Match the security control type to the appropriate description.

  • Post author:
  • Post category:Blog
  • Post comments:0 Comments
  • Post last modified:June 12, 2024
  • Reading time:2 mins read

Match the security control type to the appropriate description. They involve hardware and/or software implemented to manage risk and provide protection ==> Technical controls They are mechanisms such as fences…

Continue ReadingMatch the security control type to the appropriate description.

What type of activity occurs during the deployment phase of the asset lifecycle?

  • Post author:
  • Post category:Blog
  • Post comments:0 Comments
  • Post last modified:June 12, 2024
  • Reading time:2 mins read

What type of activity occurs during the deployment phase of the asset lifecycle? An asset is moved from inventory to in-use. An asset is added to the inventory of the…

Continue ReadingWhat type of activity occurs during the deployment phase of the asset lifecycle?

What is an example of a business continuity plan?

  • Post author:
  • Post category:Blog
  • Post comments:0 Comments
  • Post last modified:June 12, 2024
  • Reading time:1 mins read

What is an example of a business continuity plan? Identifying and analyzing potential events that may negatively impact an organization’s assets Identifying critical business processes, resources and relationships between systems…

Continue ReadingWhat is an example of a business continuity plan?

Which of the following is the simplest exercise to use for training employees and testing an organization’s disaster recovery plan?

  • Post author:
  • Post category:Blog
  • Post comments:0 Comments
  • Post last modified:June 12, 2024
  • Reading time:1 mins read

Which of the following is the simplest exercise to use for training employees and testing an organization’s disaster recovery plan? Tabletop exercise A simulation A full operational exercise Functional test…

Continue ReadingWhich of the following is the simplest exercise to use for training employees and testing an organization’s disaster recovery plan?

A cybersecurity team needs to investigate several incidents. In which step of the NIST incident response life cycle are the tools and assets, required to do this investigation, acquired and deployed?

  • Post author:
  • Post category:Blog
  • Post comments:0 Comments
  • Post last modified:June 12, 2024
  • Reading time:1 mins read

A cybersecurity team needs to investigate several incidents. In which step of the NIST incident response life cycle are the tools and assets, required to do this investigation, acquired and…

Continue ReadingA cybersecurity team needs to investigate several incidents. In which step of the NIST incident response life cycle are the tools and assets, required to do this investigation, acquired and deployed?

Which control should an organization use to restore a system back to its normal state?

  • Post author:
  • Post category:Blog
  • Post comments:0 Comments
  • Post last modified:June 12, 2024
  • Reading time:1 mins read

Which control should an organization use to restore a system back to its normal state? Detective Preventive Corrective Compensative Explanation & Hint: Corrective controls restore the system after a disaster…

Continue ReadingWhich control should an organization use to restore a system back to its normal state?

Forensic procedures must be followed exactly to ensure the integrity of data obtained in an investigation. When making copies of data from a machine that is being examined, which of the following should be done to ensure it is an exact duplicate?

  • Post author:
  • Post category:Blog
  • Post comments:0 Comments
  • Post last modified:June 12, 2024
  • Reading time:1 mins read

Forensic procedures must be followed exactly to ensure the integrity of data obtained in an investigation. When making copies of data from a machine that is being examined, which of…

Continue ReadingForensic procedures must be followed exactly to ensure the integrity of data obtained in an investigation. When making copies of data from a machine that is being examined, which of the following should be done to ensure it is an exact duplicate?

What procedure should be avoided in a digital forensics investigation?

  • Post author:
  • Post category:Blog
  • Post comments:0 Comments
  • Post last modified:June 12, 2024
  • Reading time:1 mins read

What procedure should be avoided in a digital forensics investigation? Make a copy of the hard drive. Reboot the affected system upon arrival. Recover deleted files. Secure physical access to…

Continue ReadingWhat procedure should be avoided in a digital forensics investigation?

What tool is used to lure an attacker so that an administrator can capture, log and analyze the behavior of the attack?

  • Post author:
  • Post category:Blog
  • Post comments:0 Comments
  • Post last modified:June 12, 2024
  • Reading time:1 mins read

What tool is used to lure an attacker so that an administrator can capture, log and analyze the behavior of the attack? Nmap NetFlow IDS Honeypot Explanation & Hint: Administrators can…

Continue ReadingWhat tool is used to lure an attacker so that an administrator can capture, log and analyze the behavior of the attack?

The IT security team of an organization is charged with cybersecurity threat assessment and risk management. Which Cisco service would assist the task by providing information about security incident detection rule sets for the Snort.org, ClamAV, and SpamCop network security tools?

  • Post author:
  • Post category:Blog
  • Post comments:0 Comments
  • Post last modified:June 12, 2024
  • Reading time:1 mins read

The IT security team of an organization is charged with cybersecurity threat assessment and risk management. Which Cisco service would assist the task by providing information about security incident detection…

Continue ReadingThe IT security team of an organization is charged with cybersecurity threat assessment and risk management. Which Cisco service would assist the task by providing information about security incident detection rule sets for the Snort.org, ClamAV, and SpamCop network security tools?

Match the criteria for the Base Metric Group Exploitability metrics with its description.

  • Post author:
  • Post category:Blog
  • Post comments:0 Comments
  • Post last modified:June 12, 2024
  • Reading time:2 mins read

Match the criteria for the Base Metric Group Exploitability metrics with its description. This is a metric that expresses the number of components, software, hardware, or networks, that are beyond…

Continue ReadingMatch the criteria for the Base Metric Group Exploitability metrics with its description.

When using a CVSS risk assessment tool, what must be completed first in order for a score to be calculated for the Temporal Metric Group?

  • Post author:
  • Post category:Blog
  • Post comments:0 Comments
  • Post last modified:June 12, 2024
  • Reading time:1 mins read

When using a CVSS risk assessment tool, what must be completed first in order for a score to be calculated for the Temporal Metric Group? Base Metric Group Redemption level…

Continue ReadingWhen using a CVSS risk assessment tool, what must be completed first in order for a score to be calculated for the Temporal Metric Group?

What security tool allows an organization to collect data about security threats from various sources, and respond to low-level events without human intervention?

  • Post author:
  • Post category:Blog
  • Post comments:0 Comments
  • Post last modified:June 12, 2024
  • Reading time:1 mins read

What security tool allows an organization to collect data about security threats from various sources, and respond to low-level events without human intervention? Nessus SIEM SOAR GFI LanGaurd Explanation &…

Continue ReadingWhat security tool allows an organization to collect data about security threats from various sources, and respond to low-level events without human intervention?

A penetration tester wants to collect preliminary knowledge about systems, software, networks, or people without directly engaging the target or its assets. What is this process called?

  • Post author:
  • Post category:Blog
  • Post comments:0 Comments
  • Post last modified:June 12, 2024
  • Reading time:1 mins read

A penetration tester wants to collect preliminary knowledge about systems, software, networks, or people without directly engaging the target or its assets. What is this process called? non-intrusive scan credentialed…

Continue ReadingA penetration tester wants to collect preliminary knowledge about systems, software, networks, or people without directly engaging the target or its assets. What is this process called?

A cloud service company provides web service to clients. The company is assessing the risk of service disruption due to hardware failure. The company decides to add another data center in a different building. Which risk management action level is the company implementing?

  • Post author:
  • Post category:Blog
  • Post comments:0 Comments
  • Post last modified:June 12, 2024
  • Reading time:1 mins read

A cloud service company provides web service to clients. The company is assessing the risk of service disruption due to hardware failure. The company decides to add another data center…

Continue ReadingA cloud service company provides web service to clients. The company is assessing the risk of service disruption due to hardware failure. The company decides to add another data center in a different building. Which risk management action level is the company implementing?

A Linux administrator creates new user accounts using the useradd command. Which two files on the system contain the new user account information?  (Choose two.)

  • Post author:
  • Post category:Blog
  • Post comments:0 Comments
  • Post last modified:June 12, 2024
  • Reading time:1 mins read

A Linux administrator creates new user accounts using the useradd command. Which two files on the system contain the new user account information?  (Choose two.) /etc/users/groups /etc/ passwd /users/account /etc/users /etc/ shadow…

Continue ReadingA Linux administrator creates new user accounts using the useradd command. Which two files on the system contain the new user account information?  (Choose two.)

An e-commerce website encourages users to authenticate using their individual social media account credentials. What type of a security solution enables users to use the same credentials to login to multiple networks belonging to different enterprises?

  • Post author:
  • Post category:Blog
  • Post comments:0 Comments
  • Post last modified:June 12, 2024
  • Reading time:1 mins read

An e-commerce website encourages users to authenticate using their individual social media account credentials. What type of a security solution enables users to use the same credentials to login to…

Continue ReadingAn e-commerce website encourages users to authenticate using their individual social media account credentials. What type of a security solution enables users to use the same credentials to login to multiple networks belonging to different enterprises?

A network technician is assigned the task of hardening a Cisco switch before placing it into the LAN. The technician configures and encrypts the user and privilege mode passwords, creates a new management VLAN, and verifies that the IOS is up-to-date. What action should the technician take to ensure that remote access to the system is secure during transmission?

  • Post author:
  • Post category:Blog
  • Post comments:0 Comments
  • Post last modified:June 12, 2024
  • Reading time:2 mins read

A network technician is assigned the task of hardening a Cisco switch before placing it into the LAN. The technician configures and encrypts the user and privilege mode passwords, creates…

Continue ReadingA network technician is assigned the task of hardening a Cisco switch before placing it into the LAN. The technician configures and encrypts the user and privilege mode passwords, creates a new management VLAN, and verifies that the IOS is up-to-date. What action should the technician take to ensure that remote access to the system is secure during transmission?

A network technician is preparing a number of laptops to be loaned to employees while they are traveling. These employees will not be logging into the corporate directory server when they are away from the office. Which type of software should be configured on the laptops in order to filter incoming and outgoing network connections?

  • Post author:
  • Post category:Blog
  • Post comments:0 Comments
  • Post last modified:June 12, 2024
  • Reading time:1 mins read

A network technician is preparing a number of laptops to be loaned to employees while they are traveling. These employees will not be logging into the corporate directory server when…

Continue ReadingA network technician is preparing a number of laptops to be loaned to employees while they are traveling. These employees will not be logging into the corporate directory server when they are away from the office. Which type of software should be configured on the laptops in order to filter incoming and outgoing network connections?

What is a benefit of a Type 1 hypervisor implementation over a Type 2 hypervisor environment?

  • Post author:
  • Post category:Blog
  • Post comments:0 Comments
  • Post last modified:June 12, 2024
  • Reading time:1 mins read

What is a benefit of a Type 1 hypervisor implementation over a Type 2 hypervisor environment? Type 1 hypervisor systems are immune to hacker attacks and VM escape exploits. Type…

Continue ReadingWhat is a benefit of a Type 1 hypervisor implementation over a Type 2 hypervisor environment?