SSCP : System Security Certified Practitioner (SSCP) : Part 36

  1. In biometric identification systems, the parts of the body conveniently available for identification are:

    • neck and mouth
    • hands, face, and eyes
    • feet and hair
    • voice and neck

    Explanation:

    Today implementation of fast, accurate, reliable, and user-acceptable biometric identification systems are already under way. Because most identity authentication takes place when a people are fully clothed (neck to feet and wrists), the parts of the body conveniently available for this purpose are hands, face, and eyes.
    From: TIPTON, Harold F. & KRAUSE, MICKI, Information Security Management Handbook, 4th Edition, Volume 1, Page 7.

  2. Controlling access to information systems and associated networks is necessary for the preservation of their:

    • Authenticity, confidentiality and availability
    • Confidentiality, integrity, and availability.
    • integrity and availability.
    • authenticity,confidentiality, integrity and availability.
    Explanation:

    Controlling access to information systems and associated networks is necessary for the preservation of their confidentiality, integrity and availability.

    Source: KRUTZ, Ronald L. & VINES, Russel D., The CISSP Prep Guide: Mastering the Ten Domains of Computer Security, 2001, John Wiley & Sons, Page 31.

  3. In biometric identification systems, at the beginning, it was soon apparent that truly positive identification could only be based on :

    • sex of a person
    • physical attributes of a person
    • age of a person
    • voice of a person
    Explanation:
    Today implementation of fast, accurate reliable and user-acceptable biometric identification systems is already under way.
    From: TIPTON, Harold F. & KRAUSE, MICKI, Information Security Management Handbook, 4th Edition, Volume 1, Page 7.
  4. In biometric identification systems, at the beginning, it was soon apparent that truly positive identification could only be based on physical attributes of a person. This raised the necessity of answering 2 questions :

    • what was the sex of a person and his age
    • what part of body to be used and how to accomplish identification that is viable
    • what was the age of a person and his income level
    • what was the tone of the voice of a person and his habits
    Explanation:

    Today implementation of fast, accurate reliable and user-acceptable biometric identification systems is already taking place. Unique physical attributes or behavior of a person are used for that purpose.

    From: TIPTON, Harold F. & KRAUSE, MICKI, Information Security Management Handbook, 4th Edition, Volume 1, Page 7.

  5. Which of the following is the most reliable, secure means of removing data from magnetic storage media such as a magnetic tape, or a cassette?

    • Degaussing
    • Parity Bit Manipulation
    • Zeroization
    • Buffer overflow
    Explanation:

    A “Degausser (Otherwise known as a Bulk Eraser) has the main function of reducing to near zero the magnetic flux stored in the magnetized medium. Flux density is measured in Gauss or Tesla. The operation is speedier than overwriting and done in one short operation. This is achieved by subjecting the subject in bulk to a series of fields of alternating polarity and gradually decreasing strength.

    The following answers are incorrect:Parity Bit Manipulation. Parity has to do with disk lerror detection, not data removal. A bit or series of bits appended to a character or block of characters to ensure that the information received is the same as the infromation that was sent.

    Zeroization. Zeroization involves overwrting data to sanitize it. It is time-consuming and not foolproof. The potential of restoration of data does exist with this method.
    Buffer overflow. This is a detractor. Although many Operating Systems use a disk buffer to temporarily hold data read from disk, its primary purpose has no connection to data removal. An overflow goes outside the constraints defined for the buffer and is a method used by an attacker to attempt access to a system.

    The following reference(s) were/was used to create this question:

    Shon Harris AIO v3. pg 908
    Reference: What is degaussing.

  6. Which of the following exemplifies proper separation of duties?

    • Operators are not permitted modify the system time.
    • Programmers are permitted to use the system console.
    • Console operators are permitted to mount tapes and disks.
    • Tape operators are permitted to use the system console.
    Explanation:

    This is an example of Separation of Duties because operators are prevented from modifying the system time which could lead to fraud. Tasks of this nature should be performed by they system administrators.

    AIO defines Separation of Duties as a security principle that splits up a critical task among two or more individuals to ensure that one person cannot complete a risky task by himself.

    The following answers are incorrect:
    Programmers are permitted to use the system console. Is incorrect because programmers should not be permitted to use the system console, this task should be performed by operators. Allowing programmers access to the system console could allow fraud to occur so this is not an example of Separation of Duties..

    Console operators are permitted to mount tapes and disks. Is incorrect because operators should be able to mount tapes and disks so this is not an example of Separation of Duties.

    Tape operators are permitted to use the system console. Is incorrect because operators should be able to use the system console so this is not an example of Separation of Duties.

    References:
    OIG CBK Access Control (page 98 – 101)
    AIOv3 Access Control (page 182)

  7. Which of the following is not a logical control when implementing logical access security?

    • access profiles.
    • userids.
    • employee badges.
    • passwords.
    Explanation:

    Employee badges are considered Physical so would not be a logical control.

    The following answers are incorrect:

    userids. Is incorrect because userids are a type of logical control.
    access profiles. Is incorrect because access profiles are a type of logical control.
    passwords. Is incorrect because passwords are a type of logical control.

  8. A timely review of system access audit records would be an example of which of the basic security functions?

    • avoidance.
    • deterrence.
    • prevention.
    • detection.
    Explanation:

    By reviewing system logs you can detect events that have occured.

    The following answers are incorrect:

    avoidance. This is incorrect, avoidance is a distractor. By reviewing system logs you have not avoided anything.

    deterrence. This is incorrect because system logs are a history of past events. You cannot deter something that has already occurred.

    prevention. This is incorrect because system logs are a history of past events. You cannot prevent something that has already occurred.

  9. A confidential number used as an authentication factor to verify a user’s identity is called a:

    • PIN
    • User ID
    • Password
    • Challenge
    Explanation:

    PIN Stands for Personal Identification Number, as the name states it is a combination of numbers.

    The following answers are incorrect:
    User ID This is incorrect because a Userid is not required to be a number and a Userid is only used to establish identity not verify it.

    Password. This is incorrect because a password is not required to be a number, it could be any combination of characters.

    Challenge. This is incorrect because a challenge is not defined as a number, it could be anything.

  10. Which of the following would assist the most in Host Based intrusion detection?

    • audit trails.
    • access control lists.
    • security clearances.
    • host-based authentication.
    Explanation:

    To assist in Intrusion Detection you would review audit logs for access violations.

    The following answers are incorrect:

    access control lists. This is incorrect because access control lists determine who has access to what but do not detect intrusions.

    security clearances. This is incorrect because security clearances determine who has access to what but do not detect intrusions.

    host-based authentication. This is incorrect because host-based authentication determine who have been authenticated to the system but do not dectect intrusions.

  11. Controls to keep password sniffing attacks from compromising computer systems include which of the following?

    • static and recurring passwords.
    • encryption and recurring passwords.
    • one-time passwords and encryption.
    • static and one-time passwords.
    Explanation:

    To minimize the chance of passwords being captured one-time passwords would prevent a password sniffing attack because once used it is no longer valid. Encryption will also minimize these types of attacks.

    The following answers are correct:

    static and recurring passwords. This is incorrect because if there is no encryption then someone password sniffing would be able to capture the password much easier if it never changed.

    encryption and recurring passwords. This is incorrect because while encryption helps, recurring passwords do nothing to minimize the risk of passwords being captured.

    static and one-time passwords. This is incorrect because while one-time passwords will prevent these types of attacks, static passwords do nothing to minimize the risk of passwords being captured.

  12. Which one of the following authentication mechanisms creates a problem for mobile users?

    • Mechanisms based on IP addresses
    • Mechanism with reusable passwords
    • one-time password mechanism.
    • challenge response mechanism.
    Explanation:

    Anything based on a fixed IP address would be a problem for mobile users because their location and its associated IP address can change from one time to the next. Many providers will assign a new IP every time the device would be restarted. For example an insurance adjuster using a laptop to file claims online. He goes to a different client each time and the address changes every time he connects to the ISP.

    NOTE FROM CLEMENT:
    The term MOBILE in this case is synonymous with Road Warriors where a user is contantly traveling and changing location. With smartphone today that may not be an issue but it would be an issue for laptops or WIFI tablets. Within a carrier network the IP will tend to be the same and would change rarely. So this question is more applicable to devices that are not cellular devices but in some cases this issue could affect cellular devices as well.

    The following answers are incorrect:

    mechanism with reusable password. This is incorrect because reusable password mechanism would not present a problem for mobile users. They are the least secure and change only at specific interval.

    one-time password mechanism. This is incorrect because a one-time password mechanism would not present a problem for mobile users. Many are based on a clock and not on the IP address of the user.

    challenge response mechanism. This is incorrect because challenge response mechanism would not present a problem for mobile users.

  13. Organizations should consider which of the following first before allowing external access to their LANs via the Internet?

    • plan for implementing workstation locking mechanisms.
    • plan for protecting the modem pool.
    • plan for providing the user with his account usage information.
    • plan for considering proper authentication options.
    Explanation:

    Before a LAN is connected to the Internet, you need to determine what the access controls mechanisms are to be used, this would include how you are going to authenticate individuals that may access your network externally through access control.

    The following answers are incorrect:

    plan for implementing workstation locking mechanisms. This is incorrect because locking the workstations have no impact on the LAN or Internet access.

    plan for protecting the modem pool. This is incorrect because protecting the modem pool has no impact on the LAN or Internet access, it just protects the modem.

    plan for providing the user with his account usage information. This is incorrect because the question asks what should be done first. While important your primary concern should be focused on security.

  14. What are the components of an object’s sensitivity label?

    • A Classification Set and a single Compartment.
    • A single classification and a single compartment.
    • A Classification Set and user credentials.
    • A single classification and a Compartment Set.
    Explanation:

    Both are the components of a sensitivity label.

    The following are incorrect:

    A Classification Set and a single Compartment. Is incorrect because the nomenclature “Classification Set” is incorrect, there only one classifcation and it is not a “single compartment” but a Compartment Set.

    A single classification and a single compartment. Is incorrect because while there only is one classifcation, it is not a “single compartment” but a Compartment Set.

    A Classification Set and user credentials. Is incorrect because the nomenclature “Classification Set” is incorrect, there only one classifcation and it is not “user credential” but a Compartment Set. The user would have their own sensitivity label.

  15. What does it mean to say that sensitivity labels are “incomparable”?

    • The number of classification in the two labels is different.
    • Neither label contains all the classifications of the other.
    • the number of categories in the two labels are different.
    • Neither label contains all the categories of the other.
    Explanation:

    If a category does not exist then you cannot compare it. Incomparable is when you have two disjointed sensitivity labels, that is a category in one of the labels is not in the other label. “Because neither label contains all the categories of the other, the labels can’t be compared. They’re said to be incomparable”

    COMPARABILITY:
    The label:

    TOP SECRET [VENUS ALPHA]

    is “higher” than either of the labels:

    SECRET [VENUS ALPHA] TOP SECRET [VENUS]
    But you can’t really say that the label:

    TOP SECRET [VENUS]
    is higher than the label:

    SECRET [ALPHA]
    Because neither label contains all the categories of the other, the labels can’t be compared. They’re said to be incomparable. In a mandatory access control system, you won’t be allowed access to a file whose label is incomparable to your clearance.

    The Multilevel Security policy uses an ordering relationship between labels known as the dominance relationship. Intuitively, we think of a label that dominates another as being “higher” than the other. Similarly, we think of a label that is dominated by another as being “lower” than the other. The dominance relationship is used to determine permitted operations and information flows.

    DOMINANCE
    The dominance relationship is determined by the ordering of the Sensitivity/Clearance component of the label and the intersection of the set of Compartments.

    Sample Sensitivity/Clearance ordering are:

    Top Secret > Secret > Confidential > Unclassified
    s3 > s2 > s1 > s0

    Formally, for label one to dominate label 2 both of the following must be true:

    The sensitivity/clearance of label one must be greater than or equal to the sensitivity/clearance of label two.
    The intersection of the compartments of label one and label two must equal the compartments of label two.

    Additionally:
    Two labels are said to be equal if their sensitivity/clearance and set of compartments are exactly equal. Note that dominance includes equality.
    One label is said to strictly dominate the other if it dominates the other but is not equal to the other.
    Two labels are said to be incomparable if each label has at least one compartment that is not included in the other’s set of compartments.

    The dominance relationship will produce a partial ordering over all possible MLS labels, resulting in what is known as the MLS Security Lattice.

    The following answers are incorrect:

    The number of classification in the two labels is different. Is incorrect because the categories are what is being compared, not the classifications.

    Neither label contains all the classifications of the other. Is incorrect because the categories are what is being compared, not the classifications.

    the number of categories in the two labels is different. Is incorrect because it is possibe a category exists more than once in one sensitivity label and does exist in the other so they would be comparable.

    Reference(s) used for this question:

    OReilly – Computer Systems and Access Control (Chapter 3)
    http://www.oreilly.com/catalog/csb/chapter/ch03.html
    and
    http://rubix.com/cms/mls_dom

  16. A potential problem related to the physical installation of the Iris Scanner in regards to the usage of the iris pattern within a biometric system is:

    • concern that the laser beam may cause eye damage
    • the iris pattern changes as a person grows older.
    • there is a relatively high rate of false accepts.
    • the optical unit must be positioned so that the sun does not shine into the aperture.
    Explanation:

    Because the optical unit utilizes a camera and infrared light to create the images, sun light can impact the aperture so it must not be positioned in direct light of any type. Because the subject does not need to have direct contact with the optical reader, direct light can impact the reader.
    An Iris recognition is a form of biometrics that is based on the uniqueness of a subject’s iris. A camera like device records the patterns of the iris creating what is known as Iriscode.
    It is the unique patterns of the iris that allow it to be one of the most accurate forms of biometric identification of an individual. Unlike other types of biometics, the iris rarely changes over time. Fingerprints can change over time due to scaring and manual labor, voice patterns can change due to a variety of causes, hand geometry can also change as well. But barring surgery or an accident it is not usual for an iris to change. The subject has a high-resoulution image taken of their iris and this is then converted to Iriscode. The current standard for the Iriscode was developed by John Daugman. When the subject attempts to be authenticated an infrared light is used to capture the iris image and this image is then compared to the Iriscode. If there is a match the subject’s identity is confirmed. The subject does not need to have direct contact with the optical reader so it is a less invasive means of authentication then retinal scanning would be.

    Reference(s) used for this question:
    AIO, 3rd edition, Access Control, p 134.
    AIO, 4th edition, Access Control, p 182.
    Wikipedia – http://en.wikipedia.org/wiki/Iris_recognition

    The following answers are incorrect:

    concern that the laser beam may cause eye damage. The optical readers do not use laser so, concern that the laser beam may cause eye damage is not an issue.
    the iris pattern changes as a person grows older. The question asked about the physical installation of the scanner, so this was not the best answer. If the question would have been about long term problems then it could have been the best choice. Recent research has shown that Irises actually do change over time: http://www.nature.com/news/ageing-eyes-hinder-biometric-scans-1.10722

    there is a relatively high rate of false accepts. Since the advent of the Iriscode there is a very low rate of false accepts, in fact the algorithm used has never had a false match. This all depends on the quality of the equipment used but because of the uniqueness of the iris even when comparing identical twins, iris patterns are unique.

  17. In Mandatory Access Control, sensitivity labels attached to object contain what information?

    • The item’s classification
    • The item’s classification and category set
    • The item’s category
    • The items’s need to know
    Explanation:

    A Sensitivity label must contain at least one classification and one category set.
    Category set and Compartment set are synonyms, they mean the same thing. The sensitivity label must contain at least one Classification and at least one Category. It is common in some environments for a single item to belong to multiple categories. The list of all the categories to which an item belongs is called a compartment set or category set.

    The following answers are incorrect:

    the item’s classification. Is incorrect because you need a category set as well.
    the item’s category. Is incorrect because category set and classification would be both be required.
    The item’s need to know. Is incorrect because there is no such thing. The need to know is indicated by the catergories the object belongs to. This is NOT the best answer.

    Reference(s) used for this question:
    OIG CBK, Access Control (pages 186 – 188)
    AIO, 3rd Edition, Access Control (pages 162 – 163)
    AIO, 4th Edittion, Access Control, pp 212-214.

    Wikipedia – http://en.wikipedia.org/wiki/Mandatory_Access_Control

  18. What is Kerberos?

    • A three-headed dog from the egyptian mythology.
    • A trusted third-party authentication protocol.
    • A security model.
    • A remote authentication dial in user server.
    Explanation:

    Is correct because that is exactly what Kerberos is.

    The following answers are incorrect:

    A three-headed dog from Egyptian mythology. Is incorrect because we are dealing with Information Security and not the Egyptian mythology but the Greek Mythology.

    A security model. Is incorrect because Kerberos is an authentication protocol and not just a security model.

    A remote authentication dial in user server. Is incorrect because Kerberos is not a remote authentication dial in user server that would be called RADIUS.

  19. The three classic ways of authenticating yourself to the computer security software are by something you know, by something you have, and by something:

    • you need.
    • non-trivial
    • you are.
    • you can get.
    Explanation:

    This is more commonly known as biometrics and is one of the most accurate ways to authenticate an individual.

    The rest of the answers are incorrect because they not one of the three recognized forms for Authentication.

  20. Which of the following is true about Kerberos?

    • It utilizes public key cryptography.
    • It encrypts data after a ticket is granted, but passwords are exchanged in plain text.
    • It depends upon symmetric ciphers.
    • It is a second party authentication system.
    Explanation:

    Kerberos depends on secret keys (symmetric ciphers). Kerberos is a third party authentication protocol. It was designed and developed in the mid 1980’s by MIT. It is considered open source but is copyrighted and owned by MIT. It relies on the user’s secret keys. The password is used to encrypt and decrypt the keys.

    The following answers are incorrect:
    It utilizes public key cryptography. Is incorrect because Kerberos depends on secret keys (symmetric ciphers).

    It encrypts data after a ticket is granted, but passwords are exchanged in plain text. Is incorrect because the passwords are not exchanged but used for encryption and decryption of the keys.

    It is a second party authentication system. Is incorrect because Kerberos is a third party authentication system, you authenticate to the third party (Kerberos) and not the system you are accessing.

    References:

    MIT http://web.mit.edu/kerberos/
    Wikipedi http://en.wikipedia.org/wiki/Kerberos_%28protocol%29

    OIG CBK Access Control (pages 181 – 184)
    AIOv3 Access Control (pages 151 – 155)

Subscribe
Notify of
guest
0 Comments
Newest
Oldest Most Voted
Inline Feedbacks
View all comments