Uber Quiz

You got 86 of 128 possible points.
Your score was: 67 %

Remember, these quizzes test your overall CISSP knowledge but should not be used as CISSP exam prep examples.

Question Results

Score 1 of 1

Question:

Which classification of fuel type are electrical fires given?

Response:

A

C

B

D

Score 1 of 1

Question:

Which access control includes locked doors?

Response:

Administrative

Owner

Physical

Technical

Organizational

Score 1 of 1

Question:

Which of the following have the best CER?

Response:

Hand scanning

Iris Scanning

Badge Scanning

Finger scanning

Score 1 of 1

Question:

Falsely rejecting an authorized user is:

Response:

CER or Type III error

FAR or Type II error

FRR or Type I error

FRA or Type IV error

Score 1 of 1

Question:

Which of the following is primarily focused on identifying alternate solutions to achieve a task?

Response:

Detective

Compensating

Recovery

Preventative

Corrective

Score 1 of 1

Question:

Encryption is related to Confidentiality, Hashing is related to

Response:

Confidentiality

Integrity

Authenticity

Availability

Score 1 of 1

Question:

Which of the following uses fixed-size blocks of data as well as previous blocks of text for encryption

Response:

ECB - Electronic Code Book

CBC - Cipher Block Chaining

CFB - Cipher Feed Back

SBC - Sequential Block Coding

Score 1 of 1

Question:

Which of the following components of a computer are best suited to brute force attacks?

Response:

SCU - Security Control Unit

CPU - Central Processing Unit

ALU - Arithmetic Logic Unit

GPU - Graphical Processing Unit

Feedback:

Turns out GPU's have dedicate ALU's with substantially more throughput than a standalone ALU or even a multicore CPU so GPU's, given their comparative speed for encryption hacking, are the preferred hacking hardware.

Score 1 of 1

Question:

"The strength of the cryptosystem is a function of the keys, not the algorithm" is also known as

Response:

Diffe-Hillman's Axiom

Rijndael's Challenge

Kerckhoff's Principle

Feedback:

Auguste Kerckhoff, trying to get the French to clean up their military cryptography back in 1883... seriously kickin' it old school.

Moore's Law

Score 0 of 1

Question:

What OSI Layer includes data compression?

Response:

Datalink

Transport

Presentation

Application

Network

Score 1 of 1

Question:

Which access control includes job rotation?

Response:

Organizational

Physical

Administrative

Technical

Score 1 of 1

Question:

Motion detectors, video cameras, fences, locked doors, guards and dogs are all examples of

Response:

Technical controls

Physical controls

Administrative controls

Both Technical and Administrative controls

Score 1 of 1

Question:

Which of the following is primarily focused on reducing risk?

Response:

Detective

Deterrent

Recovery

Preventative

Corrective

Score 0 of 1

Question:

What is the primary difference between NIST and ISO ?

Response:

NIST insures compliance only within the United States

Feedback:

Actually, NIST is an informational resource and does not mandate compliance, they publish guidelines only - they are not a directive agency.

ISO publications cover international standards and are therefore not applicable within the US

NIST standards are free, ISO charges

NIST produces guidelines only available to federal agencies.

Score 1 of 1

Question:

Which classification of fuel type is wood given?

Response:

C

A

B

D

Score 0 of 1

Question:

VoIP uses which protocol for AV streaming

Response:

TCP/IP

H.264

Vorbis

SRTP

Score 1 of 1

Question:

Which of the following packet switched networks is best suited to support fully meshed VPNs?

Response:

SMDS

SONET

Frame Relay

ATM

MPLS

Score 1 of 1

Question:

Which access control includes training?

Response:

Technical

Administrative

Organizational

Physical

Score 1 of 1

Question:

Which of the following is NOT a RAW authentication protocol?

Response:

PAP

LDAP

CHAP

EAP

Score 3 of 3

Question:

Match the following terms to definitions

Response:

MatchUser answerFeedback

Training, configuration management of documentation, risk management

Administrative controls

correct

Firewalls, IDS, encryption

Technical controls

correct

Lighting, Fencing, guard patrols

Physical Controls

correct
Score 0 of 1

Question:

How many keys does symmetric cryptography use for a single piece of data?

Response:

4

2

Depends on the key size vs. data size

1

Score 0 of 1

Question:

All of the following are true about encryption EXCEPT:

Response:

Encryption algorithms are constant from version to version

Encryption keys are constant from version to version

Longer keys usually result in more secure encryption

Encryption is used to protect the confidentiality of the data

Score 3 of 7

Question:

Match the following key management definitions and functions

Response:

MatchUser answerFeedback

Keys must be created randomly, securely, without sequencing or plaintext displays

Generation

correct

Keys must be distributed securely, preferably via asymmetric systems

Distribution

correct

Keys must be readily available, manually invoked and integrity checked

Control

incorrect

Keys should be protected at rest and prevent unauthorized access

Storage

correct

Keys should be protected, maintained with integrity checks and safe from frequency analysis

Change

correct

Keys should follow the least-access priviliege model and align with appropriate safeguards and levels of classification

Installation

incorrect

Keys must be rotated out, ensuring proper remediation/destruction of storage media and outdated keys

Disposal

correct
Score 0 of 1

Question:

Which of the following packet switched networks uses HDLC?

Response:

Frame Relay

SMDS

ATM

MPLS

SONET

Score 1 of 1

Question:

Which of the following is NOT an example of biometric identification?

Response:

Voice

Retinal imagery

Ear shape/pattern

Hand shape/pattern

Score 1 of 1

Question:

Which access control includes motion detectors?

Response:

Physical

Authentication

Organizational

Technical

Administrative

Score 0 of 1

Question:

Work factor is defined as:

Response:

the amount of effort/time required by an administrator to establish a reasonable system security plan

the amount of effort/time required to maintain an established security plan once it has been implemented

the amount of effort/time required by an algorithm to fully encrypt or decrypt a message

the amount of effort/time required by an attacker to overcome a protective measure

Score 1 of 1

Question:

Which access control includes cameras?

Response:

Technical

Organizational

Visual

Physical

Administrative

Score 1 of 1

Question:

Owner-set permissions are an example of:

Response:

Clark-Wilson

role-based access control

Discretionary access control

mandatory access control

Score 1 of 1

Question:

Which of the following extinguishing methods is best for a computer or electrical fire?

Response:

Water

Soda Acid

ESD Blanket

CO2

Score 1 of 1

Question:

Which of the following is the lowest in the OSI model:

Response:

Network

Transport

Data Link

Session

Physical

Score 1 of 1

Question:

Asymmetric cryptography is more secure, faster and more scalable than symmetric encryption

Response:

User answer 
False

Symmetric encryption can be 100 faster than asymmetric and are generally more available to organizations.

Score 1 of 5

Question:

Matchup - Terms

Response:

MatchUser answerFeedback

Converts internal port numbers to external port numbers

PAT

correct

Converts MAC addresses to IP

RARP

incorrect

Converts Domain Names to IP

DNS

correct

Converts internal IP to external IP

NAT

correct

Converts IP to MAC Address

PAT

incorrect
Score 0 of 1

Question:

Which access control protects the entire system?

Response:

Firewalls/IPS

System Access Controls

Data Access Controls

Operating System Controls/Policies

Access Control Lists

Score 0 of 1

Question:

Clark-Wilson focuses primarily on:

Response:

Availability

Confidentialty

Address Integrity

Authentication

Accessibility

Score 1 of 1

Question:

Job rotation policies provide improved security for all of the following reasons except:

Response:

Promotes Professional growth

Increases visibility for high-potential employees

Reduces opportunities for abuse

Identifies / Eliminates single points of failure

Score 1 of 1

Question:

Which access control includes audit trails?

Response:

Administrative

Physical

Organizational

Owner

Technical

Score 1 of 1

Question:

Which of the following is immediately above the Data Link Layer in the OSI model:

Response:

Session

Transport

Datalink

Network

Presentation

Score 1 of 1

Question:

A SHA-256 system will always generate different hashes when given the same plaintext, no matter how many times it is invoked

Response:

User answer 
False

A hash is a hash is a hash, it never changes the output. Hashes are used to prove integrity, usually by comparing current hashes (aka message digests) against previous ones (stored filesystems checksums, for example) to prove nothing has changed. Therefore, a hashing algorithm must produce one and only one output per plaintext input.

Score 1 of 1

Question:

What is encrypted data called?

Response:

Message Digest

Data-in-transit

Ciphertext

Payload

Score 1 of 1

Question:

Which classification of fuel type is grease given?

Response:

D

B

A

C

Score 4 of 4

Question:

Match the following key terms

Response:

MatchUser answerFeedback

Availability

Reliable and timely access to data and resources

correct

Confidentiality

Necessary level of secrecy, unauthorized disclosure is prevented

correct

Shoulder surfing

Unauthorized viewing of information (screen peeking)

correct

Social Engineering

Tricking someone into giving sensitive information (to gain unauthorized access)

correct
Score 0 of 5

Question:

Match the following cryptographic definitions to their terms

Response:

MatchUser answerFeedback

Replacing one value for another using static or dynamic lookup tables

Transposition

incorrect

Swapping values around using static or dynamic lookup tables

Substitution

incorrect

Removing redundant or common letters/phrases from plaintext

Compression

correct

Adding redundant or common letters to plaintext to create a more complex encrypted message

Padding

incorrect

Adding redundant or repeating letters to expand plaintext to create a more appropriately sized encrypted message

Expansion

incorrect
Score 1 of 1

Question:

Hashing is used to

Response:

verify integrity

ensure confidentiality

provide authenticity / authentication

verify integrity and ensure confidentiality

Score 1 of 1

Question:

Which of the following is the strongest wireless encryption?

Response:

WEP

WPA2

Feedback:

WPA2 replaced WPA and WEP and relies on AES instead of RC4 (as do WEP and WPA)

E0

WPA

Score 1 of 1

Question:

Which of the following is the highest in the OSI model:

Response:

Network

Data Link

Presentation

Transport

Physical

Score 0 of 1

Question:

Encryption, access control mechanisms, access control lists and remote access authentication protocols are all examples of

Response:

Technical controls

Physical Controls

Both Technical and Administrative

Administrative Controls

Score 1 of 1

Question:

What formula provides total keyspace size?

Response:

w[i] = (w[i-3] xor w[i-8] xor w[i-14] xor w[i-16])

m^e mod n

(n*(n-1))/2

SLE x ALE

Score 1 of 1

Question:

Which OSI layer includes the LLC and MAC sub-layers?

Response:

Network

Transport

Session

Physical

Data Link

Score 1 of 1

Question:

Which of the following would be the least useful in attempting to crack a password?

Response:

John the Ripper

LophtCrack

brute force/dictionary attack

Packet sniffing

MAC the Knife

Score 0 of 1

Question:

What is the ideal humidity level for a data center?

Response:

30-50%

60-80%

20-40%

40-60%

Score 1 of 1

Question:

Which of the following is immediately above the Transport Layer in the OSI model:

Response:

Presentation

Datalink

Session

Network

Score 0 of 5

Question:

Match the following cryptology tools and technologies

Response:

MatchUser answerFeedback

One-time pads

Electronic

Still in use in some instances. Recall, one-time pads are the most secure approach

incorrect

Enigma machine

Mechanical

Electrical lights, mechanical crank/spinwheel

incorrect

AES, RSA Algorithms

Quantum cryptography

I know, you wanted to think "digital" but technically, electronic works as well

incorrect

Cipherdisks

Manual

Think ceasar's spin wheel here

incorrect

Single photon emissions

Electro-mechanical

used to provide secure key negotiation. After the test, go google "einstein spooky action" to see what will keep future CISSP's from sleeping at night

incorrect
Score 1 of 1

Question:

What OSI Layer includes data encryption?

Response:

Presentation

Transport

Application

Network

Datalink

Score 1 of 1

Question:

Which of the following are the three components of the fire triangle?

Response:

Fire/Fuel/Oxygen

Heat/Combustion/Oxygen

Heat/Fuel/Oxygen

Fire/Combustion/Oxygen

Score 0 of 1

Question:

Bell-La Padula focuses primarily on:

Response:

Availability

Confidentialty

Authentication

Data Integrity

Accessibility

Score 1 of 1

Question:

Which access control includes asset classification?

Response:

Administrative

Physical

Organizational

Owner

Technical

Score 1 of 1

Question:

Which access control includes intrusion detection?

Response:

Organizational

Owner

Administrative

Techincal

Technical

Physical

Score 1 of 1

Question:

The ORIGINAL sender of a message encrypted using asymmetric algorithms can reverse/backout the process using the initial public key

Response:

User answer 
False

Although technically, the original sender has an unencrypted version to start with, he/she cannot decrypted the message without the private key (because of the nature of asymmetric algorithms)

Score 0 of 1

Question:

Which of the following packet switched networks is best suited for fiber optic networks with sporadic traffic?

Response:

SONET

MPLS

ATM

Frame Relay

SMDS

Score 6 of 6

Question:

Match the following terms and definitions

Response:

MatchUser answerFeedback

Intended to discourage a potential attacker

Deterrent

correct

Intended to avoid an incident from happening

Preventive

correct

Fixes component or systems after an incident has occurred

Corrective

correct

Intended to bring the environment back to production levels

Recovery

correct

Identify an incidents activities

Detective

correct

Alternate measures of control

Compensating

correct
Score 1 of 1

Question:

How many levels are there in the latest (June 2013) OSI model?

Response:

10

7

5

8

6

Score 0 of 1

Question:

Which classification of fuel type is gasoline given?

Response:

B

A

D

C

Score 1 of 1

Question:

Which classification of fuel type is a computer given?

Response:

C

D

B

A

Score 0 of 1

Question:

Biometric authentication is most often hampered by:

Response:

User acceptance

Rings/Weight change

Initial Registration

Cost to implement

Score 1 of 1

Question:

A LAN is

Response:

a Linear Applebaum Network diagram

a Local Account Name

a Local Authentication Node

a Least Access Notification

a Local Area Network

Score 1 of 1

Question:

Which access control includes job rotation?

Response:

Organizational

Administrative

Physical

Technical

Score 1 of 1

Question:

A cryptosystem's strength is primarily based on

Response:

The Security Parameter Index (SPI)

The openness of the algorithm (how widely available it is, how well-published it is)

The closedness of the algorithm (how well-protected it is, how proprietary it is)

The cryptographic key

Score 1 of 1

Question:

Which of the following is primarily focused on restoring systems and information?

Response:

Recovery

Detective

Corrective

Compensating

Preventative

Score 1 of 1

Question:

Which of the following is not a typical layer 1 topology?

Response:

2 layer star

mesh

bus

star

ring

Score 1 of 1

Question:

Which classification of fuel type is paper given?

Response:

C

A

B

D

Score 1 of 1

Question:

A WAN is

Response:

a Wide Area Network

one of the Wilson-Adder Need types

the Westinghouse Address Naming convention

a Working Authentication Name

a Wide Array Node

Score 1 of 1

Question:

Determining whether a subject can log into a system is an example of

Response:

Authorization

Accountability

Authentication

Score 1 of 1

Question:

Account administration, policies and standards, asset classification and reviews of audit trails are all examples of

Response:

Administrative controls

Both technical and administrative controls

Technical controls

Physical controls

Score 1 of 1

Question:

In MAC the access policy is set by:

Response:

network ACL

the owner

the GPO

the system

the role

Score 0 of 1

Question:

Which of the following is NOT an example of SSO?

Response:

KErberos

SESAME

KryptoKnight

LDAP

Score 1 of 1

Question:

Which of the following is the lowest in the OSI model:

Response:

Application

Transport

Network

Session

Data Link

Score 0 of 5

Question:

More key terms from Chapter 2

Response:

MatchUser answerFeedback

Weakness or lack of a countermeasure

Exposure

incorrect

Entity that can exploit a vulnerability

Threat agent

correct

The danger of having a vulnerability exploited

Threat

correct

The probability of a threat being realized

Vulnerability

incorrect

Presence of a vulnerability which exposes the organization

Risk

incorrect
Score 1 of 1

Question:

Which of the following is primarily focused on identifying violations and incidents?

Response:

Preventative

Recovery

Detective

Corrective

Compensating

Score 0 of 1

Question:

Which encryption method is most likely to be used to maintain data confidentiality on a mobile computing device (and why?)

Response:

One-way hashing

IDEA

Feedback:

IDEA is good but because it is patented, it is not widely used today. Pity, too, since there are currently (2013) no known realistic cryptanalytic attacks against it.

EC

Feedback:

EC - Elliptical Curve, because it is less processor intensive than more traditional algorithms

Merkle-Hellman Knapsack

Score 1 of 1

Question:

John's computer access changed with his reassignment to a new department. This is an example of:

Response:

Access List Control

Need-to-Know control

Role-based access control

Owner set access control

Mandatory access control

Score 1 of 1

Question:

Which access control requires sensitivity labels on all subjects and objects?

Response:

Discretionary access control

Access List Control

Role-based access control

Mandatory access control

Manager set control

Score 0 of 1

Question:

Which of the following is a remote authentication system?

Response:

TACACS

OpenVPN

SESAME

KERBEROS

Score 5 of 5

Question:

Match the following examples to their definitions

Response:

MatchUser answerFeedback

Unpatched servers

Vulnerability

correct

A virus that relies on unpatched code or OS levels

Threat

correct

The likelihood a threat will be realized, the frequency of natural disasters

Risk

correct

$1M dollars per day downtime

Exposure

correct

A proxy server

Countermeasure

correct
Score 1 of 1

Question:

Data stored on an encrypted file system (EFS, TrueCrypt, etc.) does not need to be encrypted when being sent over the network?

Response:

User answer 
False

Protecting data-at-rest does not extend to data-in-transit. Often, encrypted data-at-rest is decrypted once it is read from the media, therefore re-encryption is needed before the data is sent over the ire (or becomes data-in-tansit)

Score 0 of 1

Question:

How many bits are in a SHA1 hash (or message digest)?

Response:

255

1024

160

256

Score 1 of 1

Question:

Which of the folowing is best suited for short messages (one block in size)

Response:

ECB

Feedback:

Actually, this is one of the few instances where ECB's disadvantages don't overcome its advantages

CCMP

CBC

CFB

Score 5 of 5

Question:

Match the following control types to their purposes

Response:

MatchUser answerFeedback

Reducing Risk

Preventative

correct

Correcting violations and incidents

Detective

Corrective controls also help improve existing preventative and detective controls

correct

Discouraging violations

Deterrent

correct

Providing alternate ways of accomplishing a task

Compensating

correct

Restoring systems and information

Recovery

correct