Uber Quiz

You got 86 of 128 possible points.
Your score was: 67 %

Remember, these quizzes test your overall CISSP knowledge but should not be used as CISSP exam prep examples.

Question Results

Score 1 of 1

Question:

Job rotation policies provide improved security for all of the following reasons except:

Response:

Reduces opportunities for abuse

Increases visibility for high-potential employees

Identifies / Eliminates single points of failure

Promotes Professional growth

Score 1 of 1

Question:

Which classification of fuel type is grease given?

Response:

B

A

C

D

Score 1 of 1

Question:

Which access control includes motion detectors?

Response:

Technical

Authentication

Administrative

Organizational

Physical

Score 1 of 1

Question:

"The strength of the cryptosystem is a function of the keys, not the algorithm" is also known as

Response:

Kerckhoff's Principle

Feedback:

Auguste Kerckhoff, trying to get the French to clean up their military cryptography back in 1883... seriously kickin' it old school.

Rijndael's Challenge

Moore's Law

Diffe-Hillman's Axiom

Score 1 of 1

Question:

Which access control includes cameras?

Response:

Technical

Organizational

Visual

Administrative

Physical

Score 1 of 1

Question:

Which classification of fuel type are electrical fires given?

Response:

A

D

C

B

Score 0 of 1

Question:

Which of the following packet switched networks is best suited to support fully meshed VPNs?

Response:

ATM

SMDS

MPLS

Frame Relay

SONET

Score 5 of 5

Question:

Match the following cryptographic definitions to their terms

Response:

MatchUser answerFeedback

Replacing one value for another using static or dynamic lookup tables

Substitution

correct

Swapping values around using static or dynamic lookup tables

Transposition

correct

Removing redundant or common letters/phrases from plaintext

Compression

correct

Adding redundant or common letters to plaintext to create a more complex encrypted message

Expansion

correct

Adding redundant or repeating letters to expand plaintext to create a more appropriately sized encrypted message

Padding

correct
Score 1 of 1

Question:

Which access control includes locked doors?

Response:

Owner

Administrative

Organizational

Technical

Physical

Score 0 of 1

Question:

Which of the following packet switched networks is best suited for fiber optic networks with sporadic traffic?

Response:

ATM

MPLS

Frame Relay

SMDS

SONET

Score 1 of 1

Question:

Which of the following is primarily focused on identifying alternate solutions to achieve a task?

Response:

Detective

Corrective

Compensating

Recovery

Preventative

Score 1 of 1

Question:

What is encrypted data called?

Response:

Message Digest

Data-in-transit

Ciphertext

Payload

Score 1 of 1

Question:

Which of the following is NOT a RAW authentication protocol?

Response:

EAP

LDAP

PAP

CHAP

Score 1 of 1

Question:

Which of the following is not a typical layer 1 topology?

Response:

bus

star

2 layer star

ring

mesh

Score 0 of 5

Question:

Matchup - Terms

Response:

MatchUser answerFeedback

Converts internal port numbers to external port numbers

DNS

incorrect

Converts MAC addresses to IP

ARP

correct

Converts Domain Names to IP

NAT

incorrect

Converts internal IP to external IP

PAT

incorrect

Converts IP to MAC Address

RARP

correct
Score 1 of 1

Question:

Which of the following is primarily focused on identifying violations and incidents?

Response:

Corrective

Recovery

Detective

Preventative

Compensating

Score 0 of 1

Question:

Which of the following is the lowest in the OSI model:

Response:

Data Link

Session

Transport

Network

Application

Score 0 of 1

Question:

Which of the following packet switched networks uses HDLC?

Response:

SONET

Frame Relay

ATM

MPLS

SMDS

Score 0 of 1

Question:

Hashing is used to

Response:

verify integrity and ensure confidentiality

ensure confidentiality

verify integrity

provide authenticity / authentication

Score 0 of 5

Question:

Match the following examples to their definitions

Response:

MatchUser answerFeedback

Unpatched servers

Exposure

incorrect

A virus that relies on unpatched code or OS levels

Threat

correct

The likelihood a threat will be realized, the frequency of natural disasters

Countermeasure

incorrect

$1M dollars per day downtime

Risk

incorrect

A proxy server

Vulnerability

incorrect
Score 0 of 1

Question:

Which classification of fuel type is gasoline given?

Response:

D

B

A

C

Score 0 of 1

Question:

What OSI Layer includes data compression?

Response:

Transport

Network

Presentation

Application

Datalink

Score 1 of 1

Question:

Which access control protects the entire system?

Response:

Access Control Lists

Data Access Controls

Firewalls/IPS

Operating System Controls/Policies

System Access Controls

Score 1 of 1

Question:

Which classification of fuel type is a computer given?

Response:

B

D

C

A

Score 0 of 1

Question:

A SHA-256 system will always generate different hashes when given the same plaintext, no matter how many times it is invoked

Response:

User answer 
True

A hash is a hash is a hash, it never changes the output. Hashes are used to prove integrity, usually by comparing current hashes (aka message digests) against previous ones (stored filesystems checksums, for example) to prove nothing has changed. Therefore, a hashing algorithm must produce one and only one output per plaintext input.

Score 6 of 6

Question:

Match the following terms and definitions

Response:

MatchUser answerFeedback

Intended to discourage a potential attacker

Deterrent

correct

Intended to avoid an incident from happening

Preventive

correct

Fixes component or systems after an incident has occurred

Corrective

correct

Intended to bring the environment back to production levels

Recovery

correct

Identify an incidents activities

Detective

correct

Alternate measures of control

Compensating

correct
Score 1 of 1

Question:

John's computer access changed with his reassignment to a new department. This is an example of:

Response:

Role-based access control

Access List Control

Mandatory access control

Owner set access control

Need-to-Know control

Score 0 of 1

Question:

Bell-La Padula focuses primarily on:

Response:

Data Integrity

Confidentialty

Authentication

Accessibility

Availability

Score 1 of 1

Question:

Which of the following uses fixed-size blocks of data as well as previous blocks of text for encryption

Response:

CFB - Cipher Feed Back

CBC - Cipher Block Chaining

ECB - Electronic Code Book

SBC - Sequential Block Coding

Score 1 of 1

Question:

What formula provides total keyspace size?

Response:

SLE x ALE

(n*(n-1))/2

w[i] = (w[i-3] xor w[i-8] xor w[i-14] xor w[i-16])

m^e mod n

Score 0 of 1

Question:

What is the primary difference between NIST and ISO ?

Response:

NIST standards are free, ISO charges

NIST insures compliance only within the United States

NIST produces guidelines only available to federal agencies.

Feedback:

Though they are intended for use and guidance by US federal agencies, NIST guidelines and research are freely available to the world

ISO publications cover international standards and are therefore not applicable within the US

Score 1 of 1

Question:

Data stored on an encrypted file system (EFS, TrueCrypt, etc.) does not need to be encrypted when being sent over the network?

Response:

User answer 
False

Protecting data-at-rest does not extend to data-in-transit. Often, encrypted data-at-rest is decrypted once it is read from the media, therefore re-encryption is needed before the data is sent over the ire (or becomes data-in-tansit)

Score 1 of 1

Question:

How many levels are there in the latest (June 2013) OSI model?

Response:

7

6

5

10

8

Score 1 of 1

Question:

Which access control includes audit trails?

Response:

Physical

Administrative

Organizational

Owner

Technical

Score 0 of 1

Question:

Which of the following is a remote authentication system?

Response:

SESAME

OpenVPN

KERBEROS

TACACS

Score 0 of 1

Question:

In MAC the access policy is set by:

Response:

the GPO

the system

network ACL

the role

the owner

Score 0 of 1

Question:

Biometric authentication is most often hampered by:

Response:

Cost to implement

Rings/Weight change

User acceptance

Initial Registration

Score 1 of 1

Question:

A WAN is

Response:

the Westinghouse Address Naming convention

a Working Authentication Name

one of the Wilson-Adder Need types

a Wide Array Node

a Wide Area Network

Score 1 of 1

Question:

Which access control includes job rotation?

Response:

Technical

Administrative

Organizational

Physical

Score 1 of 1

Question:

Encryption is related to Confidentiality, Hashing is related to

Response:

Integrity

Authenticity

Availability

Confidentiality

Score 1 of 1

Question:

Encryption, access control mechanisms, access control lists and remote access authentication protocols are all examples of

Response:

Physical Controls

Technical controls

Both Technical and Administrative

Administrative Controls

Score 1 of 1

Question:

Account administration, policies and standards, asset classification and reviews of audit trails are all examples of

Response:

Administrative controls

Physical controls

Technical controls

Both technical and administrative controls

Score 1 of 1

Question:

Which of the following have the best CER?

Response:

Hand scanning

Badge Scanning

Iris Scanning

Finger scanning

Score 0 of 1

Question:

Which of the following is NOT an example of SSO?

Response:

LDAP

KErberos

SESAME

KryptoKnight

Score 1 of 1

Question:

Which classification of fuel type is paper given?

Response:

A

D

C

B

Score 0 of 1

Question:

Which access control includes intrusion detection?

Response:

Organizational

Techincal

Physical

Administrative

Owner

Technical

Score 1 of 1

Question:

Which of the following is immediately above the Transport Layer in the OSI model:

Response:

Datalink

Network

Presentation

Session

Score 1 of 1

Question:

Falsely rejecting an authorized user is:

Response:

FRR or Type I error

FRA or Type IV error

CER or Type III error

FAR or Type II error

Score 3 of 3

Question:

Match the following terms to definitions

Response:

MatchUser answerFeedback

Training, configuration management of documentation, risk management

Administrative controls

correct

Firewalls, IDS, encryption

Technical controls

correct

Lighting, Fencing, guard patrols

Physical Controls

correct
Score 0 of 1

Question:

The ORIGINAL sender of a message encrypted using asymmetric algorithms can reverse/backout the process using the initial public key

Response:

User answer 
True

Although technically, the original sender has an unencrypted version to start with, he/she cannot decrypted the message without the private key (because of the nature of asymmetric algorithms)

Score 1 of 1

Question:

Work factor is defined as:

Response:

the amount of effort/time required by an algorithm to fully encrypt or decrypt a message

the amount of effort/time required by an attacker to overcome a protective measure

the amount of effort/time required by an administrator to establish a reasonable system security plan

the amount of effort/time required to maintain an established security plan once it has been implemented

Score 1 of 1

Question:

How many keys does symmetric cryptography use for a single piece of data?

Response:

Depends on the key size vs. data size

1

Feedback:

One key only, Vasily. Symmetric keys are shared passwords/keys between the sender and recipient.

4

2

Score 1 of 1

Question:

Which of the following is immediately above the Data Link Layer in the OSI model:

Response:

Network

Datalink

Presentation

Transport

Session

Score 1 of 1

Question:

Which of the following are the three components of the fire triangle?

Response:

Fire/Fuel/Oxygen

Heat/Combustion/Oxygen

Fire/Combustion/Oxygen

Heat/Fuel/Oxygen

Score 3 of 7

Question:

Match the following key management definitions and functions

Response:

MatchUser answerFeedback

Keys must be created randomly, securely, without sequencing or plaintext displays

Generation

correct

Keys must be distributed securely, preferably via asymmetric systems

Distribution

correct

Keys must be readily available, manually invoked and integrity checked

Installation

correct

Keys should be protected at rest and prevent unauthorized access

Storage

correct

Keys should be protected, maintained with integrity checks and safe from frequency analysis

Disposal

incorrect

Keys should follow the least-access priviliege model and align with appropriate safeguards and levels of classification

Control

correct

Keys must be rotated out, ensuring proper remediation/destruction of storage media and outdated keys

Change

incorrect
Score 1 of 1

Question:

Which of the following is primarily focused on restoring systems and information?

Response:

Compensating

Recovery

Preventative

Corrective

Detective

Score 1 of 1

Question:

Which of the following is NOT an example of biometric identification?

Response:

Hand shape/pattern

Voice

Retinal imagery

Ear shape/pattern

Score 1 of 1

Question:

What is the ideal humidity level for a data center?

Response:

30-50%

20-40%

40-60%

60-80%

Score 1 of 1

Question:

Which access control includes training?

Response:

Technical

Organizational

Physical

Administrative

Score 0 of 1

Question:

How many bits are in a SHA1 hash (or message digest)?

Response:

1024

255

160

256

Score 0 of 1

Question:

Clark-Wilson focuses primarily on:

Response:

Confidentialty

Accessibility

Authentication

Address Integrity

Availability

Score 1 of 1

Question:

VoIP uses which protocol for AV streaming

Response:

TCP/IP

H.264

Vorbis

SRTP

Feedback:

Secure Real-time Transport Protocol

Score 0 of 5

Question:

Match the following cryptology tools and technologies

Response:

MatchUser answerFeedback

One-time pads

Manual

Still in use in some instances. Recall, one-time pads are the most secure approach

correct

Enigma machine

Mechanical

Electrical lights, mechanical crank/spinwheel

incorrect

AES, RSA Algorithms

Quantum cryptography

I know, you wanted to think "digital" but technically, electronic works as well

incorrect

Cipherdisks

Electronic

Think ceasar's spin wheel here

incorrect

Single photon emissions

Electro-mechanical

used to provide secure key negotiation. After the test, go google "einstein spooky action" to see what will keep future CISSP's from sleeping at night

incorrect
Score 1 of 1

Question:

Owner-set permissions are an example of:

Response:

Clark-Wilson

role-based access control

mandatory access control

Discretionary access control

Score 1 of 1

Question:

What OSI Layer includes data encryption?

Response:

Presentation

Application

Network

Transport

Datalink

Score 0 of 1

Question:

Which of the folowing is best suited for short messages (one block in size)

Response:

CFB

CBC

ECB

CCMP

Score 1 of 1

Question:

Which encryption method is most likely to be used to maintain data confidentiality on a mobile computing device (and why?)

Response:

One-way hashing

EC

Merkle-Hellman Knapsack

IDEA

Score 1 of 1

Question:

Which access control requires sensitivity labels on all subjects and objects?

Response:

Manager set control

Access List Control

Mandatory access control

Role-based access control

Discretionary access control

Score 1 of 1

Question:

Which of the following is the highest in the OSI model:

Response:

Physical

Presentation

Network

Transport

Data Link

Score 5 of 5

Question:

Match the following control types to their purposes

Response:

MatchUser answerFeedback

Reducing Risk

Preventative

correct

Correcting violations and incidents

Detective

Corrective controls also help improve existing preventative and detective controls

correct

Discouraging violations

Deterrent

correct

Providing alternate ways of accomplishing a task

Compensating

correct

Restoring systems and information

Recovery

correct
Score 1 of 1

Question:

All of the following are true about encryption EXCEPT:

Response:

Encryption keys are constant from version to version

Encryption is used to protect the confidentiality of the data

Encryption algorithms are constant from version to version

Longer keys usually result in more secure encryption

Score 1 of 1

Question:

Which access control includes asset classification?

Response:

Technical

Administrative

Owner

Physical

Organizational

Score 0 of 1

Question:

Which of the following components of a computer are best suited to brute force attacks?

Response:

ALU - Arithmetic Logic Unit

SCU - Security Control Unit

CPU - Central Processing Unit

Feedback:

As it turns out GPU's (with their dedicated hardware of multiple ALU's) provide substantially more throughput than a standalone ALU or even a multicore CPU so GPU's, given their comparative speed for encryption hacking, are the preferred hacking hardware.

GPU - Graphical Processing Unit

Score 1 of 1

Question:

A LAN is

Response:

a Least Access Notification

a Local Account Name

a Local Authentication Node

a Local Area Network

a Linear Applebaum Network diagram

Score 1 of 1

Question:

Which of the following is the strongest wireless encryption?

Response:

E0

WPA2

Feedback:

WPA2 replaced WPA and WEP and relies on AES instead of RC4 (as do WEP and WPA)

WPA

WEP

Score 1 of 1

Question:

A cryptosystem's strength is primarily based on

Response:

The Security Parameter Index (SPI)

The cryptographic key

The closedness of the algorithm (how well-protected it is, how proprietary it is)

The openness of the algorithm (how widely available it is, how well-published it is)

Score 1 of 1

Question:

Asymmetric cryptography is more secure, faster and more scalable than symmetric encryption

Response:

User answer 
False

Symmetric encryption can be 100 faster than asymmetric and are generally more available to organizations.

Score 1 of 1

Question:

Motion detectors, video cameras, fences, locked doors, guards and dogs are all examples of

Response:

Administrative controls

Both Technical and Administrative controls

Technical controls

Physical controls

Score 0 of 1

Question:

Which OSI layer includes the LLC and MAC sub-layers?

Response:

Session

Network

Data Link

Physical

Transport

Score 1 of 1

Question:

Which of the following is primarily focused on reducing risk?

Response:

Corrective

Deterrent

Detective

Recovery

Preventative

Score 1 of 1

Question:

Which of the following extinguishing methods is best for a computer or electrical fire?

Response:

Water

Soda Acid

ESD Blanket

CO2

Score 0 of 1

Question:

Determining whether a subject can log into a system is an example of

Response:

Accountability

Authorization

Authentication

Score 0 of 1

Question:

Which of the following would be the least useful in attempting to crack a password?

Response:

Packet sniffing

LophtCrack

brute force/dictionary attack

John the Ripper

MAC the Knife

Score 4 of 4

Question:

Match the following key terms

Response:

MatchUser answerFeedback

Availability

Reliable and timely access to data and resources

correct

Confidentiality

Necessary level of secrecy, unauthorized disclosure is prevented

correct

Shoulder surfing

Unauthorized viewing of information (screen peeking)

correct

Social Engineering

Tricking someone into giving sensitive information (to gain unauthorized access)

correct
Score 1 of 1

Question:

Which of the following is the lowest in the OSI model:

Response:

Physical

Transport

Network

Data Link

Session

Score 1 of 1

Question:

Which classification of fuel type is wood given?

Response:

A

D

B

C

Score 5 of 5

Question:

More key terms from Chapter 2

Response:

MatchUser answerFeedback

Weakness or lack of a countermeasure

Vulnerability

correct

Entity that can exploit a vulnerability

Threat agent

correct

The danger of having a vulnerability exploited

Threat

correct

The probability of a threat being realized

Risk

correct

Presence of a vulnerability which exposes the organization

Exposure

correct
Score 1 of 1

Question:

Which access control includes job rotation?

Response:

Physical

Organizational

Technical

Administrative