Summer Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: bestgeek

SSCP Systems Security Certified Practitioner Questions and Answers

Questions 4

Which of the following reviews system and event logs to detect attacks on the host and determine if the attack was successful?

Options:

A.

host-based IDS

B.

firewall-based IDS

C.

bastion-based IDS

D.

server-based IDS

Buy Now
Questions 5

Who is responsible for providing reports to the senior management on the effectiveness of the security controls?

Options:

A.

Information systems security professionals

B.

Data owners

C.

Data custodians

D.

Information systems auditors

Buy Now
Questions 6

Which of the following usually provides reliable, real-time information without consuming network or host resources?

Options:

A.

network-based IDS

B.

host-based IDS

C.

application-based IDS

D.

firewall-based IDS

Buy Now
Questions 7

Which of the following devices enables more than one signal to be sent out simultaneously over one physical circuit?

Options:

A.

Router

B.

Multiplexer

C.

Channel service unit/Data service unit (CSU/DSU)

D.

Wan switch

Buy Now
Questions 8

Which of the following service is a distributed database that translate host name to IP address to IP address to host name?

Options:

A.

DNS

B.

FTP

C.

SSH

D.

SMTP

Buy Now
Questions 9

Unshielded Twisted Pair cabling is a:

Options:

A.

four-pair wire medium that is used in a variety of networks.

B.

three-pair wire medium that is used in a variety of networks.

C.

two-pair wire medium that is used in a variety of networks.

D.

one-pair wire medium that is used in a variety of networks.

Buy Now
Questions 10

The basic language of modems and dial-up remote access systems is:

Options:

A.

Asynchronous Communication.

B.

Synchronous Communication.

C.

Asynchronous Interaction.

D.

Synchronous Interaction.

Buy Now
Questions 11

A timely review of system access audit records would be an example of which of the basic security functions?

Options:

A.

avoidance

B.

deterrence

C.

prevention

D.

detection

Buy Now
Questions 12

Which of the following is a disadvantage of a statistical anomaly-based intrusion detection system?

Options:

A.

it may truly detect a non-attack event that had caused a momentary anomaly in the system.

B.

it may falsely detect a non-attack event that had caused a momentary anomaly in the system.

C.

it may correctly detect a non-attack event that had caused a momentary anomaly in the system.

D.

it may loosely detect a non-attack event that had caused a momentary anomaly in the system.

Buy Now
Questions 13

Which of the following is the BEST way to detect software license violations?

Options:

A.

Implementing a corporate policy on copyright infringements and software use.

B.

Requiring that all PCs be diskless workstations.

C.

Installing metering software on the LAN so applications can be accessed through the metered software.

D.

Regularly scanning PCs in use to ensure that unauthorized copies of software have not been loaded on the PC.

Buy Now
Questions 14

In what way can violation clipping levels assist in violation tracking and analysis?

Options:

A.

Clipping levels set a baseline for acceptable normal user errors, and violations exceeding that threshold will be recorded for analysis of why the violations occurred.

B.

Clipping levels enable a security administrator to customize the audit trail to record only those violations which are deemed to be security relevant.

C.

Clipping levels enable the security administrator to customize the audit trail to record only actions for users with access to user accounts with a privileged status.

D.

Clipping levels enable a security administrator to view all reductions in security levels which have been made to user accounts which have incurred violations.

Buy Now
Questions 15

Which of the following is needed for System Accountability?

Options:

A.

Audit mechanisms.

B.

Documented design as laid out in the Common Criteria.

C.

Authorization.

D.

Formal verification of system design.

Buy Now
Questions 16

Which of the following would assist the most in Host Based intrusion detection?

Options:

A.

audit trails.

B.

access control lists.

C.

security clearances

D.

host-based authentication

Buy Now
Questions 17

Which of the following is required in order to provide accountability?

Options:

A.

Authentication

B.

Integrity

C.

Confidentiality

D.

Audit trails

Buy Now
Questions 18

Attributable data should be:

Options:

A.

always traced to individuals responsible for observing and recording the data

B.

sometimes traced to individuals responsible for observing and recording the data

C.

never traced to individuals responsible for observing and recording the data

D.

often traced to individuals responsible for observing and recording the data

Buy Now
Questions 19

Due care is not related to:

Options:

A.

Good faith

B.

Prudent man

C.

Profit

D.

Best interest

Buy Now
Questions 20

Which of the following tools is less likely to be used by a hacker?

Options:

A.

l0phtcrack

B.

Tripwire

C.

OphCrack

D.

John the Ripper

Buy Now
Questions 21

Which layer of the OSI/ISO model handles physical addressing, network topology, line discipline, error notification, orderly delivery of frames, and optional flow control?

Options:

A.

Physical

B.

Data link

C.

Network

D.

Session

Buy Now
Questions 22

Which of the following is an extension to Network Address Translation that permits multiple devices providing services on a local area network (LAN) to be mapped to a single public IP address?

Options:

A.

IP Spoofing

B.

IP subnetting

C.

Port address translation

D.

IP Distribution

Buy Now
Questions 23

Which of the following is a device that is used to regenerate or replicate the received signals?

Options:

A.

Bridge

B.

Router

C.

Repeater

D.

Brouter

Buy Now
Questions 24

Which of the following are additional terms used to describe knowledge-based IDS and behavior-based IDS?

Options:

A.

signature-based IDS and statistical anomaly-based IDS, respectively

B.

signature-based IDS and dynamic anomaly-based IDS, respectively

C.

anomaly-based IDS and statistical-based IDS, respectively

D.

signature-based IDS and motion anomaly-based IDS, respectively.

Buy Now
Questions 25

What would be considered the biggest drawback of Host-based Intrusion Detection systems (HIDS)?

Options:

A.

It can be very invasive to the host operating system

B.

Monitors all processes and activities on the host system only

C.

Virtually eliminates limits associated with encryption

D.

They have an increased level of visibility and control compared to NIDS

Buy Now
Questions 26

Which of the following would NOT violate the Due Diligence concept?

Options:

A.

Security policy being outdated

B.

Data owners not laying out the foundation of data protection

C.

Network administrator not taking mandatory two-week vacation as planned

D.

Latest security patches for servers being installed as per the Patch Management process

Buy Now
Questions 27

Who can best decide what are the adequate technical security controls in a computer-based application system in regards to the protection of the data being used, the criticality of the data, and it's sensitivity level ?

Options:

A.

System Auditor

B.

Data or Information Owner

C.

System Manager

D.

Data or Information user

Buy Now
Questions 28

Which of the following is NOT a characteristic of a host-based intrusion detection system?

Options:

A.

A HIDS does not consume large amounts of system resources

B.

A HIDS can analyse system logs, processes and resources

C.

A HIDS looks for unauthorized changes to the system

D.

A HIDS can notify system administrators when unusual events are identified

Buy Now
Questions 29

Which of the following monitors network traffic in real time?

Options:

A.

network-based IDS

B.

host-based IDS

C.

application-based IDS

D.

firewall-based IDS

Buy Now
Questions 30

Which of the following best describes signature-based detection?

Options:

A.

Compare source code, looking for events or sets of events that could cause damage to a system or network.

B.

Compare system activity for the behaviour patterns of new attacks.

C.

Compare system activity, looking for events or sets of events that match a predefined pattern of events that describe a known attack.

D.

Compare network nodes looking for objects or sets of objects that match a predefined pattern of objects that may describe a known attack.

Buy Now
Questions 31

Examples of types of physical access controls include all EXCEPT which of the following?

Options:

A.

badges

B.

locks

C.

guards

D.

passwords

Buy Now
Questions 32

Rule-Based Access Control (RuBAC) access is determined by rules. Such rules would fit within what category of access control ?

Options:

A.

Discretionary Access Control (DAC)

B.

Mandatory Access control (MAC)

C.

Non-Discretionary Access Control (NDAC)

D.

Lattice-based Access control

Buy Now
Questions 33

What kind of certificate is used to validate a user identity?

Options:

A.

Public key certificate

B.

Attribute certificate

C.

Root certificate

D.

Code signing certificate

Buy Now
Questions 34

An attack initiated by an entity that is authorized to access system resources but uses them in a way not approved by those who granted the authorization is known as a(n):

Options:

A.

active attack

B.

outside attack

C.

inside attack

D.

passive attack

Buy Now
Questions 35

Which of the following attacks could capture network user passwords?

Options:

A.

Data diddling

B.

Sniffing

C.

IP Spoofing

D.

Smurfing

Buy Now
Questions 36

What does the Clark-Wilson security model focus on?

Options:

A.

Confidentiality

B.

Integrity

C.

Accountability

D.

Availability

Buy Now
Questions 37

In response to Access-request from a client such as a Network Access Server (NAS), which of the following is not one of the response from a RADIUS Server?

Options:

A.

Access-Accept

B.

Access-Reject

C.

Access-Granted

D.

Access-Challenge

Buy Now
Questions 38

Which of the following is a trusted, third party authentication protocol that was developed under Project Athena at MIT?

Options:

A.

Kerberos

B.

SESAME

C.

KryptoKnight

D.

NetSP

Buy Now
Questions 39

What is called the percentage at which the False Rejection Rate equals the False Acceptance Rate?

Options:

A.

False Rejection Rate (FRR) or Type I Error

B.

False Acceptance Rate (FAR) or Type II Error

C.

Crossover Error Rate (CER)

D.

Failure to enroll rate (FTE or FER)

Buy Now
Questions 40

What is the main concern with single sign-on?

Options:

A.

Maximum unauthorized access would be possible if a password is disclosed.

B.

The security administrator's workload would increase.

C.

The users' password would be too hard to remember.

D.

User access rights would be increased.

Buy Now
Questions 41

Which of the following was developed to address some of the weaknesses in Kerberos and uses public key cryptography for the distribution of secret keys and provides additional access control support?

Options:

A.

SESAME

B.

RADIUS

C.

KryptoKnight

D.

TACACS+

Buy Now
Questions 42

In the context of access control, locks, gates, guards are examples of which of the following?

Options:

A.

Administrative controls

B.

Technical controls

C.

Physical controls

D.

Logical controls

Buy Now
Questions 43

Controlling access to information systems and associated networks is necessary for the preservation of their:

Options:

A.

Authenticity, confidentiality and availability

B.

Confidentiality, integrity, and availability.

C.

integrity and availability.

D.

authenticity,confidentiality, integrity and availability.

Buy Now
Questions 44

There are parallels between the trust models in Kerberos and Public Key Infrastructure (PKI). When we compare them side by side, Kerberos tickets correspond most closely to which of the following?

Options:

A.

public keys

B.

private keys

C.

public-key certificates

D.

private-key certificates

Buy Now
Questions 45

What is called a sequence of characters that is usually longer than the allotted number for a password?

Options:

A.

passphrase

B.

cognitive phrase

C.

anticipated phrase

D.

Real phrase

Buy Now
Questions 46

Which of the following is most affected by denial-of-service (DOS) attacks?

Options:

A.

Confidentiality

B.

Integrity

C.

Accountability

D.

Availability

Buy Now
Questions 47

Which of the following can be defined as a framework that supports multiple, optional authentication mechanisms for PPP, including cleartext passwords, challenge-response, and arbitrary dialog sequences?

Options:

A.

Extensible Authentication Protocol

B.

Challenge Handshake Authentication Protocol

C.

Remote Authentication Dial-In User Service

D.

Multilevel Authentication Protocol.

Buy Now
Questions 48

Which one of the following authentication mechanisms creates a problem for mobile users?

Options:

A.

Mechanisms based on IP addresses

B.

Mechanism with reusable passwords

C.

one-time password mechanism.

D.

challenge response mechanism.

Buy Now
Questions 49

To control access by a subject (an active entity such as individual or process) to an object (a passive entity such as a file) involves setting up:

Options:

A.

Access Rules

B.

Access Matrix

C.

Identification controls

D.

Access terminal

Buy Now
Questions 50

Which of the following access control models introduces user security clearance and data classification?

Options:

A.

Role-based access control

B.

Discretionary access control

C.

Non-discretionary access control

D.

Mandatory access control

Buy Now
Questions 51

RADIUS incorporates which of the following services?

Options:

A.

Authentication server and PIN codes.

B.

Authentication of clients and static passwords generation.

C.

Authentication of clients and dynamic passwords generation.

D.

Authentication server as well as support for Static and Dynamic passwords.

Buy Now
Questions 52

What physical characteristic does a retinal scan biometric device measure?

Options:

A.

The amount of light reaching the retina

B.

The amount of light reflected by the retina

C.

The pattern of light receptors at the back of the eye

D.

The pattern of blood vessels at the back of the eye

Buy Now
Questions 53

Which of the following is not a physical control for physical security?

Options:

A.

lighting

B.

fences

C.

training

D.

facility construction materials

Buy Now
Questions 54

What is the length of an MD5 message digest?

Options:

A.

128 bits

B.

160 bits

C.

256 bits

D.

varies depending upon the message size.

Buy Now
Questions 55

Compared to RSA, which of the following is true of Elliptic Curve Cryptography(ECC)?

Options:

A.

It has been mathematically proved to be more secure.

B.

It has been mathematically proved to be less secure.

C.

It is believed to require longer key for equivalent security.

D.

It is believed to require shorter keys for equivalent security.

Buy Now
Questions 56

Which of the following algorithms is used today for encryption in PGP?

Options:

A.

RSA

B.

IDEA

C.

Blowfish

D.

RC5

Buy Now
Questions 57

What level of assurance for a digital certificate verifies a user's name, address, social security number, and other information against a credit bureau database?

Options:

A.

Level 1/Class 1

B.

Level 2/Class 2

C.

Level 3/Class 3

D.

Level 4/Class 4

Buy Now
Questions 58

What algorithm was DES derived from?

Options:

A.

Twofish.

B.

Skipjack.

C.

Brooks-Aldeman.

D.

Lucifer.

Buy Now
Questions 59

What is the name of a one way transformation of a string of characters into a usually shorter fixed-length value or key that represents the original string? Such a transformation cannot be reversed?

Options:

A.

One-way hash

B.

DES

C.

Transposition

D.

Substitution

Buy Now
Questions 60

Which of the following elements is NOT included in a Public Key Infrastructure (PKI)?

Options:

A.

Timestamping

B.

Repository

C.

Certificate revocation

D.

Internet Key Exchange (IKE)

Buy Now
Questions 61

Complete the blanks. When using PKI, I digitally sign a message using my ______ key. The recipient verifies my signature using my ______ key.

Options:

A.

Private / Public

B.

Public / Private

C.

Symmetric / Asymmetric

D.

Private / Symmetric

Buy Now
Questions 62

Which of the following can best be defined as a key distribution protocol that uses hybrid encryption to convey session keys. This protocol establishes a long-term key once, and then requires no prior communication in order to establish or exchange keys on a session-by-session basis?

Options:

A.

Internet Security Association and Key Management Protocol (ISAKMP)

B.

Simple Key-management for Internet Protocols (SKIP)

C.

Diffie-Hellman Key Distribution Protocol

D.

IPsec Key exchange (IKE)

Buy Now
Questions 63

What is the name for a substitution cipher that shifts the alphabet by 13 places?

Options:

A.

Caesar cipher

B.

Polyalphabetic cipher

C.

ROT13 cipher

D.

Transposition cipher

Buy Now
Questions 64

What is the main problem of the renewal of a root CA certificate?

Options:

A.

It requires key recovery of all end user keys

B.

It requires the authentic distribution of the new root CA certificate to all PKI participants

C.

It requires the collection of the old root CA certificates from all the users

D.

It requires issuance of the new root CA certificate

Buy Now
Questions 65

Which of the following protects Kerberos against replay attacks?

Options:

A.

Tokens

B.

Passwords

C.

Cryptography

D.

Time stamps

Buy Now
Questions 66

PGP uses which of the following to encrypt data?

Options:

A.

An asymmetric encryption algorithm

B.

A symmetric encryption algorithm

C.

A symmetric key distribution system

D.

An X.509 digital certificate

Buy Now
Questions 67

What principle focuses on the uniqueness of separate objects that must be joined together to perform a task? It is sometimes referred to as “what each must bring” and joined together when getting access or decrypting a file. Each of which does not reveal the other?

Options:

A.

Dual control

B.

Separation of duties

C.

Split knowledge

D.

Need to know

Buy Now
Questions 68

Which of the following ciphers is a subset on which the Vigenere polyalphabetic cipher was based on?

Options:

A.

Caesar

B.

The Jefferson disks

C.

Enigma

D.

SIGABA

Buy Now
Questions 69

Which of the following is NOT a known type of Message Authentication Code (MAC)?

Options:

A.

Keyed-hash message authentication code (HMAC)

B.

DES-CBC

C.

Signature-based MAC (SMAC)

D.

Universal Hashing Based MAC (UMAC)

Buy Now
Questions 70

Which of the following algorithms does NOT provide hashing?

Options:

A.

SHA-1

B.

MD2

C.

RC4

D.

MD5

Buy Now
Questions 71

The Clipper Chip utilizes which concept in public key cryptography?

Options:

A.

Substitution

B.

Key Escrow

C.

An undefined algorithm

D.

Super strong encryption

Buy Now
Questions 72

Which of the following statements pertaining to link encryption is false?

Options:

A.

It encrypts all the data along a specific communication path.

B.

It provides protection against packet sniffers and eavesdroppers.

C.

Information stays encrypted from one end of its journey to the other.

D.

User information, header, trailers, addresses and routing data that are part of the packets are encrypted.

Buy Now
Questions 73

Public Key Infrastructure (PKI) uses asymmetric key encryption between parties. The originator encrypts information using the intended recipient's "public" key in order to get confidentiality of the data being sent. The recipients use their own "private" key to decrypt the information. The "Infrastructure" of this methodology ensures that:

Options:

A.

The sender and recipient have reached a mutual agreement on the encryption key exchange that they will use.

B.

The channels through which the information flows are secure.

C.

The recipient's identity can be positively verified by the sender.

D.

The sender of the message is the only other person with access to the recipient's private key.

Buy Now
Questions 74

What is the maximum number of different keys that can be used when encrypting with Triple DES?

Options:

A.

1

B.

2

C.

3

D.

4

Buy Now
Questions 75

Which of the following is NOT a property of a one-way hash function?

Options:

A.

It converts a message of a fixed length into a message digest of arbitrary length.

B.

It is computationally infeasible to construct two different messages with the same digest.

C.

It converts a message of arbitrary length into a message digest of a fixed length.

D.

Given a digest value, it is computationally infeasible to find the corresponding message.

Buy Now
Questions 76

Which of the following is not an encryption algorithm?

Options:

A.

Skipjack

B.

SHA-1

C.

Twofish

D.

DEA

Buy Now
Questions 77

Which of the following statements pertaining to IPSec is incorrect?

Options:

A.

IPSec can help in protecting networks from some of the IP network attacks.

B.

IPSec provides confidentiality and integrity to information transferred over IP networks through transport layer encryption and authentication.

C.

IPSec protects against man-in-the-middle attacks.

D.

IPSec protects against spoofing.

Buy Now
Questions 78

Why is infrared generally considered to be more secure to eavesdropping than multidirectional radio transmissions?

Options:

A.

Because infrared eavesdropping requires more sophisticated equipment.

B.

Because infrared operates only over short distances.

C.

Because infrared requires direct line-of-sight paths.

D.

Because infrared operates at extra-low frequencies (ELF).

Buy Now
Questions 79

A circuit level proxy is ___________________ when compared to an application level proxy.

Options:

A.

lower in processing overhead.

B.

more difficult to maintain.

C.

more secure.

D.

slower.

Buy Now
Questions 80

Which of the following would be used to detect and correct errors so that integrity and confidentiality of transactions over networks may be maintained while preventing unauthorize interception of the traffic?

Options:

A.

Information security

B.

Server security

C.

Client security

D.

Communications security

Buy Now
Questions 81

What is called the access protection system that limits connections by calling back the number of a previously authorized location?

Options:

A.

Sendback systems

B.

Callback forward systems

C.

Callback systems

D.

Sendback forward systems

Buy Now
Questions 82

Which of the following countermeasures would be the most appropriate to prevent possible intrusion or damage from wardialing attacks?

Options:

A.

Monitoring and auditing for such activity

B.

Require user authentication

C.

Making sure only necessary phone numbers are made public

D.

Using completely different numbers for voice and data accesses

Buy Now
Questions 83

How do you distinguish between a bridge and a router?

Options:

A.

A bridge simply connects multiple networks, a router examines each packet to determine which network to forward it to.

B.

"Bridge" and "router" are synonyms for equipment used to join two networks.

C.

The bridge is a specific type of router used to connect a LAN to the global Internet.

D.

The bridge connects multiple networks at the data link layer, while router connects multiple networks at the network layer.

Buy Now
Questions 84

If any server in the cluster crashes, processing continues transparently, however, the cluster suffers some performance degradation. This implementation is sometimes called a:

Options:

A.

server farm

B.

client farm

C.

cluster farm

D.

host farm

Buy Now
Questions 85

What is also known as 10Base5?

Options:

A.

Thinnet

B.

Thicknet

C.

ARCnet

D.

UTP

Buy Now
Questions 86

Which of the following is a method of multiplexing data where a communication channel is divided into an arbitrary number of variable bit-rate digital channels or data streams. This method allocates bandwidth dynamically to physical channels having information to transmit?

Options:

A.

Time-division multiplexing

B.

Asynchronous time-division multiplexing

C.

Statistical multiplexing

D.

Frequency division multiplexing

Buy Now
Questions 87

Within the OSI model, at what layer are some of the SLIP, CSLIP, PPP control functions provided?

Options:

A.

Data Link

B.

Transport

C.

Presentation

D.

Application

Buy Now
Questions 88

In telephony different types of connections are being used. The connection from the phone company's branch office to local customers is referred to as which of the following choices?

Options:

A.

new loop

B.

local loop

C.

loopback

D.

indigenous loop

Buy Now
Questions 89

What is the proper term to refer to a single unit of Ethernet data at the link layer of the DoD TCP model ?

Options:

A.

Ethernet Segment.

B.

Ethernet Datagram.

C.

Ethernet Frame.

D.

Ethernet Packet.

Buy Now
Questions 90

An application layer firewall is also called a:

Options:

A.

Proxy

B.

A Presentation Layer Gateway.

C.

A Session Layer Gateway.

D.

A Transport Layer Gateway.

Buy Now
Questions 91

Packet Filtering Firewalls examines both the source and destination address of the:

Options:

A.

incoming and outgoing data packets

B.

outgoing data packets only

C.

Incoming Data packets only

D.

user data packet

Buy Now
Questions 92

Each data packet is assigned the IP address of the sender and the IP address of the:

Options:

A.

recipient.

B.

host.

C.

node.

D.

network.

Buy Now
Questions 93

Related to information security, confidentiality is the opposite of which of the following?

Options:

A.

closure

B.

disclosure

C.

disposal

D.

disaster

Buy Now
Questions 94

Which of the following would best classify as a management control?

Options:

A.

Review of security controls

B.

Personnel security

C.

Physical and environmental protection

D.

Documentation

Buy Now
Questions 95

Which of the following is the act of performing tests and evaluations to test a system's security level to see if it complies with the design specifications and security requirements?

Options:

A.

Validation

B.

Verification

C.

Assessment

D.

Accuracy

Buy Now
Questions 96

What security problem is most likely to exist if an operating system permits objects to be used sequentially by multiple users without forcing a refresh of the objects?

Options:

A.

Disclosure of residual data.

B.

Unauthorized obtaining of a privileged execution state.

C.

Denial of service through a deadly embrace.

D.

Data leakage through covert channels.

Buy Now
Questions 97

Which of the following is commonly used for retrofitting multilevel security to a database management system?

Options:

A.

trusted front-end.

B.

trusted back-end.

C.

controller.

D.

kernel.

Buy Now
Questions 98

Degaussing is used to clear data from all of the following medias except:

Options:

A.

Floppy Disks

B.

Read-Only Media

C.

Video Tapes

D.

Magnetic Hard Disks

Buy Now
Questions 99

Which of the following is an unintended communication path that is NOT protected by the system's normal security mechanisms?

Options:

A.

A trusted path

B.

A protection domain

C.

A covert channel

D.

A maintenance hook

Buy Now
Questions 100

Which of the following best describes the purpose of debugging programs?

Options:

A.

To generate random data that can be used to test programs before implementing them.

B.

To ensure that program coding flaws are detected and corrected.

C.

To protect, during the programming phase, valid changes from being overwritten by other changes.

D.

To compare source code versions before transferring to the test environment

Buy Now
Questions 101

A channel within a computer system or network that is designed for the authorized transfer of information is identified as a(n)?

Options:

A.

Covert channel

B.

Overt channel

C.

Opened channel

D.

Closed channel

Buy Now
Questions 102

Which expert system operating mode allows determining if a given hypothesis is valid?

Options:

A.

Blackboard

B.

Lateral chaining

C.

Forward chaining

D.

Backward chaining

Buy Now
Questions 103

Making sure that only those who are supposed to access the data can access is which of the following?

Options:

A.

confidentiality.

B.

capability.

C.

integrity.

D.

availability.

Buy Now
Questions 104

Which of the following is most concerned with personnel security?

Options:

A.

Management controls

B.

Operational controls

C.

Technical controls

D.

Human resources controls

Buy Now
Questions 105

Who is responsible for initiating corrective measures and capabilities used when there are security violations?

Options:

A.

Information systems auditor

B.

Security administrator

C.

Management

D.

Data owners

Buy Now
Questions 106

Which of the following BEST explains why computerized information systems frequently fail to meet the needs of users?

Options:

A.

Inadequate quality assurance (QA) tools.

B.

Constantly changing user needs.

C.

Inadequate user participation in defining the system's requirements.

D.

Inadequate project management.

Buy Now
Questions 107

When backing up an applications system's data, which of the following is a key question to be answered first?

Options:

A.

When to make backups

B.

Where to keep backups

C.

What records to backup

D.

How to store backups

Buy Now
Questions 108

Which of the following security mode of operation does NOT require all users to have the clearance for all information processed on the system?

Options:

A.

Compartmented security mode

B.

Multilevel security mode

C.

System-high security mode

D.

Dedicated security mode

Buy Now
Questions 109

Which of the following rules is least likely to support the concept of least privilege?

Options:

A.

The number of administrative accounts should be kept to a minimum.

B.

Administrators should use regular accounts when performing routine operations like reading mail.

C.

Permissions on tools that are likely to be used by hackers should be as restrictive as possible.

D.

Only data to and from critical systems and applications should be allowed through the firewall.

Buy Now
Questions 110

Which of the following is BEST defined as a physical control?

Options:

A.

Monitoring of system activity

B.

Fencing

C.

Identification and authentication methods

D.

Logical access control mechanisms

Buy Now
Questions 111

One of the following assertions is NOT a characteristic of Internet Protocol Security (IPsec)

Options:

A.

Data cannot be read by unauthorized parties

B.

The identity of all IPsec endpoints are confirmed by other endpoints

C.

Data is delivered in the exact order in which it is sent

D.

The number of packets being exchanged can be counted.

Buy Now
Questions 112

What is the main issue with media reuse?

Options:

A.

Degaussing

B.

Data remanence

C.

Media destruction

D.

Purging

Buy Now
Questions 113

In an organization, an Information Technology security function should:

Options:

A.

Be a function within the information systems function of an organization.

B.

Report directly to a specialized business unit such as legal, corporate security or insurance.

C.

Be lead by a Chief Security Officer and report directly to the CEO.

D.

Be independent but report to the Information Systems function.

Buy Now
Questions 114

In what way could Java applets pose a security threat?

Options:

A.

Their transport can interrupt the secure distribution of World Wide Web pages over the Internet by removing SSL and S-HTTP

B.

Java interpreters do not provide the ability to limit system access that an applet could have on a client system.

C.

Executables from the Internet may attempt an intentional attack when they are downloaded on a client system.

D.

Java does not check the bytecode at runtime or provide other safety mechanisms for program isolation from the client system.

Buy Now
Questions 115

Which of the following is considered the weakest link in a security system?

Options:

A.

People

B.

Software

C.

Communications

D.

Hardware

Buy Now
Questions 116

What best describes a scenario when an employee has been shaving off pennies from multiple accounts and depositing the funds into his own bank account?

Options:

A.

Data fiddling

B.

Data diddling

C.

Salami techniques

D.

Trojan horses

Buy Now
Questions 117

Which of the following computer crime is MORE often associated with INSIDERS?

Options:

A.

IP spoofing

B.

Password sniffing

C.

Data diddling

D.

Denial of service (DOS)

Buy Now
Questions 118

Java is not:

Options:

A.

Object-oriented.

B.

Distributed.

C.

Architecture Specific.

D.

Multithreaded.

Buy Now
Questions 119

Crackers today are MOST often motivated by their desire to:

Options:

A.

Help the community in securing their networks.

B.

Seeing how far their skills will take them.

C.

Getting recognition for their actions.

D.

Gaining Money or Financial Gains.

Buy Now
Questions 120

Which virus category has the capability of changing its own code, making it harder to detect by anti-virus software?

Options:

A.

Stealth viruses

B.

Polymorphic viruses

C.

Trojan horses

D.

Logic bombs

Buy Now
Questions 121

What is malware that can spread itself over open network connections?

Options:

A.

Worm

B.

Rootkit

C.

Adware

D.

Logic Bomb

Buy Now
Questions 122

In computing what is the name of a non-self-replicating type of malware program containing malicious code that appears to have some useful purpose but also contains code that has a malicious or harmful purpose imbedded in it, when executed, carries out actions that are unknown to the person installing it, typically causing loss or theft of data, and possible system harm.

Options:

A.

virus

B.

worm

C.

Trojan horse.

D.

trapdoor

Buy Now
Questions 123

Which of the following technologies is a target of XSS or CSS (Cross-Site Scripting) attacks?

Options:

A.

Web Applications

B.

Intrusion Detection Systems

C.

Firewalls

D.

DNS Servers

Buy Now
Questions 124

Virus scanning and content inspection of SMIME encrypted e-mail without doing any further processing is:

Options:

A.

Not possible

B.

Only possible with key recovery scheme of all user keys

C.

It is possible only if X509 Version 3 certificates are used

D.

It is possible only by "brute force" decryption

Buy Now
Questions 125

What do the ILOVEYOU and Melissa virus attacks have in common?

Options:

A.

They are both denial-of-service (DOS) attacks.

B.

They have nothing in common.

C.

They are both masquerading attacks.

D.

They are both social engineering attacks.

Buy Now
Questions 126

Which of the following virus types changes some of its characteristics as it spreads?

Options:

A.

Boot Sector

B.

Parasitic

C.

Stealth

D.

Polymorphic

Buy Now
Questions 127

The high availability of multiple all-inclusive, easy-to-use hacking tools that do NOT require much technical knowledge has brought a growth in the number of which type of attackers?

Options:

A.

Black hats

B.

White hats

C.

Script kiddies

D.

Phreakers

Buy Now
Questions 128

Which backup method is used if backup time is critical and tape space is at an extreme premium?

Options:

A.

Incremental backup method.

B.

Differential backup method.

C.

Full backup method.

D.

Tape backup method.

Buy Now
Questions 129

What does "residual risk" mean?

Options:

A.

The security risk that remains after controls have been implemented

B.

Weakness of an assets which can be exploited by a threat

C.

Risk that remains after risk assessment has has been performed

D.

A security risk intrinsic to an asset being audited, where no mitigation has taken place.

Buy Now
Questions 130

Under the principle of culpable negligence, executives can be held liable for losses that result from computer system breaches if:

Options:

A.

The company is not a multi-national company.

B.

They have not exercised due care protecting computing resources.

C.

They have failed to properly insure computer resources against loss.

D.

The company does not prosecute the hacker that caused the breach.

Buy Now
Questions 131

Which of the following backup method must be made regardless of whether Differential or Incremental methods are used?

Options:

A.

Full Backup Method.

B.

Incremental backup method.

C.

Supplemental backup method.

D.

Tape backup method.

Buy Now
Questions 132

Which of the following computer recovery sites is only partially equipped with processing equipment?

Options:

A.

hot site

B.

rolling hot site

C.

warm site

D.

cold site

Buy Now
Questions 133

What is called an exception to the search warrant requirement that allows an officer to conduct a search without having the warrant in-hand if probable cause is present and destruction of the evidence is deemed imminent?

Options:

A.

Evidence Circumstance Doctrine

B.

Exigent Circumstance Doctrine

C.

Evidence of Admissibility Doctrine

D.

Exigent Probable Doctrine

Buy Now
Questions 134

What is called an event or activity that has the potential to cause harm to the information systems or networks?

Options:

A.

Vulnerability

B.

Threat agent

C.

Weakness

D.

Threat

Buy Now
Questions 135

Which element must computer evidence have to be admissible in court?

Options:

A.

It must be relevant.

B.

It must be annotated.

C.

It must be printed.

D.

It must contain source code.

Buy Now
Questions 136

Contracts and agreements are often times unenforceable or hard to enforce in which of the following alternate facility recovery agreement?

Options:

A.

hot site

B.

warm site

C.

cold site

D.

reciprocal agreement

Buy Now
Questions 137

How often should tests and disaster recovery drills be performed?

Options:

A.

At least once a quarter

B.

At least once every 6 months

C.

At least once a year

D.

At least once every 2 years

Buy Now
Questions 138

Which of the following could be BEST defined as the likelihood of a threat agent taking advantage of a vulnerability?

Options:

A.

A risk

B.

A residual risk

C.

An exposure

D.

A countermeasure

Buy Now
Exam Code: SSCP
Exam Name: Systems Security Certified Practitioner
Last Update: Apr 19, 2024
Questions: 1074
SSCP pdf

SSCP PDF

$32  $80
SSCP Engine

SSCP Testing Engine

$38  $95
SSCP PDF + Engine

SSCP PDF + Testing Engine

$52  $130