)
• Users are not allowed to change access policies at their own discretion
• Labels and clearance levels can only be applied and changed by an administrator
• Every object has an owner who at his/her own discretion determines what kind of
permissions other users can have to that object
• Every resource has a sensitivity label matching a clearance level assigned to a user
Discretionary Access Control (DAC) is an access control model based on user identity. In DAC, every
object has an owner who at his/her own discretion determines what kind of permissions other users
can have for that object.
• True
• False
Which type of control access model connects user permissions to their specific responsibilities?
• DAC
• RBAC
• MAC
• ABAC
Which access control model allows for defining granular rules that consider user roles, time constraints,
and network access restrictions?
• ABAC
• MAC
• RuBAC
• DAC
• RBAC
Examples of properties used for defining access policies in Attribute-Based Access Control (ABAC)
model include:
Which access control model defines access control rules with the use of statements that closely
resemble natural language?
• DAC
• ABAC
• MAC
• RBAC
Which of the access control models listed below enforces the strictest set of access rules?
• MAC
• RBAC
• DAC
• ABAC
Which of the following access control methods would be the most suitable for scheduling system
maintenance tasks during periods of low user activity?
• Resource provisioning
• Time-of-day restrictions
• Just-in-time permissions
The principle of least privilege is a security rule that prevents users from accessing information and
resources that lie beyond the scope of their responsibilities.
• True
• False
The two factors that are considered important for creating strong passwords are: (Select 2
answers)
• Password length
• Password history
• Password complexity
A strong password that meets the password complexity requirement should contain: (Select the best
answer)
• Digits (0-9)
• T$7C52WL4SU
• GdL3tU8wxYz
• @TxBL$nW@Xt
• G$L3tU8wY@z
Which password policy would be the most effective in decreasing the risk of a security breach across
multiple accounts?
Which password policy enforces a mandatory password change after a specific time?
The minimum password age policy setting determines the period of time that a password can be used
before the system requires the user to change it.
• True
• False
The maximum password age policy setting determines the period of time that a password must be used
before the user can change it.
• True
• False
Which of the answers listed below refers to a software tool specifically designed to store and manage
login credentials?
• BitLocker
• Password manager
• Key escrow
• Password vault
• Biometrics
• Hardware tokens
• QR codes
• OTPs
• Passkeys
Replacing password characters in a password field with a series of asterisks is an example of:
• Data masking
• Tokenization
• Anonymization
• Pseudo-anonymization
Which of the answers listed below refers to a type of additional input that increases password
complexity and provides better protection against brute-force, dictionary, and rainbow table attacks?
• Seed
• IV
• Salt
• Shim
• Shim
• Salt
• IV
• Seed
Which cryptographic technique is used to prevent the effectiveness of rainbow tables in cracking
hashed passwords?
• Data masking
• Key stretching
• Salting
Key stretching is a cryptographic technique that enhances the security of sensitive data, such as
cryptographic keys and passwords. It works by repeatedly applying a resource-intensive function or
algorithm to the input data, thus increasing the computational effort required to derive the
original key or password, which makes the data more resistant to brute-force, dictionary, or
rainbow table attacks.
• True
• False
The importance of changing default usernames and passwords can be illustrated by the example of
certain network devices (such as routers), which are often shipped with default and well-known admin
credentials that can be looked up on the web.
• True
• False
A technique that allows an attacker to authenticate to a remote server without extracting cleartext
password from a digest is known as:
• Replay attack
• Brute-force attack
• Spraying attack
A short list of commonly used passwords tried against large number of user accounts is a characteristic
feature of:
• Replay attack
• Dictionary attack
• Spraying attack
• Birthday attack
• Birthday attack
• Replay attack
• Spraying attack
• Dictionary attack
An attack against encrypted data that relies heavily on computing power to check all possible keys
and passwords until the correct one is found is called:
• Replay attack
• Brute-force attack
• Dictionary attack
• Birthday attack
One of the measures for bypassing the failed logon attempt account lockout policy is to capture any
relevant data that might contain the password and brute force it offline.
• True
• False
Which part of the incident response process involves establishing and maintaining the incident response
capability as well as setting up an incident response team?
• Preparation
• Post-incident activity
In the incident response process, the step that involves identifying and understanding potential incidents to
determine their scope, impact, and root cause is a part of the:
• Preparation stage
Which of the following answers refer(s) to the containment, eradication, and recovery stage of the incident
response process? (Select all that apply)
• Preparation
• Post-incident activity
Which of the answers listed below refers to a discussion-based activity where team members walk
through different scenarios to evaluate the incident response plan without activating any systems?
• Tabletop exercise
• Simulation
• Threat hunting
Which of the following answers refers to a more in-depth exercise, which can include activating
systems and performing real actions to respond to the incident?
• Penetration testing
• Threat hunting
• Simulation
• Vulnerability scanning
During the post-incident activity stage, this step involves analyzing logs, forensics data, and other evidence
to prevent incident reoccurrence.
• Reporting
• E-discovery
• Threat hunting
The term "Threat hunting" refers to a proactive search for IoC to identify and address potential threats
and vulnerabilities before they can escalate into full-blown incidents.
• True
• False
The process of maintaining a documented record of the handling and movement of evidence to
ensure its integrity and admissibility in court is called:
• Chain of custody
• Chain of evidence
• Chain of accountability
• Chain of responsibility
The process of identifying, collecting, and producing electronically stored information with the intent of
using it in a legal proceeding or investigation is referred to as:
• Litigation hold
• Evidence management
• Digital forensics
• E-discovery
Which of the protocols listed below is used to enable secure web browsing?
• L2TP
• HTTPS
• SSH
• IPsec
Which of the following protocols allow(s) for secure file transfer? (Select all that apply)
• FTPS
• TFTP
• FTP
• SFTP
FTPS is an extension to the SSH protocol and runs by default on TCP port 22.
• True
• False
Which of the answers listed below refers to a secure replacement for Telnet?
• RSH
• IPsec
• SSH
• RTPS
Which of the following answers refers to a deprecated protocol designed as a secure way to send emails
from a client to a mail server and between mail servers?
• IMAPS
• SFTP
• POP3S
• SMTPS
Which of the protocols listed below enable secure retrieval of emails from a mail server to an email
client? (Select 2 answers)
• FTPS
• IMAPS
• POP3S
• STARTTLS
• SMTPS
Which of the following protocols enables secure access and management of emails on a mail server
from an email client?
• POP3S
• SMTPS
• IMAPS
• S/MIME
Which of the answers listed below refers to a secure network protocol used to provide encryption,
authentication, and integrity for real-time multimedia communication?
• IPsec
• SIP
• VoIP
• SRTP
Which of the answers listed below refers to a cryptographic technique that verifies the
authenticity and integrity of digital documents or messages by using a unique encrypted identifier from
the sender?
• Digital signature
• Digital certificate
• Asymmetric encryption
Which of the following answers refer to algorithms used for generating and verifying digital signatures?
(Select 3 answers)
• ECDSA
• RSA
• ECDHE
• DSA
• GPG/PGP
• Not well suited for data encryption (DSA is not an encryption algorithm)
Which of the following answers refer to the characteristic features of RSA? (Select 2 answers)
Which of the answers listed below best describe the characteristics of ECDSA? (Select 2 answers)
Given the computational limitations of IoT devices, smartcards, and mobile devices, which of the following
digital signature algorithms would be the most efficient choice due to its smaller key
size and lower processing requirements?
• RSA
• ECDHE
• DSA
• ECDSA
• ECC
A hash function is a mathematical algorithm that maps data of arbitrary size to a fixed-size hash value,
typically represented as a short string of characters. The hash function result, also known as a digest or
checksum, provides a unique representation of the original data input. The
functionality of hash functions relies on the fact that if there is any change to the data after the original
hash was generated, the new hash value calculated after content modification will be
different from the original result because hash functions are designed to be sensitive to changes in
the input data.
• True
• False
• Cryptography
• Digital signatures
• Blockchain technology
Which of the answers listed below refers to a cryptographic hash function that has been widely used in
the past but is now considered deprecated for security-sensitive applications due to known
vulnerabilities?
• MD5
• SHA
• CRC
• HMAC
Which of the following answers refers to a family of cryptographic hash functions designed for various
security-related applications, including digital signatures, password storage, secure
communications, and data integrity verification?
• RSA
• AES
• PKCS
• SHA
Which of the hash functions listed below offers the highest level of security?
• MD5
• SHA-3
• RIPEMD-160
• HMAC
Which of the following combines a cryptographic hash function with a secret key to provide a means of
verifying both the authenticity and integrity of a message or data?
• MD5
• DSA
• HMAC
• DES
Which of the answers listed below refers to a non-cryptographic hash function often used for
error-checking purposes?
• MD5
• CRC
• SHA
• RIPEMD
Which of the following answers can be used to describe self-signed digital certificates? (Select 3 answers)
• Suitable for websites and other applications that are accessible to the public
• Client certificate
• EV certificate
• Server certificate
• Wildcard certificate
Third-party digital certificates, issued by trusted CAs, are automatically trusted by most browsers and
operating systems, involve a cost, and require validation of the applicant's identity. In contrast, self-
signed certificates, issued by the entity to itself, are not automatically trusted, are free to create and
use, and do not require validation by a CA.
• True
• False
In the context of digital certificates, the term "Root of trust" refers to the highest level of trust within a
PKI system. It is typically represented by a root CA, which is a trusted third party that serves as the
foundation for the entire PKI. All other entities in the PKI hierarchy, including
intermediate CAs and end-entities (such as web servers, email servers, user devices, IoT devices, and
individual users), derive their trust from this root. When a certificate is issued and signed by
an intermediate CA, it gains trust through a chain of trust back to the root CA. This hierarchical trust
model allows users and systems to trust certificates presented by websites, services, or individuals
because they can trace the trust back to the well-established root of trust.
• True
• False
• Single CA model
Which of the following answers refers to a cryptographic file generated by an entity requesting a digital
certificate from a CA?
• OID
• CSR
• DN
• CRL
A type of digital certificate that can be used to secure multiple subdomains within a primary domain is
known as:
• Wildcard certificate
Which digital certificate type allows to secure multiple domain names or subdomains with a single
certificate?
• Wildcard certificate
• OID
• DN
• SAN
• GUID
In IT security, the term "Shadow IT" is used to describe the practice of using IT systems, software, or
services within an organization without the explicit approval or oversight of the organization's IT
department.
• True
• False
Which of the following terms is used to describe sophisticated and prolonged cyberattacks often
carried out by well-funded and organized groups, such as nation-states?
• MitM
• APT
• XSRF
• DDoS
An attack surface is the sum of all the potential points (vulnerabilities) through which an attacker can
interact with or compromise a system or network, indicating the overall exposure to potential threats.
Examples of attack surfaces can be all software, hardware, and network interfaces with known
security flaws. A threat vector represents the method or means through which a cyber threat is
introduced or delivered to a target system. It outlines the pathway or avenue used by attackers to
exploit vulnerabilities. Common threat vector types include phishing emails, malware, drive-by
downloads, and social engineering techniques.
• True
• False
• Spoofing
• Phishing
• BEC attacks
• Malicious links
• Malware attachments
Which of the following terms refers to a threat vector commonly associated with SMS-based
communication?
• Phishing
• Vishing
• Smishing
• Pharming
Which of the answers listed below refers to an example of a potential threat vector in IM-based
communication?
• Phishing attack
• Malware distribution
• Spoofing attack
• Eavesdropping
• Account hijacking
• Malicious link/attachment
Which of the following answers refer to examples of image-based threat vectors? (Select 3 answers)
• Steganography
• BEC attacks
• Brand impersonation
• Malware-embedded images
• PDF exploits
• Infected images
• Malicious executables
Which of the following answer choices is an example of a threat vector type that is typical for voice
communication?
• Smishing
• Pharming
• Vishing
• Phishing
Examples of threat vectors directly related to the use of removable devices include: (Select 2
answers)
• Pretexting
• Malware delivery
• Data exfiltration
Which of the answers listed below refers to a mobile device's built-in functionality enabling the usage
of locator applications?
• WPS
• GSM
• SIM
• GPS
Which of the following answers refers to a unique 48-bit address assigned to every network adapter?
• PIN
• SSID
• IP
• MAC
In older, non-UEFI based PCs, the first sector of a storage drive containing information about partitions
and a piece of executable code used to load the installed OS is called:
• MBR
• GPT
• PXE
• GUID
In cloud computing, users on an on-premises network take advantage of a transit gateway to connect
to:
• WAN
• VPC
• SAN
• VLAN
Which of the answers listed below refer to DSA? (Select 3 answers)
• Asymmetric algorithm
• Symmetric algorithm
Which of the following acronyms refer to office equipment that combines the functionality of multiple
devices? (Select 2 answers)
• MFD
• IoT
• MFP
• PED
• MFA
Which of the answers listed below describe(s) the characteristics of ECDSA? (Select all that apply)
Which of the following answers refers to a deprecated stream cipher used in some legacy applications,
such as WEP?
• RSA
• DES
• SSL
• RC4
Which of the answers listed below refers to a wireless network authentication protocol that enhances
security by encapsulating the authentication process within an encrypted TLS tunnel?
• PEAP
• EAP
• LEAP
• RADIUS
A type of metric used to evaluate the profitability of an investment by comparing the return generated
from the investment relative to its cost is referred to as:
• ROA
• ROI
• ROS
• ROC
Which of the following facilitates the enforcement of mobile device policies and procedures?
• MFA
• MMC
• MDM
• MFD
Which of the answers listed below refers to an identifier used for objects in a PKI, such as CAs, digital
certificates, and public key algorithms?
• OID
• DN
• SAN
• GUID
Which of the following answers refers to a solution designed to strengthen the security of session
keys?
• ECB
• PFS
• EFS
• PFX
Which of the answers listed below refers to a twisted-pair copper cabling type not surrounded by any
shielding that would provide protection against interference from outside sources?
• STP
• Coax
• UTP
• Twinax
Which of the following terms refers to a technology that enables real-time audio and video
communication between individuals or groups?
• VPC
• VTC
• VoIP
• VDI
A dedicated data storage solution that combines multiple disk drive components into a single logical
unit to increase volume size, performance, or reliability is known as:
• SAN
• RAID
• NAS
• JBOD
Which of the answers listed below can be used to describe XSRF? (Select 3 answers)
Which of the following answers can be used to describe the characteristics of an XSS attack? (Select 3
answers)
Which of the answers listed below refers to an encoding method (and a file format) for storing
cryptographic objects such as X.509 certificates, CRLs, and private keys?
• ECB
• PEM
• FIM
• PFS
Which of the following answers refers to a centralized server that is used to distribute cryptographic
keys and authenticate users and services within a computer network?
• PKI
• RAS
• KDC
• NAS
An AI feature that enables it to accomplish tasks based on training data without explicit human
instructions is called:
• AGI
• ML
• NN
• LLM
Which data packet type is specifically used to detect and prevent network loops in Ethernet networks?
• MTU
• Jumbo frame
• BPDU
• Magic packet
Which of the answers listed below refers to a key exchange protocol that generates temporary keys for
each session, providing forward secrecy to protect past and future communications?
• PFS
• SHA
• PGP
• DHE
Which of the following terms refers to a method for managing infrastructure resources through scripts
and templates?
• IaaS
• ML
• IaC
• SDN
Which of the answers listed below refer to the characteristic features of NIDS? (Select 3 answers)
• Generates alerts and notifies security personnel or administrators when suspicious activity is
detected
• Monitors network traffic without direct involvement in traffic routing or packet modification
• Can drop or reject network packets, terminate connections, or take other actions to stop the
attack
Which of the following answers refers to a cybersecurity framework that combines network and
security functions into a single cloud-based service?
• SASE
• SIEM
• SWG
• SOAR
A process used by organizations to assess and evaluate the potential impact of disruptive incidents or
disasters on their critical business functions and operations is referred to as:
• BPA
• BIA
• SLE
• BCP
Which of the answers listed below refers to one of the last stages in SDLC?
• UCD
• QA
• UAT
• AUT
Which cipher mode transforms a block cipher into a stream cipher enabling the encryption of individual
bits or bytes of data?
• CFB
• CBC
• GCM
• ECB
Rewriting the destination IP address of incoming data packets, commonly utilized to reroute traffic to
alternative locations or ports is a characteristic feature of:
• IDS
• DNAT
• QoS
• VPN
• SSH
• SHA-256
• S/MIME
• SSL
A collection of precompiled functions designed to be used by more than one Microsoft Windows
application simultaneously to save system resources is known as:
• DLL
• API
• INI
• EXE
Which of the terms listed below refers to a documented plan outlining the steps that should be taken in
each phase of a cybersecurity incident?
• DRP
• IRP
• BCP
• ERP
A block cipher mode that combines a unique counter with encryption key to generate a stream of
pseudorandom data blocks which are then used for encrypting data is called:
• CBC
• GCM
• CFB
• CTM
Which of the following combines a cryptographic hash function with a secret key to provide a means of
verifying both the authenticity and integrity of a message or data?
• MD5
• DSA
• HMAC
• DES
A type of digital document that verifies the identity of an individual, device, service, or organization in
online communications is known as:
• Encryption key
• Digital certificate
• Identity token
• Digital signature
What is the role of RA in PKI? (Select 2 answers)
Which of the answers listed below refers to a trusted third party responsible for issuing, revoking, and
managing digital certificates?
• RA
• DN
• CA
• CSP
Which of the following answers refers to a means for periodic publication of all digital certificates that
have been revoked?
• CRL
• OSPF
• RA
• CSR
Which of the answers listed below refers to a protocol that enables on-demand querying of the
revocation status of a digital certificate?
• CSP
• OCSP
• DN
• CRL
What is the fastest way to check the validity of a single digital certificate?
• CSR
• DN
• CRL
• OCSP
Which of the following answers can be used to describe self-signed digital certificates? (Select 3
answers)
• Suitable for websites and other applications that are accessible to the public
• Client certificate
• EV certificate
• Server certificate
• Wildcard certificate
Third-party digital certificates, issued by trusted CAs, are automatically trusted by most browsers and
operating systems, involve a cost, and require validation of the applicant's identity. In contrast, self-
signed certificates, issued by the entity to itself, are not automatically trusted, are free to create and
use, and do not require validation by a CA.
• True
• False
In the context of digital certificates, the term "Root of trust" refers to the highest level of trust within a
PKI system. It is typically represented by a root CA, which is a trusted third party that serves as the
foundation for the entire PKI. All other entities in the PKI hierarchy, including intermediate CAs and end-
entities (such as web servers, email servers, user devices, IoT devices, and individual users), derive
their trust from this root. When a certificate is issued and signed by an intermediate CA, it gains trust
through a chain of trust back to the root CA. This hierarchical trust model allows users and systems to
trust certificates presented by websites, services, or individuals because they can trace the trust back
to the well-established root of trust.
• True
• False
• Single CA model
• OID
• CSR
• DN
• CRL
A type of digital certificate that can be used to secure multiple subdomains within a primary domain is
called:
• Wildcard certificate
Which digital certificate type allows to secure multiple domain names or subdomains with a single
certificate?
• Wildcard certificate
Which of the answers listed below refers to an identifier used for PKI objects?
• OID
• DN
• SAN
• GUID
• Legacy systems/apps
• Unsupported systems/apps
A solution that simplifies configuration of new wireless networks by allowing non-technical users to
easily configure network security settings and add new devices to an existing network is called:
• WPA
• WPS
• WEP
• WAP
Which of the wireless technologies listed below are considered potential threat vectors and should be
avoided due to their known vulnerabilities? (Select all that apply)
• WPS
• WAP
• WPA
• WAF
• WPA2
• WEP
The term "Evil twin" refers to a rogue WAP set up for eavesdropping or stealing sensitive user data. Evil
twin replaces the legitimate AP and by advertising its own presence with the same Service Set Identifier
(SSID, a.k.a. network name) appears as a legitimate AP to connecting hosts.
• True
• False
Which of the following answers refers to a threat vector characteristic only to wired networks?
• ARP Spoofing
• VLAN hopping
• Cable tapping
• Port sniffing
Examples of threat vectors related to Bluetooth communication include: bluesmacking (a type of DoS
attack that targets Bluetooth devices by overwhelming them with excessive traffic), bluejacking (the
practice of sending unsolicited messages or data to a Bluetooth-enabled device), bluesnarfing (gaining
unauthorized access to a Bluetooth device and data theft), and bluebugging (gaining remote control
over a Bluetooth device).
• True
• False
Which of the answers listed below refers to the most probable cause of an unauthorized access
caused by the exploitation of a specific network entry point?
• Outdated AV software
• Browser cookies
The importance of changing default usernames and passwords can be illustrated by the example of
certain network devices (such as routers), which are often shipped with default and well-known admin
credentials that can be looked up on the web.
• True
• False
Which of the following would be the best solution for a company that needs IT services but lacks any IT
personnel?
• MSA
• MaaS
• MSP
• MSSP
Which of the terms listed below refers to a third-party vendor offering IT security management
services?
• MSP
• MaaS
• MSA
• MSSP
Which of the following answers refer to common threat vectors that apply to MSPs, vendors, and
suppliers in the supply chain? (Select 2 answers)
• Compliance violations
• Propagation of malware
• Operational disruptions
A social engineering technique whereby attackers under disguise of a legitimate request attempt to
gain access to confidential information is commonly referred to as:
• Phishing
• Smishing
• Pharming
• Spoofing
• Pretexting
• Spear phishing
• Tailgating
• Impersonation
A BEC attack is an example of:
• Smishing
• Phishing
• Vishing
• Pharming
Which of the answers listed below refers to a social engineering technique where an attacker creates a
false scenario or situation to deceive the victim into revealing sensitive information?
• Impersonation
• Credential harvesting
• Pretexting
Which of the following terms refers to a platform used for watering hole attacks?
• Mail gateways
• Websites
• PBX systems
• Web browsers
The term "URL hijacking" (a.k.a. "Typosquatting") refers to a deceptive practice involving the deliberate
registration of domain names with misspellings or slight variations that closely resemble well-
established and popular domain names. The primary goal of this strategy is to exploit the common
typographical errors made by users while entering URLs into their web browser's address bar. Beyond
capturing inadvertent traffic, typosquatting may also be used for hosting phishing sites to trick users
into divulging sensitive information, distributing malware through deceptive websites, generating ad
revenue by redirecting mistyped traffic, or engaging in brand impersonation to harm the reputation of
authentic brands or deceive users.
• True
• False
Which type of application attack relies on introducing external code into the address space of a running
program?
• Buffer overflow
• Memory injection
• Replay attack
• Pointer dereference
A collection of precompiled functions designed to be used by more than one Microsoft Windows
application simultaneously to save system resources is known as:
• DLL
• API
• EXE
• INI
Which of the answers listed below refers to an application attack that relies on executing a library of
code?
• Memory leak
• DLL injection
• Pointer dereference
• Buffer overflow
A type of exploit in which an application overwrites the contents of a memory area it should not have
access to is called:
• DLL injection
• Buffer overflow
• Memory leak
• Privilege escalation
• Race condition
• Concurrency error
• Multithreading
• Synchronization error
A type of vulnerability where the state of a resource is verified at one point in time but may change
before the resource is actually used is referred to as:
• TOC
• TOC/TOU
• TOU
• TSIG
A malicious application update is a type of malware that can be installed through a seemingly
legitimate software update. The introduction of a malicious update into the application code can be
enabled through various means, including:
Which of the following answers does not refer to a common type of OS-based vulnerability?
• Patch and update management vulnerabilities (security patch and update delays, malicious
updates)
Which of the programming aspects listed below are critical in the secure application development
process? (Select 2 answers)
• Patch management
• Input validation
• Password protection
• Application whitelisting
A situation in which a web form field accepts data other than expected (e.g., server commands) is an
example of:
• Zero-day vulnerability
• Default configuration
• Fuzzing
• Input validation
• Code signing
• Normalization
The term "Secure cookie" refers to a type of HTTP cookie that is transmitted over an encrypted HTTPS
connection, which helps prevent the cookie from being intercepted or tampered with during transit.
• True
• False
Which of the terms listed below refers to an automated or manual code review process aimed at
discovering logic and syntax errors in the application's source code?
• Input validation
• Fuzzing
A dynamic code analysis allows for detecting application flaws without the need for actual execution
of the application code.
• True
• False
The term "Static code analysis" refers to the process of discovering application runtime errors.
• True
• False
• Normalization
• Hardening
• Fuzzing
In computer security, a mechanism for safe execution of untested code or untrusted applications is
referred to as:
• Sideloading
• Virtualization
• Sandboxing
• Stress testing
Which of the following answers refers to a Windows-specific feature for handling exceptions, errors,
and abnormal conditions in software?
• EPC
• SEH
• EH
• EXR
Address Space Layout Randomization (ASLR) is an OS security technique that randomizes the location
of key data areas in memory. The purpose of ASLR is to prevent attackers from predicting the location
of specific code or data in memory, which adds a layer of defense against memory-based attacks, such
as buffer overflows.
• True
• False
A type of user identification mechanism used as a countermeasure against automated software (such
as network bots) is known as:
• MFA
• CAPTCHA
• SSO
• NIDS
Which of the answers listed below refers to a security vulnerability that enables inserting malicious
code into input fields, such as search bars or login forms, to execute unauthorized commands on a
database?
• RCE
• SQLi
• XSS
• CSRF
• SELECT * FROM users WHERE userName = 'Alice' AND password = '' OR '1' = '1';
Which of the answers listed below describe the characteristics of a cross-site scripting attack? (Select
3 answers)
Which of the following answers refers to a type of software embedded into a hardware chip?
• Firmware
• Middleware
• Device driver
• Machine code
Which of the terms listed below refers to a product's life-cycle management phase in which a product
is no longer being produced or sold?
• EOS
• EOF
• EOL
• EOA
• Compatibility issues
The term "VM escape" refers to the process of breaking out of the boundaries of a guest operating
system installation to access the primary hypervisor controlling all the virtual machines on the host
machine.
• True
• False
Which of the following answers refers to a virtualization-related vulnerability where virtualized assets
allocated to one VM are improperly isolated and can be accessed or compromised by another VM?
• Resource reuse
• Privilege escalation
• Resource exhaustion
• Insecure APIs
The practice of installing mobile apps from websites and app stores other than the official
marketplaces is referred to as:
• Jailbreaking
• Rooting
• Sideloading
• Carrier unlocking
Which of the following terms is used to describe the process of removing software restrictions imposed
by Apple on its iOS operating system?
• Sideloading
• Carrier unlocking
• Rooting
• Jailbreaking
The term "Rooting" refers to the capability of gaining administrative access to the operating system and
system applications on:
• Android devices
• iOS devices
• Microsoft devices
A type of attack aimed at exploiting vulnerability that is present in already released software but
unknown to the software developer is known as:
• On-path attack
• IV attack
• Zero-day attack
• Replay attack
Malware that restricts access to a computer system by encrypting files or locking the entire system
down until the user performs requested action is called:
• Grayware
• Adware
• Ransomware
• Spyware
A Trojan horse is a type of software that performs harmful actions under the guise of a legitimate and
useful program. The most characteristic feature of Trojan horse is that while it may function as a
legitimate program and possess all the expected functionalities, it also contains a concealed portion of
malicious code that the user is unaware of.
• True
• False
• APT
• RAT
• MaaS
• PUP
A standalone malicious computer program that typically propagates itself over a computer network to
adversely affect system resources and network bandwidth is referred to as:
• Worm
• Fileless virus
• Bot
• Logic bomb
Malicious software collecting information about users without their knowledge/consent is known as:
• Cryptomalware
• Adware
• Ransomware
• Spyware
Which of the answers listed below refer to the characteristic features of bloatware? (Select 3 answers)
• Generally considered undesirable due to negative impact on system performance, privacy, and
security
Which of the following answers refer to the characteristics of a PUP? (Select 3 answers)
• Generally considered undesirable due to negative impact on system performance, privacy, and
security
• Pre-installed on a device by the device manufacturer or retailer
Which of the statements listed below apply to the definition of a computer virus? (Select 3 answers)
• Malware that typically requires its host application to be run to make the virus active
• A standalone malicious computer program that replicates itself over a computer network
• Malicious code that typically attaches itself to an application program or other executable
component
• A self-contained malicious program or code that does need a host to propagate itself
• Keylogger
• Vulnerability scanner
• Computer worm
• Packet sniffer
• Cryptomalware
• Backdoor
• Rootkit
• Logic bomb
Which of the following answers refers to a collection of software tools used by a hacker to mask
intrusion and obtain administrator-level access to a computer or computer network?
• Rootkit
• Spyware
• Backdoor
• Trojan
The term "RFID cloning" refers to copying the data stored on any RFID-enabled device (including tags,
cards, key fobs, implants, and other objects embedded with RFID technology) onto another RFID-
enabled device, which then can be read and used in the same way as the original tag. While RFID
cloning can be utilized for legitimate purposes, such as replicating important tags for backup and
testing purposes, it also poses significant security risk, as duplicate tags can potentially be used for
gaining unauthorized access or unauthorized information disclosure.
• True
• False
As opposed to simple DoS attacks that usually are performed from a single system, a DDoS attack
uses multiple compromised computer systems to perform the attack against its target. The
intermediary systems that are used as a platform for the attack (often referred to as zombies, and
collectively as a botnet) are the secondary victims of the DDoS attack.
• True
• False
A type of DDoS attack where an attacker exploits vulnerabilities in certain services or protocols to
generate responses that are much larger than the original request is referred to as:
• Overwhelming the target with a high volume of traffic to saturate its bandwidth
• Utilizing third-party servers to reflect and amplify attack traffic towards the target
A DNS amplification attack is a type of DDoS attack wherein an attacker sends a small, specially
crafted DNS query containing a spoofed IP address (the victim’s IP) to a compromised DNS server.
Upon receiving the query, the DNS server generates a much larger response packet, which is then sent
to the victim's IP address, causing potential disruption due to overwhelming traffic.
• True
• False
Which of the answers listed below refers to a cyberattack technique that relies on providing false DNS
information to a DNS resolver for the purpose of redirecting or manipulating the resolution of domain
names to malicious IP addresses?
• DNS spoofing
• Credential stuffing
• URL hijacking
• Domain hijacking
• URL hijacking
• Domain hijacking
• ARP poisoning
When domain registrants due to unlawful actions of third parties lose control over their domain names,
they fall victim to:
• Sybil attack
• Domain hijacking
• Typosquatting
• URL hijacking
Which of the following can be classified as malicious activity indicator on a wireless network?
• Rogue AP
• Jump server
• Unmanaged switch
• Network tap
• Phishing
• Bluejacking
• Smishing
• Bluesnarfing
• Downgrade attack
• Deauthentication attack
• Brute-force attack
• DoS attack
• Cryptographic attack
• Cryptographic attack
• DoS attack
• Brute-force attack
• Downgrade attack
• Spoofing
• Eavesdropping
• RFID cloning
• Data interception
• Replay attack
• DoS attack
• Eavesdropping
• Data interception
• Replay attacks
• DoS attacks
• IV attack
• War driving
• SSID spoofing
• Bluejacking
Which of the statements listed below can be used to describe the characteristics of an on-path
attack? (Select all that apply)
• Attackers do not have access to packets exchanged during the communication between two
devices
A network replay attack occurs when an attacker captures sensitive user data and resends it to the
receiver with the intent of gaining unauthorized access or tricking the receiver into unauthorized
operations.
• True
• False
What are the characteristic features of a session ID? (Select all that apply)
• Enables the server to identify the session and retrieve the corresponding session data
• Stored on the client side (in the user's browser) and sent to the server with each request
In a session replay attack, an attacker intercepts and steals a valid session ID of a user and resends it
to the server with the intent of gaining unauthorized access to the user's session or tricking the server
into unauthorized operations on behalf of the legitimate user.
• True
• False
A technique that allows an attacker to authenticate to a remote server without extracting cleartext
password from a digest is called:
• Replay attack
• Brute-force attack
• Spraying attack
• Code injection
• Privilege escalation
• Session hijacking
• Packet sniffing
Which of the following exploits targets a protocol used for managing and accessing networked
resources?
• CSRF/XSRF attack
Which type of exploit targets web applications that generate content used to store and transport data?
• CSRF/XSRF attack
Which of the following facilitate(s) privilege escalation attacks? (Select all that apply)
• System/application vulnerabilities
• Password hashing
• System/application misconfigurations
• Network segmentation
Which of the statements listed below apply to the CSRF/XSRF attack? (Select 3 answers)
• Disassociation attack
• On-path attack
• Downgrade attack
• Decreases reliability (failure of any disk in the array results in the loss of all data in the array)
• Is suitable for systems where performance has higher priority than fault tolerance
• Offers improved reliability by creating identical data sets on each drive (failure of one drive does
not destroy the array as each drive contains identical copy of the data)
• Offers improved reliability by creating identical data sets on each drive (failure of one drive does
not destroy the array as each drive contains identical copy of the data)
• Is also referred to as disk mirroring
• Offers increased performance and fault tolerance (single drive failure does not destroy the array
and lost data can be re-created by the remaining drives)
• Offers increased performance and fault tolerance (failure of up to 2 drives does not destroy the
array and lost data can be re-created by the remaining drives)
• Is referred to as stripe of mirrors, i.e., a combination of RAID 1 (disk mirroring) and RAID 0 (disk
striping)
• Offers increased performance and fault tolerance (failure of one drive in each mirrored pair of
disk drives does not destroy the array)
• Is referred to as stripe of mirrors, i.e., a combination of RAID 1 (disk striping) and RAID 0 (disk
mirroring)
Which of the following RAID levels does not offer fault tolerance?
• RAID 6
• RAID 10
• RAID 5
• RAID 0
• RAID 1
Which of the answers listed below refers to the primary function of load balancing?
• Maintains identical copies of data across multiple servers to enhance data availability and
reliability
• Maintains identical copies of data across multiple servers to enhance data availability and
reliability
Which of the terms listed below refers to a duplicate of the original site, with fully operational computer
systems as well as near-complete backups of user data?
• Hot site
• Warm site
• Cold site
• Mobile site
Which of the following terms refers to an alternate site that provides some pre-installed hardware and
software and might have partial data backups, but it is not fully operational and requires additional
configuration before use?
• Cold site
• Hot site
• Mirror site
• Warm site
A disaster recovery facility that provides only the physical space for recovery operations is known as:
• Hot site
• Warm site
• Cold site
• Mirror site
• Cold site
• Mirror site
• Warm site
• Hot site
• Cold site
• Hot site
• Mobile site
• Warm site
What is the name of a U.S. government initiative that provides a set of procedures and plans that an
organization can implement to ensure continued performance of its essential functions during
unexpected events?
• SLA
• COOP
• RPO
• BIA
Which of the answers listed below refers to a simulated scenario conducted in a controlled
environment, typically involving discussions and planning around hypothetical security incidents?
• Tabletop exercise
• Sandboxing
• Threat hunting
The process of switching to a redundant or standby system upon detecting a disruption in the primary
system is called:
• Fail over
• Multipath I/O
• Load balancing
• Parallel processing
Which of the following answers refers to a more realistic scenario that tests cybersecurity incident
response by mimicking actual attacks?
• Fingerprinting
• Simulation
• Threat hunting
• Tabletop exercise
Which of the solutions listed below provides redundancy and fault tolerance by dividing tasks into
smaller subtasks and distributing them across multiple systems to be executed simultaneously?
• Load balancing
• Multitasking
• Clustering
• Parallel processing
A file-based representation of the state of a virtual machine at a given point in time is referred to as:
• Restore point
• Shadow copy
• Snapshot
• System image
• Incremental backups
• Snapshot backups
• Tape backups
• Differential backups
Which of the following terms refers to a backup strategy that relies on creating and maintaining copies
of data in real-time or near real-time on a separate system?
• Mirroring
• Virtualization
• Journaling
• Replication
A technique that allows to recover changes that occurred since the last backup in the event of a system
crash is known as:
• Replication
• Journaling
• Virtualization
• Mirroring
Which of the answers listed below refers to a device designed to supply (and monitor the quality of)
electric power to multiple outlets?
• PSU
• MDF
• PDU
• IDF
What is the name of a device that can provide short-term emergency power during an unexpected main
power source outage?
• UPS
• PoE
• SVC
• PSU
Which of the following power redundancy solutions would be best suited for providing long-term
emergency power during an unexpected main power source outage?
• Dual-power supply
• Standby UPS
• Backup generator
• Managed PDU
As opposed to simple DoS attacks that usually are performed from a single system, a DDoS attack
uses multiple compromised computer systems to perform the attack against its target. The
intermediary systems that are used as a platform for the attack (often referred to as zombies, and
collectively as a botnet) are the secondary victims of the DDoS attack.
• True
• False
A type of DDoS attack where an attacker exploits vulnerabilities in certain services or protocols to
generate responses that are much larger than the original request is referred to as:
• Overwhelming the target with a high volume of traffic to saturate its bandwidth
• Utilizing third-party servers to reflect and amplify attack traffic towards the target
A DNS amplification attack is a type of DDoS attack wherein an attacker sends a small, specially
crafted DNS query containing a spoofed IP address (the victim’s IP) to a compromised DNS server.
Upon receiving the query, the DNS server generates a much larger response packet, which is then sent
to the victim's IP address, causing potential disruption due to overwhelming traffic.
• True
• False
Which of the answers listed below refers to a cyberattack technique that relies on providing false DNS
information to a DNS resolver for the purpose of redirecting or manipulating the resolution of domain
names to malicious IP addresses?
• DNS spoofing
• Credential stuffing
• URL hijacking
• Domain hijacking
• URL hijacking
• Domain hijacking
• ARP poisoning
When domain registrants due to unlawful actions of third parties lose control over their domain names,
they fall victim to:
• Sybil attack
• Domain hijacking
• Typosquatting
• URL hijacking
• Phishing
• Bluejacking
• Smishing
• Bluesnarfing
• Downgrade attack
• Deauthentication attack
• Brute-force attack
• DoS attack
• Cryptographic attack
• Cryptographic attack
• DoS attack
• Brute-force attack
• Downgrade attack
• IV attack
• War driving
• SSID spoofing
• Bluejacking
Which of the following statements can be used to describe the characteristics of an on-path attack?
(Select all that apply)
• Attackers do not have access to packets exchanged during the communication between two
devices
A network replay attack occurs when an attacker captures sensitive user data and resends it to the
receiver with the intent of gaining unauthorized access or tricking the receiver into unauthorized
operations.
• True
• False
• Typically stored on the client side (in the user's browser) rather than on the server
In a session replay attack, an attacker intercepts and steals a valid session ID of a user and resends it
to the server with the intent of gaining unauthorized access to the user's session or tricking the server
into unauthorized operations on behalf of the legitimate user.
• True
• False
A technique that allows an attacker to authenticate to a remote server without extracting cleartext
password from a digest is called:
• Replay attack
• Brute-force attack
• Spraying attack
Which type of application attack relies on introducing external code into the address space of a running
program?
• Buffer overflow
• Memory injection
• Replay attack
• Pointer dereference
A collection of precompiled functions designed to be used by more than one Microsoft Windows
application simultaneously to save system resources is known as:
• DLL
• API
• EXE
• INI
Which of the answers listed below refers to an application attack that relies on executing a library of
code?
• Memory leak
• DLL injection
• Pointer dereference
• Buffer overflow
A type of exploit in which an application overwrites the contents of a memory area it should not have
access to is called:
• DLL injection
• Buffer overflow
• Memory leak
• Privilege escalation
• Race condition
• Concurrency error
• Multithreading
• Synchronization error
A type of vulnerability where the state of a resource is verified at one point in time but may change
before the resource is actually used is referred to as:
• TOC
• TOC/TOU
• TOU
• TSIG
A malicious application update is a type of malware that can be installed through a seemingly
legitimate software update. The introduction of a malicious update into the application code can be
enabled through various means, including:
Which of the following answers does not refer to a common type of OS-based vulnerability?
• Patch and update management vulnerabilities (security patch and update delays, malicious
updates)
Which of the answers listed below refers to a security vulnerability that enables inserting malicious
code into input fields, such search bars or login forms, to execute unauthorized commands on a
database?
• RCE
• SQLi
• XSS
• CSRF
Which of the following indicates an SQL injection attack attempt?
• SELECT * FROM users WHERE userName = 'Alice' AND password = '' OR '1' = '1';
Which of the answers listed below describe the characteristics of a cross-site scripting attack? (Select
3 answers)
Which of the terms listed below refers to a situation in which a product or service may no longer receive
security patches or other updates, making it more vulnerable to attack?
• EOL
• ALM
• EOS
• SDLC
• Compatibility issues
The term "VM escape" refers to the process of breaking out of the boundaries of a guest operating
system installation to access the primary hypervisor controlling all the virtual machines on the host
machine.
• True
• False
Which of the following answers refers to a virtualization-related vulnerability where virtualized assets
allocated to one VM are improperly isolated and can be accessed or compromised by another VM?
• Resource reuse
• Privilege escalation
• Resource exhaustion
• Insecure APIs
The practice of installing mobile apps from websites and app stores other than the official
marketplaces is referred to as:
• Jailbreaking
• Rooting
• Sideloading
• Carrier unlocking
Which of the following terms is used to describe the process of removing software restrictions imposed
by Apple on its iOS operating system?
• Sideloading
• Carrier unlocking
• Rooting
• Jailbreaking
The term "Rooting" refers to the capability of gaining administrative access to the operating system and
system applications on:
• Android devices
• iOS devices
• Microsoft devices
A type of attack aimed at exploiting vulnerability that is present in already released software but
unknown to the software developer is known as:
• On-path attack
• IV attack
• Zero-day attack
• Replay attack
A type of digital document that verifies the identity of an individual, device, service, or organization in
online communications is known as:
• Encryption key
• Digital certificate
• Identity token
• Digital signature
Which of the answers listed below refers to a trusted third party responsible for issuing, revoking, and
managing digital certificates?
• RA
• DN
• CA
• CSP
Which of the following answers refers to a means for periodic publication of all digital certificates that
have been revoked?
• CRL
• OSPF
• RA
• CSR
Which of the answers listed below refers to a protocol that enables on-demand querying of the
revocation status of a digital certificate?
• CSP
• OCSP
• DN
• CRL
What is the fastest way to check the validity of a single digital certificate?
• CSR
• DN
• CRL
• OCSP
Which of the following answers can be used to describe self-signed digital certificates? (Select 3
answers)
• Suitable for websites and other applications that are accessible to the public
• Client certificate
• EV certificate
• Server certificate
• Wildcard certificate
Third-party digital certificates, issued by trusted CAs, are automatically trusted by most browsers and
operating systems, involve a cost, and require validation of the applicant's identity. In contrast, self-
signed certificates, issued by the entity to itself, are not automatically trusted, are free to create and
use, and do not require validation by a CA.
• True
• False
In the context of digital certificates, the term "Root of trust" refers to the highest level of trust within a
PKI system. It is typically represented by a root CA, which is a trusted third party that serves as the
foundation for the entire PKI. All other entities in the PKI hierarchy, including intermediate CAs and end-
entities (such as web servers, email servers, user devices, IoT devices, and individual users), derive
their trust from this root. When a certificate is issued and signed by an intermediate CA, it gains trust
through a chain of trust back to the root CA. This hierarchical trust model allows users and systems to
trust certificates presented by websites, services, or individuals because they can trace the trust back
to the well-established root of trust.
• True
• False
• Single CA model
Which of the following answers refers to a cryptographic file generated by an entity requesting a digital
certificate from a CA?
• OID
• CSR
• DN
• CRL
A type of digital certificate that can be used to secure multiple subdomains within a primary domain is
called:
• Wildcard certificate
Which digital certificate type allows to secure multiple domain names or subdomains with a single
certificate?
• Wildcard certificate
Which of the answers listed below refers to an identifier used for PKI objects?
• OID
• DN
• SAN
• GUID
An SSID is a unique identifier (a.k.a. wireless network name) for a WLAN. Wireless networks advertise
their presence by regularly broadcasting SSID in a special packet called beacon frame. In wireless
networks with disabled security features, knowing the network SSID is enough to get access to the
network. SSID also pinpoints the wireless router that acts as a WAP. Wireless routers from the same
manufacturer are frequently configured with default (well-known) SSID names. Since multiple devices
with the same SSID displayed on the list of available networks create confusion and encourage
accidental access by unauthorized users (applies to networks that lack security), changing the default
SSID is a recommended practice.
• True
• False
For a wireless client to be able to connect to a network, the security type (e.g., WEP, WPA, WPA2, or
WPA3) and encryption type (e.g., TKIP or AES) settings on the connecting host must match the
corresponding wireless security settings on a WAP.
• True
• False
Which of the following answers refers to a security feature used in Bluetooth device pairing?
• SAE
• PIN
• MFA
• ACL
Which of the following solutions would offer the strongest security for a small network that lacks an
authentication server?
• WPA3-SAE
• WPA2-Enterprise
• WPA2-PSK
• WPA3-Enterprise
What are the characteristic features of WPA2/WPA3 Enterprise mode? (Select 3 answers)
• IEEE 802.1D
• IEEE 802.1X
What is the name of the encryption protocol primarily used in Wi-Fi networks implementing the WPA3
security standard?
• AES-CCMP
• CBC-MAC
• AES-GCMP
• WPA-TKIP
Which of the following acronyms refers to a client authentication method used in WPA3 Personal
mode?
• SAE
• IKE
• PSK
• AES
Which of the wireless encryption schemes listed below offers the highest level of protection?
• WPS
• WPA3
• AES
• TKIP
Which of the following answers refers to a deprecated wireless authentication protocol developed by
Cisco?
• PEAP
• EAP-TTLS
• LEAP
• EAP-TLS
Which of the answers listed below refers to an open standard wireless network authentication protocol
that enhances security by encapsulating authentication process within an encrypted TLS tunnel?
• PEAP
• EAP
• LEAP
• RADIUS
The process of determining potential risks that could affect an organization's ability to achieve its
objectives is called:
• Risk assessment
• Risk identification
• Risk analysis
• Risk management
The process of evaluating discovered risks to understand their potential impact and likelihood is
referred to as:
• Risk analysis
• Risk assessment
• Risk identification
• Risk management
Which of the following answers refers to a risk assessment method based on need, typically
conducted in response to specific events or changes, such as after a major organizational change or a
security breach?
• Ad hoc
• Recurring
• One-time
• Continuous
Which of the answers listed below refers to an example of recurring risk assessment?
Which of the following answers refers to a risk assessment conducted for a specific purpose or project,
without plans for regular reassessment (e.g., risk assessment for a new product launch)?
• One-time
• Recurring
• Ad hoc
• Continuous
Which of the answers listed below refers to an example of continuous risk assessment?
• Risk acceptance
• Risk tolerance
Which of the following terms is used to describe the predicted loss of value to an asset based on a
single security incident?
• SLE
• ARO
• ALE
• SLA
Which of the acronyms listed below refers to a risk assessment formula defining probable financial
loss due to a risk over a one-year period?
• ARO
• SLE
• ALE
• SLA
Which of the following answers refers to the correct formula for calculating probable financial loss due
to a risk over a one-year period?
• SLE = AV x EF
• SLE = ALE x AV
• ALE = AV x EF
In quantitative risk assessment, this term is used for estimating the likelihood of occurrence of a future
threat.
• ALE
• SLA
• ARO
• SLE
An estimate based on the historical data of how often a threat would be successful in exploiting a
vulnerability is known as:
• ALE
• SLA
• ARO
• SLE
In the context of risk assessment, the Exposure Factor (EF) is defined as the percentage of loss that a
realized threat would have on an asset. If an organization has an asset valued at $10,000 and the EF is
determined to be 20%, what would be the SLE?
• $500
• $2,000
• $5,000
• $10,000
Which of the answers listed below refers to a comprehensive document used in risk management and
project management to identify, assess, and track risks?
• Risk register
• Risk matrix
• Risk repository
Which of the following terms is used to describe the specific level of risk an organization is prepared to
accept in pursuit of its objectives?
• Risk appetite
• Risk tolerance
• Risk acceptance
• Risk capacity
Which of the terms listed below refers to a general term that describes an organization’s overall
attitude towards risk-taking?
• Risk strategy
• Risk control
• Risk appetite
• Risk tolerance
Contracting out a specialized technical component when the company's employees lack the necessary
skills is an example of:
• Risk deterrence
• Risk avoidance
• Risk acceptance
• Risk transference
• Risk avoidance
• Risk deterrence
• Risk transference
• Risk acceptance
In the context of risk acceptance, choosing not to apply certain controls or safeguards for a specific
risk is called:
• Exception
• Evasion
• Exemption
• Exclusion
In the risk acceptance strategy, the practice of temporarily not complying with a standard or policy due
to a specific risk scenario is referred to as:
• Exclusion
• Exception
• Evasion
• Exemption
Disabling certain system functions or shutting down the system when risks are identified is an example
of:
• Risk acceptance
• Risk avoidance
• Risk transference
• Risk deterrence
Which of the following terms describes the process of taking proactive measures to reduce the impact
of identified risks?
• Risk acceptance
• Risk avoidance
• Risk transference
• Risk mitigation
Which of the acronyms listed below refers to a maximum allowable time to restore critical business
functions after a disruption?
• SLA
• RTO
• MTTF
• RPO
Which of the following defines the maximum acceptable amount of data loss measured by a specific
point in time before a disaster or outage?
• RPO
• MTBF
• RTO
• MTTR
Which of the terms listed below is used to describe the average time required to repair a failed
component or device?
• MTBF
• RPO
• MTTR
• SLA
A high MTBF value indicates that a component or system provides low reliability and is more likely to
fail.
• True
• False
A metric that represents the average amount of time a device or system is expected to operate before
experiencing its first failure is known as:
• MTTR
• SLA
• MTBR
• MTTF
• Exploits vulnerabilities
• Passively tests security controls
Which of the answers listed below refer to the characteristic features of static code analysis? (Select 3
answers)
• Examines code structure, syntax, and semantics to detect issues like syntax errors, coding
standards violations, security vulnerabilities, and bugs
• Analyzes runtime properties like memory usage, performance, and error handling to identify
issues such as memory leaks, performance bottlenecks, and runtime errors
Which of the following statements describe the features of dynamic code analysis? (Select 3 answers)
• Analyzes runtime properties like memory usage, performance, and error handling to identify
issues such as memory leaks, performance bottlenecks, and runtime errors
• Examines code structure, syntax, and semantics to detect issues like syntax errors, coding
standards violations, security vulnerabilities, and bugs
Which of the terms listed below refers to tracking and managing software application components,
such as third-party libraries and other dependencies?
• Version control
• Package monitoring
• Configuration enforcement
• Application hardening
Which of the following terms refers to threat intelligence gathered from publicly available sources?
• IoC
• OSINT
• RFC
• CVE/NVD
Which of the terms listed below refers to a US government initiative for real-time sharing of cyber threat
indicators?
• AIS
• STIX
• TTP
• CVSS
What is STIX?
• TCP/IP
• TLS
• TAXII
• S/MIME
Which of the following provides insights into the methods and tools used by cybercriminals to carry out
attacks?
• CVE
• IoC
• AIS
• TTP
• Often associated with trading stolen data, malware, and cyber threats
• Exploits vulnerabilities
• True
• False
An antivirus software identifying non-malicious file as a virus due to faulty virus signature file is an
example of:
• Fault tolerance
• Quarantine feature
Which of the answers listed below refers to a situation where no alarm is raised when an attack has
taken place?
• False negative
• True positive
• False positive
• True negative
A measure of the likelihood that a security system will incorrectly reject an access attempt by an
authorized user is referred to as:
• FAR
• CER
• CRC
• FRR
Which of the following terms refers to a framework and knowledge base that provides understanding of
TTPs used during cyberattacks?
• CVSS
• ATT&CK
• STIX
• TAXII
Which of the answers listed below refers to an industry standard for assessing and scoring the severity
of computer system security vulnerabilities?
• SIEM
• CVSS
• OSINT
• SOAR
Which of the following refers to a system that identifies, defines, and catalogs publicly known
cybersecurity vulnerabilities?
• TAXII
• CVE
• STIX
• CVSS
• The degree of loss that a realized threat would have on a specific asset
Which of the statements listed below does not refer to a vulnerability response and remediation
technique?
• Applying updates or fixes provided by software vendors to address the vulnerability (patching)
• Ensuring financial recovery from the costs associated with a successful cyberattack (insurance)
• Dividing a network into smaller, isolated zones to limit the potential impact of a vulnerability
(segmentation)
• Mitigating the risk associated with a vulnerability that cannot be immediately patched by
implementing alternative security measures (compensating controls)
• Delaying or forgoing a patch for a specific system, e.g., when applying a patch may not be
feasible due to compatibility issues or potential disruptions to critical systems (exceptions and
exemptions)
• All of the above answers are examples of vulnerability response and remediation techniques
Which of the following answers refers to a data storage device equipped with hardware-level
encryption functionality?
• HSM
• TPM
• EFS
• SED
Which of the answers listed below refers to software technology designed to provide confidentiality for
an entire data storage device?
• TPM
• FDE
• EFS
• HSM
• SED
• EFS
• BitLocker
• FDE
Which of the following software application tools are specifically designed for implementing
encryption algorithms to secure data communication and storage? (Select 2 answers)
• VPN
• GPG
• SSH
• IPsec
• PGP
What is the name of a network protocol that secures web traffic via SSL/TLS encryption?
• SFTP
• HTTPS
• FTPS
• SHTTP
A network protocol that enables secure file transfer over SSH is known as:
• TFTP
• SFTP
• Telnet
• FTPS
SFTP is an extension of the FTP protocol that adds support for SSL/TLS encryption.
• True
• False
A type of cryptographic network protocol for secure data communication, remote command-line login,
remote command execution, and other secure network services between two networked computers is
called:
• RDP
• SSH
• Telnet
• SCP
• SPD
• PFS
• AH
• ESP
A system that uses public network (such as the Internet) as a means for creating private encrypted
connections between remote locations is referred to as:
• WWAN
• VPN
• PAN
• VLAN
Which protocol enables secure, real-time delivery of audio and video over an IP network?
• S/MIME
• RTP
• SIP
• SRTP
An encryption protocol primarily used in Wi-Fi networks implementing the WPA2 security standard is
known as:
• TKIP
• CCMP
• SSL
• IPsec
Which cryptographic protocol is designed to provide secure communications over a computer network
and is the successor to SSL?
• IPsec
• TLS
• AES
• CCMP
Examples of techniques used for encrypting information include symmetric encryption (also called
public-key encryption) and asymmetric encryption (also called secret-key encryption, or session-key
encryption).
• True
• False
In asymmetric encryption, any message encrypted with the use of a public key can only be decrypted
by applying the same algorithm and a matching private key (and vice versa).
• True
• False
Which of the algorithms listed below are not symmetric ciphers? (Select 3 answers)
• AES
• DES
• DHE
• ECC
• IDEA
• RC4
• RSA
Which of the following algorithms do(es) not fall into the category of asymmetric encryption? (Select all
that apply)
• AES
• DES
• DHE
• ECC
• IDEA
• RC4
• RSA
The term "KEK" refers to a type of cryptographic key often used in key management systems to add an
additional layer of security when encrypting and decrypting other cryptographic keys.
• True
• False
Which of the answers listed below refers to a protocol used to set up secure connections and
exchange of cryptographic keys in IPsec VPNs?
• SSL
• IKE
• ESP
• DHE
Which of the following answers refers to a key exchange protocol that generates temporary keys for
each session, providing forward secrecy to protect past and future communications?
• PFS
• SHA
• PGP
• DHE
Which of the answers listed below refers to a solution designed to strengthen the security of session
keys?
• ECB
• PFS
• EFS
• PFX
Which of the following answers refers to a cryptographic key exchange protocol that leverages ECC for
enhanced security and efficiency?
• S/MIME
• ECDHE
• DHE
• ECDSA
What is the name of a public-key cryptosystem that leverages the mathematical properties of large
prime numbers to facilitate secure key exchange, create digital signatures, and encrypt data?
• ECC
• RSA
• PKI
• DSA
Which cryptographic solution would be best suited for low-power devices, such as IoT devices,
embedded systems, and mobile devices?
• ECC
• DES
• RSA
• AES
Which of the cryptographic algorithms listed below is the least vulnerable to attacks?
• AES
• DES
• RC4
• 3DES
Which of the following answers refers to a deprecated (largely replaced by AES) symmetric-key block
cipher encryption algorithm?
• ECDSA
• RSA
• IDEA
• DSA
• DSA
• RSA
• RC4
• AES
An IV is a random or pseudorandom value used in cryptography to ensure that the same plaintext input
does not produce the same ciphertext output, even when the same encryption key is used. The IV is
typically used with encryption algorithms in block cipher modes to enhance security by introducing
randomness to the encryption process.
• True
• False
Which of the answers listed below refers to a logical operation commonly used in the context of
cybersecurity, particularly in encryption and obfuscation techniques?
• AND
• OR
• NOT
• XOR
Which of the following answers refers to a block cipher mode that works by chaining the ciphertext
blocks together, such that each ciphertext block depends on the previous block?
• CBC
• GCM
• ECB
• CFB
Which cipher mode transforms a block cipher into a stream cipher enabling the encryption of
individual bits or bytes of data?
• CFB
• CBC
• GCM
• ECB
A block cipher mode that combines a unique counter with encryption key to generate a stream of
pseudorandom data blocks which are then used for encrypting data is called:
• CBC
• GCM
• CFB
• CTM
Which of the block cipher modes listed below is the simplest/weakest and therefore not
recommended for use?
• CBC
• GCM
• ECB
• CTM
Which block cipher mode combines CTM for encryption with an authentication mechanism to ensure
both data confidentiality and integrity?
• CBC
• GCM
• ECB
• CFB
In cryptography, the number of bits in a key used by a cryptographic algorithm is referred to as key size
or key length. The key length determines the maximum number of combinations required to break the
encryption algorithm, therefore typically a longer key means stronger cryptographic security.
• True
• False
• 128-bit key
• 192-bit key
• 256-bit key
• 320-bit key
Which of the following answers refers to a protocol used to set up secure connections and exchange of
cryptographic keys in IPsec VPNs?
• SSL
• IKE
• ESP
• DHE
An access control model that enforces the strictest set of access rules is known as:
• MAC
• RBAC
• DAC
• ABAC
Which of the acronyms listed below refers to a cryptographic software tool for secure email
communication and data protection?
• DES
• PEM
• EFS
• PGP
• Code injection
• Banner grabbing
• PIN recovery
• Input validation
A type of vulnerability where the state of a resource is verified at one point in time but may change
before the resource is actually used is called:
• TOC
• TOC/TOU
• TOU
• TSIG
Which of the following terms refers to a framework and knowledge base that provides understanding of
TTPs used during cyberattacks?
• CVSS
• ATT&CK
• TAXII
• STIX
Which of the answers listed below refers to a security solution that provides the capability for
detection, analysis, response, and real-time monitoring of cyber threats at the device level?
• SWG
• CASB
• EDR
• NGFW
Which of the following answers refers to a system containing mappings of domain names to various
types of data, such as numerical IP addresses?
• TCP/IP
• DNS
• SQL
• DHCP
The term "OTA" refers to the process of wirelessly transmitting data, updates, or information to
electronic devices, such as smartphones, tablets, or IoT devices, typically using cellular networks, Wi-
Fi, or other wireless communication methods.
• True
• False
Which of the acronyms listed below refers to a piece of hardware and associated software/firmware
designed to provide cryptographic and key management functions?
• EFS
• HSM
• SFC
• TPM
• A type of software that may adversely affect the computer's security and performance,
compromise user's privacy, or display unsolicited ads
• FAR
• CER
• CRC
• FRR
Which of the following enables the automation of vulnerability scanning and compliance checking?
• SAML
• OVAL
• SCAP
• SASE
Which of the acronyms listed below refers to a comprehensive strategy and set of procedures
designed to ensure that an organization can continue its critical operations and functions during and
after a disruptive event?
• BIA
• SLE
• BCP
• BPA
Given the computational limitations of IoT devices, smartcards, and mobile devices, which of the
following digital signature algorithms would be the most efficient choice due to its smaller key size and
lower computational requirements?
• RSA
• ECDHE
• DSA
• ECDSA
• ECC
Which type of software is used to prevent, detect, and remove malware from computer systems and
networks?
• IDS
• SaaS
• AV
• WAF
An estimate based on the historical data of how often a threat would be successful in exploiting a
vulnerability is known as:
• ALE
• SLA
• ARO
• SLE
Which of the answers listed below refers to a rule-based access control mechanism associated with
files and/or directories?
• EFS
• FACL
• FIM
• NTFS
Which of the following answers refers to a DNS TXT record that allows the owner of a domain to specify
all the servers authorized to send mail from their domain?
• DKIM
• SRV
• CNAME
• SPF
Which of the answers listed below refers to a cryptographic method used to verify that a message or
data has remained unaltered during transmission and originates from an authorized source?
• MAC
• CBC
• PEM
• GCM
Which of the following answers refers to a network security technology designed to monitor WLANs for
unauthorized access, security threats, and suspicious activities?
• UTM
• WIDS
• NGFW
• WAF
Which of the acronyms listed below refers to a client-server protocol that provides centralized AAA
services for remote-access users?
• OAuth
• RADIUS
• LDAP
• OpenID
• MFA
• MMC
• MDM
• MFD
Which of the following defines a file format for storing and exchanging personal identity information,
including private keys and digital certificates?
• P10
• P11
• P12
• P13
Which of the answers listed below refers to a cryptographic key exchange protocol that leverages ECC
for enhanced security and efficiency?
• IKE
• ECDHE
• DHE
• ECDSA
The term "MTTF" refers to a metric that represents the average amount of time a device or system is
expected to operate before experiencing its first failure.
• True
• False
In modern OSs, this feature prevents malicious code from executing in certain memory regions
intended for data.
• DEP
• ECB
• DLP
• CRC
Which of the following enables the exchange of information between computer programs?
• API
• UI
• Device drivers
• SDK
A cloud computing service model offering remote access to applications based on monthly or annual
subscription fee is called:
• PaaS
• SaaS
• IaaS
• DaaS
• True
• False
• 128-bit key
• 192-bit key
• 256-bit key
• 320-bit key
• SoC
• CVSS
• SCADA
• RTOS
The MIME specification extends the email message format beyond simple text, enabling the transfer of
graphics, audio, and video files over the Internet mail system. S/MIME is an enhanced version of the
MIME protocol that enables email security features by providing encryption, authentication, message
integrity, and other related services.
• True
• False
Which part of the IPsec protocol suite provides authentication and integrity?
• CRC
• AH
• SIEM
• AES
A detailed agreement between a client and a vendor describing the work to be performed on a project is
referred to as:
• MSA
• SLA
• WO
• SOW
Which of the following answers refers to an analog telephone service providing basic voice
communication over copper telephone lines?
• PSTN
• ISDN
• PBX
• POTS
A protocol designed to improve the security of existing WEP implementations is known as:
• SRTP
• TKIP
• CCMP
• WPA2
Which of the acronyms listed below refers to a technology used in cameras and surveillance systems
that enables remote control of camera functions?
• RDP
• CCTV
• PTZ
• TCP/IP
Which of the following devices would be used for connecting a router to a T1 line?
• CSU
• IDF
• NIC
• EDR
• Compressing data
A field in an SSL/TLS certificate that allows the certificate to be used for multiple domain names or IP
addresses is referred to as:
• CNAME
• SAN
• MX
• PTR
Which of the answers listed below refers to a tunneling protocol commonly used in creating VPNs?
• VRRP
• GRE
• RTSP
• BGP
Which of the following answers refers to a professional that oversees the management and
maintenance of an information repository?
• CTO
• PM
• DBA
• CIO
Which of the terms listed below refers to a US government initiative for real-time sharing of cyber threat
indicators?
• NVD
• AIS
• TTP
• CVSS
A type of OS characterized by low delay between the execution of tasks required in specific
applications, such as in military missile guidance systems or in automotive braking systems, is known
as:
• UNIX
• Windows NT
• POSIX
• RTOS
Which of the following block cipher modes is the simplest/weakest and therefore not recommended for
use?
• CBC
• GCM
• ECB
• CTR
Which communication method supports real-time text-based messaging, multimedia sharing, group
chats, and video calls?
• SMS
• MMS
• IM
• RTC
Which senior executive position assumes the responsibility for protecting assets, data, and people
from potential threats?
• CEO
• CIO
• CSO
• CTO
Which cybersecurity role is primarily responsible for hands-on implementation and oversight of
security measures for specific systems and networks?
• CSO
• CTO
• DPO
• ISSO
A company or organization that offers cloud computing services over the Internet is called:
• ISP
• MSSP
• CSP
• MSP
Which of the terms listed below refers to a global community focused around the development of
engineering standards?
• ANSI
• NIST
• CERT
• IEEE
Which of the following answers refers to a device designed to supply (and monitor the quality of)
electric power to multiple outlets?
• PSU
• MDF
• PDU
• IDF
Which of the answers listed below refers to a global standard development organization composed of
different national standards bodies?
• NIST
• ISO
• IEEE
• ANSI
Which of the following acronyms refers to the process of identifying and preparing for potential
disruptions or unexpected events to ensure business continuity?
• BIA
• SLE
• CP
• BPA
A dedicated local network consisting of devices providing data access is referred to as:
• SDN
• NAS
• iSCSI
• SAN
Which senior executive is responsible for managing an organization's IT strategy and systems?
• CEO
• CIO
• CSO
• CTO
Which of the answers listed below refers to a framework used on Unix-like OSs to manage
authentication-related tasks?
• PAM
• SSO
• MFA
• OAuth
Which of the following answers refers to a network protocol for delivering audio and video over IP
networks?
• RDP
• VoIP
• RTP
• UDP
Which of the terms listed below refers to a specialized suite of software tools used for developing
applications for a specific platform?
• GUI
• SDLC
• API
• SDK
A type of software that serves as an intermediary between users and the hardware, allowing users to
interact with the computer and run applications is known as:
• ROM
• BIOS
• OS
• RAM
Which of the following answers refers to an encryption protocol primarily used in Wi-Fi networks
implementing the WPA2 security standard?
• TKIP
• CCMP
• SSL
• HMAC
In telecommunications, a type of main hub connecting internal networks with outside cabling is called:
• MDF
• ICS
• MDI
• IDF
Which of the acronyms listed below refers to a protocol used in network management systems for
monitoring network-attached devices?
• SSH
• VNC
• SNMP
• RDP
• RTP
• BGP
• RDP
• EAP
A specific URI type most commonly used to identify web pages is referred to as:
• DOI
• ISBN
• OUI
• URL
Which of the answers listed below refers to a solution that simplifies web browser configurations by
using predefined rules or scripts to make server selection decisions for specific web traffic?
• PAC
• DDNS
• PAM
• NAT
Which of the following terms refers to a network of physical devices, vehicles, buildings, and other
items embedded with sensors, software, and other technologies that connect and exchange data with
other devices and systems over the Internet?
• SoC
• PAN
• IoT
• WMN
Which of the answers listed below refers to a unique 32-bit identifier embedded in older mobile
phones and used by network operators to identify and authenticate the device on the cellular network?
• MAC
• ESN
• IP
• OID
Which of the following answers refers to a software-based solution that allows users to access and
interact with a virtual OS from anywhere using any device with an Internet connection?
• VDU
• VTC
• VDE
• VNC
Which of the acronyms listed below refers to a broader term used to describe an organization
responsible for responding to computer-related emergencies?
• CIRT
• CERN
• CERT
• CSIRT
Which of the following acronyms refers to a discontinued research program focused on promoting
innovation and development in the field of telecommunications and information technology?
• IETF
• CERN
• DARPA
• RACE
Which of the answers listed below refers to a team of experts within an organization focused on
responding to a wide variety of computer-related incidents?
• CERT
• CSIRT
• CIRT
• CERN
• Compressing data
A software system that integrates and manages various business processes and functions across an
organization is known as:
• BCP
• CMS
• ERP
• BIA
What is RIPEMD?
Which of the following acronyms refers to a dedicated facility responsible for monitoring, detecting,
investigating, and responding to cybersecurity incidents?
• NOC
• C2
• ISAC
• SOC
Which of the following solutions would be best suited for a company that needs comprehensive IT
services but lacks qualified IT personnel?
• MSA
• MaaS
• MSP
• MSSP
Which of the terms listed below refers to a third-party vendor offering IT security management
services?
• MSP
• MaaS
• MSA
• MSSP
Previous
Which of the following acronyms refers to the broad category of hardware and software systems used
for monitoring and controlling physical devices, processes, and industrial operations?
• ICS
• OT
• SCADA
• EDR
Previous
Which of the answers listed below refers to a basic method for establishing a dedicated point-to-point
link between two networked devices?
• PPTP
• IGMP
• PPP
• MPLS
Previous
Which of the answers listed below refers to a basic method for establishing a dedicated point-to-point
link between two networked devices?
• PPTP
• IGMP
• PPP
• MPLS
Which of the following defines the maximum acceptable amount of data loss measured by a specific
point in time before a disaster or outage?
• RPO
• MTBF
• RTO
• MTTR
Which of the terms listed below refers to a framework for managing access to digital resources?
• PAM
• SSO
• IAM
• MFA
• A type of security system designed to collect logs and events from various sources
• Allows different security tools to share data and work together more effectively
A Windows feature used for centrally managing and enforcing policies and settings for users and
computers in a network is referred to as:
• SAE
• NTLM
• GPO
• SSO
Which of the answers listed below refers to a protocol used for automating the issuance and
management of certificates within a PKI environment?
• PKCS
• SCEP
• CSR
• OCSP
Which of the following answers refer to the characteristic features of RSA? (Select 3 answers)
• A public key used for encryption and a private key used for decryption
Which of the answers listed below describe the characteristics of a non-persistent VDI? (Select 2
answers)
• At the end of a session, user data and personal settings are saved
Which of the following answers refers to an obsolete protocol used for secure data transfer over the
web?
• SMTPS
• SRTP
• SHTTP
• S/MIME
• At the end of a session, user data and personal settings are saved
An authentication mechanism that generates one-time passwords based on a counter value and a
secret key is known as:
• OAuth
• HOTP
• RADIUS
• TOTP
Which of the acronyms listed below refers to a documented process for addressing identified issues
and preventing their repetition?
• DRP
• COOP
• QA
• CAR
Which of the following answers refers to a software tool designed to simplify the process of creating
and maintaining online content?
• VDI
• SaaS
• CMS
• SDK
Which block cipher mode combines CTM for encryption with an authentication mechanism to ensure
both data confidentiality and integrity?
• CBC
• GCM
• ECB
• CFB
The term "FPGA" refers to a reconfigurable integrated circuit that can be programmed and customized
to perform various digital functions and tasks.
• True
• False
• Allows different security tools to share data and work together more effectively
• A type of security system designed to collect logs and events from various sources
Which of the following answers refers to a trusted third-party service for validating user identity in a
federated identity system?
• RA
• IdP
• CA
• Kerberos
Which of the answers listed below refers to a deprecated TLS-based method for securing SMTP?
• IDPS
• STARTTLS
• DKIM
• SMTPS
• DOM
• API
• DLL
• VBA
Which of the answers listed below refers to a language used to structure and describe data in a format
that is both human- and machine-readable?
• HTML
• XML
• JSON
• XHTML
• OID
• IP
• OUI
• MAC
Which of the following acronyms refers to a block cipher mode that works by chaining the ciphertext
blocks together, such that each ciphertext block depends on the previous block?
• CBC
• GCM
• ECB
• CFB
Which of the answers listed below refers to a dedicated protocol designed for enabling real-time text-
based communication over the Internet?
• IRC
• RTC
• IM
• MMS
• TPU
• GPU
• DSP
• CPU
Which of the following answers refers to a protocol that enables the exchange of messages and data
between applications running on different OSs and using different programming languages?
• VDE
• SOAP
• VDI
• SMTP
Which of the answers listed below refers to a deprecated MS Windows authentication protocol
replaced by Kerberos?
• PPTP
• WEP
• NTLM
• SNMPv2
Which of the following enables delivery of various data packet types over the same network link?
• LWAPP
• MPLS
• MLPPP
• MIBS
Which of the answers listed below refers to a Windows-specific feature for handling exceptions, errors,
and abnormal conditions in software?
• EPC
• SEH
• EH
• EXR
Which of the following acronyms refers to a security mechanism used in the DNS to authenticate and
secure communications between DNS servers during zone transfers and other transactions?
• SOA
• DKIM
• SPF
• TSIG
Which of the answers listed below refers to a cable rack that interconnects wiring between an MDF and
workstation devices?
• ICS
• MDI
• IDF
• MTU
Which of the following technologies enables automated handling of multiple security incidents?
• SOAP
• SIEM
• SOAR
• SASE
What is the name of a solution that increases the efficiency of IP address space management by
allowing network administrators to divide networks into subnets of different sizes?
• DNAT
• VLSM
• MPLS
• VLAN
What is the fastest way for checking the validity of a digital certificate?
• CRL
• OSPF
• CSR
• OCSP
Which of the terms listed below refers to a process of intercepting network traffic data for analysis and
troubleshooting purposes?
• AIS
• PCAP
• EDR
• MaaS
In a Kerberos-protected network, this type of secure token is granted to users during their initial login to
enable them access to multiple network services without the need to re-enter their login information.
• OTP
• TGT
• AS
• TGS
Which of the following answers refers to a language primarily used for automating the assessment of
security vulnerabilities and configuration issues on computer systems?
• OVAL
• SAML
• XML
• SOAP
A remote access authentication protocol used primarily in Microsoft networks that periodically re-
authenticates client at random intervals to prevent session hijacking is known as:
• PEAP
• MSCHAP
• LEAP
• CHAP
Which of the acronyms listed below refers to a formal and legally binding document that specifies
detailed terms, obligations, and responsibilities of all parties involved?
• SOW
• MOA
• MSA
• MOU
• A type of malicious attack where unauthorized commands are transmitted from a user's
browser to a web application without their knowledge or consent, often leading to actions being
taken on their behalf
• A security vulnerability that allows attackers to inject malicious scripts into web pages viewed
by other users, potentially leading to data theft or manipulation
• A type of cyberattack where malicious code is injected into a web application's input fields to
manipulate the database and gain unauthorized access to data or perform malicious actions
ARP provides:
• IP-to-FQDN mapping
• MAC-to-IP mapping
• FQDN-to-IP mapping
• IP-to-MAC mapping
A set of procedures put in place to recover IT systems and data following a major disruption is called:
• DRP
• BIA
• SLE
• BCP
Which of the answers listed below refers to a network protocol used for synchronizing clocks over a
computer network?
• NTP
• VTP
• NNTP
• RTP
An integrated circuit combining components typically found in a standard computer system is referred
to as:
• HSM
• TPM
• SoC
• BIOS
Which of the following acronyms refers to a document that authorizes, initiates, and tracks the
progress and completion of a particular job or task?
• SOW
• WO
• SLA
• MSA
Which of the answers listed below refers to a protocol used by routers, hosts, and network devices to
generate error messages and troubleshoot problems with delivery of IP packets?
• CCMP
• RSTP
• ICMP
• SNMP
Which of the following terms refer to the characteristic features of DSL? (Select 3 answers)
• Leased lines
• Copper cabling
• Telephone lines
• Fiber-optic cabling
• WAN links
A type of trusted third party that issues digital certificates used for creating digital signatures and
public-private key pairs is known as:
• RA
• IKE
• CA
• CSP
Which of the answers listed below refers to a mobile device deployment model that allows employees
to use private mobile devices for accessing company's restricted data and applications?
• COPE
• BYOD
• JBOD
• CYOD
What is the name of a U.S. government initiative providing a set of procedures and plans that an
organization can implement to ensure continued performance of its essential functions during
unexpected events?
• SLA
• COOP
• RPO
• BCP
Which of the following answers refers to a policy framework that allows domain owners to specify how
email receivers should handle emails that fail authentication checks?
• DKIM
• SPF
• PGP
• DMARC
Which of the answers listed below refers to a deprecated wireless authentication protocol developed
by Cisco?
• PEAP
• EAP-TTLS
• LEAP
• EAP-TLS
A cloud-based solution that provides ongoing oversight and supervision of IT assets and services is
called:
• PaaS
• IaaS
• SaaS
• MaaS
Which of the following terms is used to describe all aspects of software development?
• PLC
• SDLC
• QA
• SDLM
Which of the answers listed below refers to a markup language for exchanging authentication and
authorization data?
• SAML
• XML
• SOAP
• XHTML
Which DNS TXT records are used for spam management? (Select 3 answers)
• SPF
• DKIM
• SRV
• DMARC
• PTR
Which of the following terms can be used as a synonym for an aerial drone?
• UGV
• UAV
• USV
• UAP
A software development approach that aims for speedy application creation and continuous
improvement through iterative development and user collaboration is referred to as:
• FDD
• DevOps
• RAD
• SaaS
• MPLS
• TCP
• SMTP
• UDP
Which of the following answers refers to a software tool that provides a single management interface
for mobile devices, PCs, printers, IoT devices and wearables?
• MDM
• RCS
• UEM
• MAM
Which of the answers listed below refers to a technology that allows USB devices to act as both hosts
and peripherals, enabling them to connect to and communicate with other USB devices directly
without the need for a computer or dedicated host?
• PnP
• OTG
• P2P
• HCI
A messaging service that allows users to send content such as images, videos, and audio along with
text messages to mobile devices is known as:
• MMS
• IRC
• IM
• SMS
• Physical security
• Alternate sites
• Removable storage
Which of the following answers refers to a security policy enforcement software tool or service placed
between cloud service users and cloud applications?
• UTM
• CASB
• NGFW
• DMVPN
Which of the answers listed below refers to a set of procedures put in place to recover IT systems and
data following a major disruption?
• BCP
• DRP
• IRP
• ERP
A technology that enables real-time analysis of security alerts generated by network hardware and
applications is called:
• LACP
• DSCP
• SIEM
• LWAPP
Which of the following acronyms refers to a senior executive responsible for technology-related
decision-making and planning?
• CIO
• CEO
• CTO
• CSO
A network protocol used for secure file transfer over SSH is known as:
• TFTP
• SFTP
• SCP
• FTPS
Which of the answers listed below refers to a virtualization platform for delivering virtual desktops to a
community of users?
• VDE
• VNC
• VDI
• RDP
A solution that simplifies configuration of new wireless networks by allowing non-technical users to
easily configure network security settings and add new devices to an existing network is called:
• WPA
• WPS
• WEP
• WAP
Which of the following answers refers to a text-based command interpreter and scripting language for
Unix-like operating systems?
• CLI
• JS
• Bash
• cmd.exe
A networking hardware device connecting wireless devices to a wired network is referred to as:
• WAF
• AP
• RAS
• NIC
Which of the answers listed below refers to a mobile device deployment model where organizations
provide and own the devices while allowing their personal use?
• BYOD
• COPE
• VDI
• CYOD
Which of the following answers refers to a non-cryptographic hash function often used for error-
checking purposes?
• MD5
• CRC
• SHA
• RIPEMD
What is the name of a network layer protocol that specifies the format of packets and addressing
scheme in network communications?
• UDP
• IP
• TCP
• NetBIOS
The term "P2P" refers to a centralized network architecture in which each participant in the network
can act both as a client and a server, enabling direct communication and file sharing between
individual users without the need for a central server or intermediary.
• True
• False
Which of the answers listed below refers to a set of standards and specifications that define various
cryptographic techniques, including formats for public keys, private keys, digital signatures, and digital
certificates?
• ITIL
• RFC
• PKCS
• ISO/IEC
• EAP
• PPTP
• MPLS
• PPP
Which of the answers listed below refers to a logical operation commonly used in the context of
cybersecurity, particularly in encryption and obfuscation techniques?
• AND
• OR
• NOT
• XOR
Which of the following answers refers to a public-key cryptosystem used for digital signatures, secure
key exchange, and encryption?
• DHE
• RSA
• AES
• DSA
An authentication mechanism that generates one-time passwords based on the current time and a
secret key is known as:
• OAuth
• TOTP
• RADIUS
• HOTP
Which of the answers listed below refers to the process of maintaining the integrity of files and data?
• DLP
• SIEM
• FIM
• SHA
• DLP
• VM
• AAA
In the AAA security architecture, the process of tracking accessed services as well as the amount of
consumed resources is called:
• Auditing
• Authentication
• Authorization
• Accounting
Which of the answers listed below refers to a method that enables secure conversion of user
passwords into cryptographic keys?
• PBKDF2
• PFS
• RIPEMD
• PKCS #7
Which of the following solutions provides passive network security breach response on an individual
computer system?
• HIDS
• NIPS
• HIPS
• NIDS
Which of the answers listed below refers to a system that identifies, defines, and catalogs publicly
known cybersecurity vulnerabilities?
• TAXII
• CVE
• STIX
• CVSS
Which of the following answers refers to a deprecated (largely replaced by AES) symmetric-key block
cipher encryption algorithm?
• ECDSA
• RSA
• IDEA
• DSA
A limit on the maximum amount of data that can be transmitted over a network without fragmentation
is referred to as:
• DSU
• CSU
• FPS
• MTU
Which of the answers listed below refers to a standardized method employed by the U.S. federal
government to authenticate the identities of employees and contractors via smart card-based
credentials?
• PIV
• MFA
• SAE
• PKI
Which of the following answers refers to an organized approach to managing and mitigating security
incidents?
• XDR
• IR
• SOAR
• IRP
• NFC
• IR
• PED
• WAP
An agreement between a service provider and users defining the nature, availability, quality, and scope
of the service to be provided is known as:
• SOW
• MSA
• SLA
• MOU
Which of the answers listed below refers to a cybersecurity approach that focuses on recognizing and
addressing potential threats originating from multiple sources?
• XDR
• WAF
• EDR
• SWG
Which of the following acronyms refers to a client authentication method used in WPA3?
• SAE
• IKE
• PSK
• AES
Which of the answers listed below refers to a solution used for authentication, authorization, and user
identity management?
• ICS
• AAA
• CIA
• IAM
Which of the following answers refers to a security solution that provides control over elevated (i.e.,
administrative type) accounts?
• MFA
• IAM
• SSO
• PAM
A device designed to provide emergency power during an unexpected main power source outage is
called:
• UPS
• PoE
• SVC
• PSU
Which of the answers listed below refers to an authentication method that enables the signing of an
outbound email message with a digital signature?
• SPF
• DKIM
• SRV
• DMARC
The term "VLAN" refers to a logical grouping of computers that allow computer hosts to function as if
they were attached to the same broadcast domain regardless of their physical location.
• True
• False
Which of the following answers refers to a method that binds a combination of private IP address and
port number with a corresponding public IP address and port information?
• PAT
• NAC
• DNS
• ARP
A file system format used in Windows OSs that offers improved performance, security, and file
management is referred to as:
• ext4
• EFS
• NTFS
• HFS+
• Disassociation attack
• On-path attack
• Downgrade attack
A type of cryptographic attack that forces a network protocol to revert to its older, less secure version
is known as:
• Downgrade attack
• Replay attack
• Deauthentication attack
• Spraying attack
A hash collision occurs when cryptographic hash function produces two different digests for the same
data input.
• True
• False
• Brute-force
• KPA
• Dictionary
• Birthday
A short list of commonly used passwords tried against large number of user accounts is a
characteristic feature of:
• Replay attack
• Dictionary attack
• Spraying attack
• Birthday attack
• Birthday attack
• Replay attack
• Spraying attack
• Dictionary attack
An attack against encrypted data that relies heavily on computing power to check all possible keys and
passwords until the correct one is found is called:
• Replay attack
• Brute-force attack
• Dictionary attack
• Birthday attack
One of the measures for bypassing the failed logon attempt account lockout policy is to capture any
relevant data that might contain the password and brute force it offline.
• True
• False
A type of forensic evidence that can be used to detect unauthorized access attempts or other
malicious activities is called:
• CVE
• IoC
• AIS
• OSINT
• DoS attack
• Account compromise
• Password brute-forcing attempt
Which of the terms listed below most accurately describes a situation wherein a single account is
being used from multiple locations/devices at the same time?
• Spraying attack
• Impossible travel
Which of the following terms refers to a malicious activity indicator in a situation where a firewall or
other security measure prevents an attempt to deliver malicious payload or perform an unauthorized
action?
• DoS attack
• Resource inaccessibility
• Blocked content
Which of the terms listed below most accurately describes a situation wherein an account is accessed
from a location that is physically impossible for the user to be in?
• Impossible travel
• Out-of-cycle logging
The term "Out-of-cycle logging" refers to instances where systems or applications produce logs
outside their regular intervals or in abnormal volumes, potentially signaling malicious activity.
• True
• False
Which of the following would indicate an attempt to hide evidence of malicious activity?
• Account lockout
• Resource inaccessibility
• Missing logs
Which of the terms listed below refers to a logical grouping of computers that allow computer hosts to
function as if they were attached to the same broadcast domain regardless of their physical location?
• VLAN
• DMZ
• SNMP community
• VPN
What is the name of a solution that increases the efficiency of IP address space management by
allowing network administrators to divide networks into subnets of different sizes?
• DNAT
• VLSM
• MPLS
• VLAN
Which of the following provides granular control over user access to specific network segments and
resources based on their assigned roles and permissions?
• EDR
• IAM
• AAA
• IPS
Which of the answers listed below refers to a solution that allows for easier management and control
of network segmentation policies through software applications?
• VDI
• SDN
• VPC
• EDR
Which of the following acronyms refers to a set of rules that specify which users or system processes
are granted access to objects as well as what operations are allowed on a given object?
• ACL
• MFA
• NAC
• AUP
A rule-based access control mechanism implemented on routers, switches, and firewalls is referred to
as:
• MAC
• AUP
• DAC
• ACL
Which of the answers listed below refers to a rule-based access control mechanism associated with
files and/or directories?
• EFS
• FACL
• FIM
• NTFS
Which of the following policies applies to any requests that fall outside the criteria defined in an ACL?
• Transitive trust
• Context-aware authentication
Which of the answers listed below does not refer to the concept of network isolation?
• VLANs
• Subnetting
• DLP
• Firewalls
• DMZs
• NAC
• SDN
• Air gaps
Which of the following answers does not refer to the concept of system/application isolation?
• Virtualization
• Containerization
• Sandboxing
• Data encryption
Which of the answers listed below refer(s) to client-based software threat vector(s)? (Select all that
apply)
• Malicious macro
• USB-based attack