Labour Day - Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: dpm65

SSCP Systems Security Certified Practitioner Questions and Answers

Questions 4

Which of the following protects Kerberos against replay attacks?

Options:

A.

Tokens

B.

Passwords

C.

Cryptography

D.

Time stamps

Buy Now
Questions 5

Which of the following virus types changes some of its characteristics as it spreads?

Options:

A.

Boot Sector

B.

Parasitic

C.

Stealth

D.

Polymorphic

Buy Now
Questions 6

Several analysis methods can be employed by an IDS, each with its own strengths and weaknesses, and their applicability to any given situation should be carefully considered. There are two basic IDS analysis methods that exists. Which of the basic method is more prone to false positive?

Options:

A.

Pattern Matching (also called signature analysis)

B.

Anomaly Detection

C.

Host-based intrusion detection

D.

Network-based intrusion detection

Buy Now
Questions 7

What setup should an administrator use for regularly testing the strength of user passwords?

Options:

A.

A networked workstation so that the live password database can easily be accessed by the cracking program.

B.

A networked workstation so the password database can easily be copied locally and processed by the cracking program.

C.

A standalone workstation on which the password database is copied and processed by the cracking program.

D.

A password-cracking program is unethical; therefore it should not be used.

Buy Now
Questions 8

Which of the following Intrusion Detection Systems (IDS) uses a database of attacks, known system vulnerabilities, monitoring current attempts to exploit those vulnerabilities, and then triggers an alarm if an attempt is found?

Options:

A.

Knowledge-Based ID System

B.

Application-Based ID System

C.

Host-Based ID System

D.

Network-Based ID System

Buy Now
Questions 9

In order to enable users to perform tasks and duties without having to go through extra steps it is important that the security controls and mechanisms that are in place have a degree of?

Options:

A.

Complexity

B.

Non-transparency

C.

Transparency

D.

Simplicity

Buy Now
Questions 10

What is the primary goal of setting up a honeypot?

Options:

A.

To lure hackers into attacking unused systems

B.

To entrap and track down possible hackers

C.

To set up a sacrificial lamb on the network

D.

To know when certain types of attacks are in progress and to learn about attack techniques so the network can be fortified.

Buy Now
Questions 11

Which of the following statements pertaining to stream ciphers is correct?

Options:

A.

A stream cipher is a type of asymmetric encryption algorithm.

B.

A stream cipher generates what is called a keystream.

C.

A stream cipher is slower than a block cipher.

D.

A stream cipher is not appropriate for hardware-based encryption.

Buy Now
Questions 12

In the course of responding to and handling an incident, you work on determining the root cause of the incident. In which step are you in?

Options:

A.

Recovery

B.

Containment

C.

Triage

D.

Analysis and tracking

Buy Now
Questions 13

In an organization where there are frequent personnel changes, non-discretionary access control using Role Based Access Control (RBAC) is useful because:

Options:

A.

people need not use discretion

B.

the access controls are based on the individual's role or title within the organization.

C.

the access controls are not based on the individual's role or title within the organization

D.

the access controls are often based on the individual's role or title within the organization

Buy Now
Questions 14

The high availability of multiple all-inclusive, easy-to-use hacking tools that do NOT require much technical knowledge has brought a growth in the number of which type of attackers?

Options:

A.

Black hats

B.

White hats

C.

Script kiddies

D.

Phreakers

Buy Now
Questions 15

Which virus category has the capability of changing its own code, making it harder to detect by anti-virus software?

Options:

A.

Stealth viruses

B.

Polymorphic viruses

C.

Trojan horses

D.

Logic bombs

Buy Now
Questions 16

To understand the 'whys' in crime, many times it is necessary to understand MOM. Which of the following is not a component of MOM?

Options:

A.

Opportunities

B.

Methods

C.

Motivation

D.

Means

Buy Now
Questions 17

Which type of attack is based on the probability of two different messages using the same hash function producing a common message digest?

Options:

A.

Differential cryptanalysis

B.

Differential linear cryptanalysis

C.

Birthday attack

D.

Statistical attack

Buy Now
Questions 18

Which of the following technologies is a target of XSS or CSS (Cross-Site Scripting) attacks?

Options:

A.

Web Applications

B.

Intrusion Detection Systems

C.

Firewalls

D.

DNS Servers

Buy Now
Questions 19

Which of the following is NOT a property of the Rijndael block cipher algorithm?

Options:

A.

The key sizes must be a multiple of 32 bits

B.

Maximum block size is 256 bits

C.

Maximum key size is 512 bits

D.

The key size does not have to match the block size

Buy Now
Questions 20

What would be considered the biggest drawback of Host-based Intrusion Detection systems (HIDS)?

Options:

A.

It can be very invasive to the host operating system

B.

Monitors all processes and activities on the host system only

C.

Virtually eliminates limits associated with encryption

D.

They have an increased level of visibility and control compared to NIDS

Buy Now
Questions 21

Which protocol is NOT implemented in the Network layer of the OSI Protocol Stack?

Options:

A.

hyper text transport protocol

B.

Open Shortest Path First

C.

Internet Protocol

D.

Routing Information Protocol

Buy Now
Questions 22

Which of the following is a disadvantage of a statistical anomaly-based intrusion detection system?

Options:

A.

it may truly detect a non-attack event that had caused a momentary anomaly in the system.

B.

it may falsely detect a non-attack event that had caused a momentary anomaly in the system.

C.

it may correctly detect a non-attack event that had caused a momentary anomaly in the system.

D.

it may loosely detect a non-attack event that had caused a momentary anomaly in the system.

Buy Now
Questions 23

Which of the following is required in order to provide accountability?

Options:

A.

Authentication

B.

Integrity

C.

Confidentiality

D.

Audit trails

Buy Now
Questions 24

Which of the following is NOT a characteristic of a host-based intrusion detection system?

Options:

A.

A HIDS does not consume large amounts of system resources

B.

A HIDS can analyse system logs, processes and resources

C.

A HIDS looks for unauthorized changes to the system

D.

A HIDS can notify system administrators when unusual events are identified

Buy Now
Questions 25

Which of the following protocols that provide integrity and authentication for IPSec, can also provide non-repudiation in IPSec?

Options:

A.

Authentication Header (AH)

B.

Encapsulating Security Payload (ESP)

C.

Secure Sockets Layer (SSL)

D.

Secure Shell (SSH-2)

Buy Now
Questions 26

Which of the following algorithms does NOT provide hashing?

Options:

A.

SHA-1

B.

MD2

C.

RC4

D.

MD5

Buy Now
Questions 27

To be admissible in court, computer evidence must be which of the following?

Options:

A.

Relevant

B.

Decrypted

C.

Edited

D.

Incriminating

Buy Now
Questions 28

Java is not:

Options:

A.

Object-oriented.

B.

Distributed.

C.

Architecture Specific.

D.

Multithreaded.

Buy Now
Questions 29

Which of the following types of Intrusion Detection Systems uses behavioral characteristics of a system’s operation or network traffic to draw conclusions on whether the traffic represents a risk to the network or host?

Options:

A.

Network-based ID systems.

B.

Anomaly Detection.

C.

Host-based ID systems.

D.

Signature Analysis.

Buy Now
Questions 30

In a known plaintext attack, the cryptanalyst has knowledge of which of the following?

Options:

A.

the ciphertext and the key

B.

the plaintext and the secret key

C.

both the plaintext and the associated ciphertext of several messages

D.

the plaintext and the algorithm

Buy Now
Questions 31

Which of the following was not designed to be a proprietary encryption algorithm?

Options:

A.

RC2

B.

RC4

C.

Blowfish

D.

Skipjack

Buy Now
Questions 32

Which of the following is NOT true concerning Application Control?

Options:

A.

It limits end users use of applications in such a way that only particular screens are visible.

B.

Only specific records can be requested through the application controls

C.

Particular usage of the application can be recorded for audit purposes

D.

It is non-transparent to the endpoint applications so changes are needed to the applications and databases involved

Buy Now
Questions 33

Which of the following describes a logical form of separation used by secure computing systems?

Options:

A.

Processes use different levels of security for input and output devices.

B.

Processes are constrained so that each cannot access objects outside its permitted domain.

C.

Processes conceal data and computations to inhibit access by outside processes.

D.

Processes are granted access based on granularity of controlled objects.

Buy Now
Questions 34

Which of the following is BEST defined as a physical control?

Options:

A.

Monitoring of system activity

B.

Fencing

C.

Identification and authentication methods

D.

Logical access control mechanisms

Buy Now
Questions 35

What is the RESULT of a hash algorithm being applied to a message ?

Options:

A.

A digital signature

B.

A ciphertext

C.

A message digest

D.

A plaintext

Buy Now
Questions 36

Which of the following does NOT concern itself with key management?

Options:

A.

Internet Security Association Key Management Protocol (ISAKMP)

B.

Diffie-Hellman (DH)

C.

Cryptology (CRYPTO)

D.

Key Exchange Algorithm (KEA)

Buy Now
Questions 37

Which of the following standards concerns digital certificates?

Options:

A.

X.400

B.

X.25

C.

X.509

D.

X.75

Buy Now
Questions 38

What is used to bind a document to its creation at a particular time?

Options:

A.

Network Time Protocol (NTP)

B.

Digital Signature

C.

Digital Timestamp

D.

Certification Authority (CA)

Buy Now
Questions 39

Which of the following statements pertaining to Secure Sockets Layer (SSL) is false?

Options:

A.

The SSL protocol was developed by Netscape to secure Internet client-server transactions.

B.

The SSL protocol's primary use is to authenticate the client to the server using public key cryptography and digital certificates.

C.

Web pages using the SSL protocol start with HTTPS

D.

SSL can be used with applications such as Telnet, FTP and email protocols.

Buy Now
Questions 40

Which of the following answers is described as a random value used in cryptographic algorithms to ensure that patterns are not created during the encryption process?

Options:

A.

IV - Initialization Vector

B.

Stream Cipher

C.

OTP - One Time Pad

D.

Ciphertext

Buy Now
Questions 41

Which protocol makes USE of an electronic wallet on a customer's PC and sends encrypted credit card information to merchant's Web server, which digitally signs it and sends it on to its processing bank?

Options:

A.

SSH ( Secure Shell)

B.

S/MIME (Secure MIME)

C.

SET (Secure Electronic Transaction)

D.

SSL (Secure Sockets Layer)

Buy Now
Questions 42

What can be defined as secret communications where the very existence of the message is hidden?

Options:

A.

Clustering

B.

Steganography

C.

Cryptology

D.

Vernam cipher

Buy Now
Questions 43

What mechanism does a system use to compare the security labels of a subject and an object?

Options:

A.

Validation Module.

B.

Reference Monitor.

C.

Clearance Check.

D.

Security Module.

Buy Now
Questions 44

Memory management in TCSEC levels B3 and A1 operating systems may utilize "data hiding". What does this mean?

Options:

A.

System functions are layered, and none of the functions in a given layer can access data outside that layer.

B.

Auditing processes and their memory addresses cannot be accessed by user processes.

C.

Only security processes are allowed to write to ring zero memory.

D.

It is a form of strong encryption cipher.

Buy Now
Questions 45

What is the highest amount a company should spend annually on countermeasures for protecting an asset valued at $1,000,000 from a threat that has an annualized rate of occurrence (ARO) of once every five years and an exposure factor (EF) of 30%?

Options:

A.

$300,000

B.

$150,000

C.

$60,000

D.

$1,500

Buy Now
Questions 46

The criteria for evaluating the legal requirements for implementing safeguards is to evaluate the cost (C) of instituting the protection versus the estimated loss (L) resulting from the exploitation of the corresponding vulnerability. Therefore, a legal liability may exists when:

Options:

A.

(C < L) or C is less than L

B.

(C < L - (residual risk)) or C is less than L minus residual risk

C.

(C > L) or C is greather than L

D.

(C > L - (residual risk)) or C is greather than L minus residual risk

Buy Now
Questions 47

Which of the following backup sites is the most effective for disaster recovery?

Options:

A.

Time brokers

B.

Hot sites

C.

Cold sites

D.

Reciprocal Agreement

Buy Now
Questions 48

An Intrusion Detection System (IDS) is what type of control?

Options:

A.

A preventive control.

B.

A detective control.

C.

A recovery control.

D.

A directive control.

Buy Now
Questions 49

Which of the following statements do not apply to a hot site?

Options:

A.

It is expensive.

B.

There are cases of common overselling of processing capabilities by the service provider.

C.

It provides a false sense of security.

D.

It is accessible on a first come first serve basis. In case of large disaster it might not be accessible.

Buy Now
Questions 50

Which of the following could be BEST defined as the likelihood of a threat agent taking advantage of a vulnerability?

Options:

A.

A risk

B.

A residual risk

C.

An exposure

D.

A countermeasure

Buy Now
Questions 51

Which of the following questions is less likely to help in assessing an organization's contingency planning controls?

Options:

A.

Is damaged media stored and/or destroyed?

B.

Are the backup storage site and alternate site geographically far enough from the primary site?

C.

Is there an up-to-date copy of the plan stored securely off-site?

D.

Is the location of stored backups identified?

Buy Now
Questions 52

What is the primary role of cross certification?

Options:

A.

Creating trust between different PKIs

B.

Build an overall PKI hierarchy

C.

set up direct trust to a second root CA

D.

Prevent the nullification of user certificates by CA certificate revocation

Buy Now
Questions 53

Which must bear the primary responsibility for determining the level of protection needed for information systems resources?

Options:

A.

IS security specialists

B.

Senior Management

C.

Senior security analysts

D.

systems Auditors

Buy Now
Questions 54

Which of the following is NOT an asymmetric key algorithm?

Options:

A.

RSA

B.

Elliptic Curve Cryptosystem (ECC)

C.

El Gamal

D.

Data Encryption System (DES)

Buy Now
Questions 55

Which of the following statements pertaining to link encryption is false?

Options:

A.

It encrypts all the data along a specific communication path.

B.

It provides protection against packet sniffers and eavesdroppers.

C.

Information stays encrypted from one end of its journey to the other.

D.

User information, header, trailers, addresses and routing data that are part of the packets are encrypted.

Buy Now
Questions 56

The fact that a network-based IDS reviews packets payload and headers enable which of the following?

Options:

A.

Detection of denial of service

B.

Detection of all viruses

C.

Detection of data corruption

D.

Detection of all password guessing attacks

Buy Now
Questions 57

Attributes that characterize an attack are stored for reference using which of the following Intrusion Detection System (IDS) ?

Options:

A.

signature-based IDS

B.

statistical anomaly-based IDS

C.

event-based IDS

D.

inferent-based IDS

Buy Now
Questions 58

Who is responsible for providing reports to the senior management on the effectiveness of the security controls?

Options:

A.

Information systems security professionals

B.

Data owners

C.

Data custodians

D.

Information systems auditors

Buy Now
Questions 59

What is the essential difference between a self-audit and an independent audit?

Options:

A.

Tools used

B.

Results

C.

Objectivity

D.

Competence

Buy Now
Questions 60

Which of the following is an issue with signature-based intrusion detection systems?

Options:

A.

Only previously identified attack signatures are detected.

B.

Signature databases must be augmented with inferential elements.

C.

It runs only on the windows operating system

D.

Hackers can circumvent signature evaluations.

Buy Now
Questions 61

Which of the following is used to monitor network traffic or to monitor host audit logs in real time to determine violations of system security policy that have taken place?

Options:

A.

Intrusion Detection System

B.

Compliance Validation System

C.

Intrusion Management System (IMS)

D.

Compliance Monitoring System

Buy Now
Questions 62

Which of the following is NOT a valid reason to use external penetration service firms rather than corporate resources?

Options:

A.

They are more cost-effective

B.

They offer a lack of corporate bias

C.

They use highly talented ex-hackers

D.

They ensure a more complete reporting

Buy Now
Questions 63

What IDS approach relies on a database of known attacks?

Options:

A.

Signature-based intrusion detection

B.

Statistical anomaly-based intrusion detection

C.

Behavior-based intrusion detection

D.

Network-based intrusion detection

Buy Now
Questions 64

As a result of a risk assessment, your security manager has determined that your organization needs to implement an intrusion detection system that can detect unknown attacks and can watch for unusual traffic behavior, such as a new service appearing on the network. What type of intrusion detection system would you select?

Options:

A.

Protocol anomaly based

B.

Pattern matching

C.

Stateful matching

D.

Traffic anomaly-based

Buy Now
Questions 65

Which one of the following statements about the advantages and disadvantages of network-based Intrusion detection systems is true

Options:

A.

Network-based IDSs are not vulnerable to attacks.

B.

Network-based IDSs are well suited for modern switch-based networks.

C.

Most network-based IDSs can automatically indicate whether or not an attack was successful.

D.

The deployment of network-based IDSs has little impact upon an existing network.

Buy Now
Questions 66

Which of the following best describes signature-based detection?

Options:

A.

Compare source code, looking for events or sets of events that could cause damage to a system or network.

B.

Compare system activity for the behaviour patterns of new attacks.

C.

Compare system activity, looking for events or sets of events that match a predefined pattern of events that describe a known attack.

D.

Compare network nodes looking for objects or sets of objects that match a predefined pattern of objects that may describe a known attack.

Buy Now
Questions 67

Which of the following best describes what would be expected at a "hot site"?

Options:

A.

Computers, climate control, cables and peripherals

B.

Computers and peripherals

C.

Computers and dedicated climate control systems.

D.

Dedicated climate control systems

Buy Now
Questions 68

The typical computer fraudsters are usually persons with which of the following characteristics?

Options:

A.

They have had previous contact with law enforcement

B.

They conspire with others

C.

They hold a position of trust

D.

They deviate from the accepted norms of society

Buy Now
Questions 69

In the statement below, fill in the blank:

Law enforcement agencies must get a warrant to search and seize an individual's property, as stated in the _____ Amendment.

Options:

A.

First.

B.

Second.

C.

Third.

D.

Fourth.

Buy Now
Questions 70

What would BEST define risk management?

Options:

A.

The process of eliminating the risk

B.

The process of assessing the risks

C.

The process of reducing risk to an acceptable level

D.

The process of transferring risk

Buy Now
Questions 71

Which of the following is biggest factor that makes Computer Crimes possible?

Options:

A.

The fraudster obtaining advanced training & special knowledge.

B.

Victim carelessness.

C.

Collusion with others in information processing.

D.

System design flaws.

Buy Now
Questions 72

Valuable paper insurance coverage does not cover damage to which of the following?

Options:

A.

Inscribed, printed and Written documents

B.

Manuscripts

C.

Records

D.

Money and Securities

Buy Now
Questions 73

Which of the following statements pertaining to disaster recovery planning is incorrect?

Options:

A.

Every organization must have a disaster recovery plan

B.

A disaster recovery plan contains actions to be taken before, during and after a disruptive event.

C.

The major goal of disaster recovery planning is to provide an organized way to make decisions if a disruptive event occurs.

D.

A disaster recovery plan should cover return from alternate facilities to primary facilities.

Buy Now
Questions 74

Controls are implemented to:

Options:

A.

eliminate risk and reduce the potential for loss

B.

mitigate risk and eliminate the potential for loss

C.

mitigate risk and reduce the potential for loss

D.

eliminate risk and eliminate the potential for loss

Buy Now
Questions 75

What is the PRIMARY goal of incident handling?

Options:

A.

Successfully retrieve all evidence that can be used to prosecute

B.

Improve the company's ability to be prepared for threats and disasters

C.

Improve the company's disaster recovery plan

D.

Contain and repair any damage caused by an event.

Buy Now
Questions 76

Which of the following is covered under Crime Insurance Policy Coverage?

Options:

A.

Inscribed, printed and Written documents

B.

Manuscripts

C.

Accounts Receivable

D.

Money and Securities

Buy Now
Questions 77

Which backup method does not reset the archive bit on files that are backed up?

Options:

A.

Full backup method

B.

Incremental backup method

C.

Differential backup method

D.

Additive backup method

Buy Now
Questions 78

Which of the following biometric devices has the lowest user acceptance level?

Options:

A.

Retina Scan

B.

Fingerprint scan

C.

Hand geometry

D.

Signature recognition

Buy Now
Questions 79

Examples of types of physical access controls include all EXCEPT which of the following?

Options:

A.

badges

B.

locks

C.

guards

D.

passwords

Buy Now
Questions 80

Which of the following security controls might force an operator into collusion with personnel assigned organizationally within a different function in order to gain access to unauthorized data?

Options:

A.

Limiting the local access of operations personnel

B.

Job rotation of operations personnel

C.

Management monitoring of audit logs

D.

Enforcing regular password changes

Buy Now
Questions 81

What is called a password that is the same for each log-on session?

Options:

A.

"one-time password"

B.

"two-time password"

C.

static password

D.

dynamic password

Buy Now
Questions 82

Which access control model is best suited in an environment where a high security level is required and where it is desired that only the administrator grants access control?

Options:

A.

DAC

B.

MAC

C.

Access control matrix

D.

TACACS

Buy Now
Questions 83

What is the main objective of proper separation of duties?

Options:

A.

To prevent employees from disclosing sensitive information.

B.

To ensure access controls are in place.

C.

To ensure that no single individual can compromise a system.

D.

To ensure that audit trails are not tampered with.

Buy Now
Questions 84

Another type of access control is lattice-based access control. In this type of control a lattice model is applied. How is this type of access control concept applied?

Options:

A.

The pair of elements is the subject and object, and the subject has an upper bound equal or higher than the upper bound of the object being accessed.

B.

The pair of elements is the subject and object, and the subject has an upper bound lower then the upper bound of the object being accessed.

C.

The pair of elements is the subject and object, and the subject has no special upper or lower bound needed within the lattice.

D.

The pair of elements is the subject and object, and the subject has no access rights in relation to an object.

Buy Now
Questions 85

What is a common problem when using vibration detection devices for perimeter control?

Options:

A.

They are vulnerable to non-adversarial disturbances.

B.

They can be defeated by electronic means.

C.

Signal amplitude is affected by weather conditions.

D.

They must be buried below the frost line.

Buy Now
Questions 86

Like the Kerberos protocol, SESAME is also subject to which of the following?

Options:

A.

timeslot replay

B.

password guessing

C.

symmetric key guessing

D.

asymmetric key guessing

Buy Now
Questions 87

What is called the act of a user professing an identity to a system, usually in the form of a log-on ID?

Options:

A.

Authentication

B.

Identification

C.

Authorization

D.

Confidentiality

Buy Now
Questions 88

The three classic ways of authenticating yourself to the computer security software are: something you know, something you have, and something:

Options:

A.

you need.

B.

you read.

C.

you are.

D.

you do.

Buy Now
Questions 89

The "vulnerability of a facility" to damage or attack may be assessed by all of the following except:

Options:

A.

Inspection

B.

History of losses

C.

Security controls

D.

security budget

Buy Now
Questions 90

Controls to keep password sniffing attacks from compromising computer systems include which of the following?

Options:

A.

static and recurring passwords.

B.

encryption and recurring passwords.

C.

one-time passwords and encryption.

D.

static and one-time passwords.

Buy Now
Questions 91

Which access control model provides upper and lower bounds of access capabilities for a subject?

Options:

A.

Role-based access control

B.

Lattice-based access control

C.

Biba access control

D.

Content-dependent access control

Buy Now
Questions 92

Which of the following choices describe a Challenge-response tokens generation?

Options:

A.

A workstation or system that generates a random challenge string that the user enters into the token when prompted along with the proper PIN.

B.

A workstation or system that generates a random login id that the user enters when prompted along with the proper PIN.

C.

A special hardware device that is used to generate ramdom text in a cryptography system.

D.

The authentication mechanism in the workstation or system does not determine if the owner should be authenticated.

Buy Now
Questions 93

Which access control model is also called Non Discretionary Access Control (NDAC)?

Options:

A.

Lattice based access control

B.

Mandatory access control

C.

Role-based access control

D.

Label-based access control

Buy Now
Questions 94

Which access model is most appropriate for companies with a high employee turnover?

Options:

A.

Role-based access control

B.

Mandatory access control

C.

Lattice-based access control

D.

Discretionary access control

Buy Now
Questions 95

Which of the following is based on the premise that the quality of a software product is a direct function of the quality of its associated software development and maintenance processes?

Options:

A.

The Software Capability Maturity Model (CMM)

B.

The Spiral Model

C.

The Waterfall Model

D.

Expert Systems Model

Buy Now
Questions 96

If an operating system permits shared resources such as memory to be used sequentially by multiple users/application or subjects without a refresh of the objects/memory area, what security problem is MOST likely to exist?

Options:

A.

Disclosure of residual data.

B.

Unauthorized obtaining of a privileged execution state.

C.

Data leakage through covert channels.

D.

Denial of service through a deadly embrace.

Buy Now
Questions 97

When it comes to magnetic media sanitization, what difference can be made between clearing and purging information?

Options:

A.

Clearing completely erases the media whereas purging only removes file headers, allowing the recovery of files.

B.

Clearing renders information unrecoverable by a keyboard attack and purging renders information unrecoverable against laboratory attack.

C.

They both involve rewriting the media.

D.

Clearing renders information unrecoverable against a laboratory attack and purging renders information unrecoverable to a keyboard attack.

Buy Now
Questions 98

The Information Technology Security Evaluation Criteria (ITSEC) was written to address which of the following that the Orange Book did not address?

Options:

A.

integrity and confidentiality.

B.

confidentiality and availability.

C.

integrity and availability.

D.

none of the above.

Buy Now
Questions 99

According to private sector data classification levels, how would salary levels and medical information be classified?

Options:

A.

Public.

B.

Internal Use Only.

C.

Restricted.

D.

Confidential.

Buy Now
Questions 100

In an organization, an Information Technology security function should:

Options:

A.

Be a function within the information systems function of an organization.

B.

Report directly to a specialized business unit such as legal, corporate security or insurance.

C.

Be lead by a Chief Security Officer and report directly to the CEO.

D.

Be independent but report to the Information Systems function.

Buy Now
Questions 101

A channel within a computer system or network that is designed for the authorized transfer of information is identified as a(n)?

Options:

A.

Covert channel

B.

Overt channel

C.

Opened channel

D.

Closed channel

Buy Now
Questions 102

Which of the following are the two MOST common implementations of Intrusion Detection Systems?

Options:

A.

Server-based and Host-based.

B.

Network-based and Guest-based.

C.

Network-based and Client-based.

D.

Network-based and Host-based.

Buy Now
Questions 103

Which of the following refers to the data left on the media after the media has been erased?

Options:

A.

remanence

B.

recovery

C.

sticky bits

D.

semi-hidden

Buy Now
Questions 104

Which expert system operating mode allows determining if a given hypothesis is valid?

Options:

A.

Blackboard

B.

Lateral chaining

C.

Forward chaining

D.

Backward chaining

Buy Now
Questions 105

What is the goal of the Maintenance phase in a common development process of a security policy?

Options:

A.

to review the document on the specified review date

B.

publication within the organization

C.

to write a proposal to management that states the objectives of the policy

D.

to present the document to an approving body

Buy Now
Questions 106

As per the Orange Book, what are two types of system assurance?

Options:

A.

Operational Assurance and Architectural Assurance.

B.

Design Assurance and Implementation Assurance.

C.

Architectural Assurance and Implementation Assurance.

D.

Operational Assurance and Life-Cycle Assurance.

Buy Now
Questions 107

Step-by-step instructions used to satisfy control requirements is called a:

Options:

A.

policy

B.

standard

C.

guideline

D.

procedure

Buy Now
Questions 108

Degaussing is used to clear data from all of the following medias except:

Options:

A.

Floppy Disks

B.

Read-Only Media

C.

Video Tapes

D.

Magnetic Hard Disks

Buy Now
Questions 109

Which of the following would be the MOST serious risk where a systems development life cycle methodology is inadequate?

Options:

A.

The project will be completed late.

B.

The project will exceed the cost estimates.

C.

The project will be incompatible with existing systems.

D.

The project will fail to meet business and user needs.

Buy Now
Questions 110

Preservation of confidentiality within information systems requires that the information is not disclosed to:

Options:

A.

Authorized person

B.

Unauthorized persons or processes.

C.

Unauthorized persons.

D.

Authorized persons and processes

Buy Now
Questions 111

What can best be described as an abstract machine which must mediate all access to subjects to objects?

Options:

A.

A security domain

B.

The reference monitor

C.

The security kernel

D.

The security perimeter

Buy Now
Questions 112

Which of the following is commonly used for retrofitting multilevel security to a database management system?

Options:

A.

trusted front-end.

B.

trusted back-end.

C.

controller.

D.

kernel.

Buy Now
Questions 113

Which of the following was designed to support multiple network types over the same serial link?

Options:

A.

Ethernet

B.

SLIP

C.

PPP

D.

PPTP

Buy Now
Questions 114

Secure Shell (SSH-2) provides all the following services except:

Options:

A.

secure remote login

B.

command execution

C.

port forwarding

D.

user authentication

Buy Now
Questions 115

Which of the following technologies has been developed to support TCP/IP networking over low-speed serial interfaces?

Options:

A.

ISDN

B.

SLIP

C.

xDSL

D.

T1

Buy Now
Questions 116

Which layer of the OSI/ISO model handles physical addressing, network topology, line discipline, error notification, orderly delivery of frames, and optional flow control?

Options:

A.

Physical

B.

Data link

C.

Network

D.

Session

Buy Now
Questions 117

What is the proper term to refer to a single unit of Ethernet data at the link layer of the DoD TCP model ?

Options:

A.

Ethernet Segment.

B.

Ethernet Datagram.

C.

Ethernet Frame.

D.

Ethernet Packet.

Buy Now
Questions 118

Which of the following statements pertaining to link encryption is false?

Options:

A.

It encrypts all the data along a specific communication path.

B.

It provides protection against packet sniffers and eavesdroppers.

C.

Information stays encrypted from one end of its journey to the other.

D.

User information, header, trailers, addresses and routing data that are part of the packets are encrypted.

Buy Now
Questions 119

Which of the following is the primary security feature of a proxy server?

Options:

A.

Virus Detection

B.

URL blocking

C.

Route blocking

D.

Content filtering

Buy Now
Questions 120

What layer of the OSI/ISO model does Point-to-point tunnelling protocol (PPTP) work at?

Options:

A.

Data link layer

B.

Transport layer

C.

Session layer

D.

Network layer

Buy Now
Questions 121

What attack involves the perpetrator sending spoofed packet(s) wich contains the same destination and source IP address as the remote host, the same port for the source and destination, having the SYN flag, and targeting any open ports that are open on the remote host?

Options:

A.

Boink attack

B.

Land attack

C.

Teardrop attack

D.

Smurf attack

Buy Now
Questions 122

Which of the following category of UTP cables is specified to be able to handle gigabit Ethernet (1 Gbps) according to the EIA/TIA-568-B standards?

Options:

A.

Category 5e UTP

B.

Category 2 UTP

C.

Category 3 UTP

D.

Category 1e UTP

Buy Now
Questions 123

One of the following statements about the differences between PPTP and L2TP is NOT true

Options:

A.

PPTP can run only on top of IP networks.

B.

PPTP is an encryption protocol and L2TP is not.

C.

L2TP works well with all firewalls and network devices that perform NAT.

D.

L2TP supports AAA servers

Buy Now
Questions 124

Which of the following computer crime is MORE often associated with INSIDERS?

Options:

A.

IP spoofing

B.

Password sniffing

C.

Data diddling

D.

Denial of service (DOS)

Buy Now
Questions 125

In computing what is the name of a non-self-replicating type of malware program containing malicious code that appears to have some useful purpose but also contains code that has a malicious or harmful purpose imbedded in it, when executed, carries out actions that are unknown to the person installing it, typically causing loss or theft of data, and possible system harm.

Options:

A.

virus

B.

worm

C.

Trojan horse.

D.

trapdoor

Buy Now
Questions 126

Crackers today are MOST often motivated by their desire to:

Options:

A.

Help the community in securing their networks.

B.

Seeing how far their skills will take them.

C.

Getting recognition for their actions.

D.

Gaining Money or Financial Gains.

Buy Now
Questions 127

What do the ILOVEYOU and Melissa virus attacks have in common?

Options:

A.

They are both denial-of-service (DOS) attacks.

B.

They have nothing in common.

C.

They are both masquerading attacks.

D.

They are both social engineering attacks.

Buy Now
Questions 128

What best describes a scenario when an employee has been shaving off pennies from multiple accounts and depositing the funds into his own bank account?

Options:

A.

Data fiddling

B.

Data diddling

C.

Salami techniques

D.

Trojan horses

Buy Now
Questions 129

What is malware that can spread itself over open network connections?

Options:

A.

Worm

B.

Rootkit

C.

Adware

D.

Logic Bomb

Buy Now
Questions 130

Which of the following is NOT a symmetric key algorithm?

Options:

A.

Blowfish

B.

Digital Signature Standard (DSS)

C.

Triple DES (3DES)

D.

RC5

Buy Now
Questions 131

Which of the following is best at defeating frequency analysis?

Options:

A.

Substitution cipher

B.

Polyalphabetic cipher

C.

Transposition cipher

D.

Ceasar Cipher

Buy Now
Questions 132

Which of the following is needed for System Accountability?

Options:

A.

Audit mechanisms.

B.

Documented design as laid out in the Common Criteria.

C.

Authorization.

D.

Formal verification of system design.

Buy Now
Questions 133

Which of the following is not a physical control for physical security?

Options:

A.

lighting

B.

fences

C.

training

D.

facility construction materials

Buy Now
Questions 134

Which of the following statements pertaining to using Kerberos without any extension is false?

Options:

A.

A client can be impersonated by password-guessing.

B.

Kerberos is mostly a third-party authentication protocol.

C.

Kerberos uses public key cryptography.

D.

Kerberos provides robust authentication.

Buy Now
Questions 135

Which of the following statements pertaining to biometrics is false?

Options:

A.

Increased system sensitivity can cause a higher false rejection rate

B.

The crossover error rate is the point at which false rejection rate equals the false acceptance rate.

C.

False acceptance rate is also known as Type II error.

D.

Biometrics are based on the Type 2 authentication mechanism.

Buy Now
Questions 136

Which of the following statements relating to the Bell-LaPadula security model is FALSE (assuming the Strong Star property is not being used) ?

Options:

A.

A subject is not allowed to read up.

B.

The property restriction can be escaped by temporarily downgrading a high level subject.

C.

A subject is not allowed to read down.

D.

It is restricted to confidentiality.

Buy Now
Questions 137

In addition to the Legal Department, with what company function must the collection of physical evidence be coordinated if an employee is suspected?

Options:

A.

Human Resources

B.

Industrial Security

C.

Public Relations

D.

External Audit Group

Buy Now
Questions 138

Of the reasons why a Disaster Recovery plan gets outdated, which of the following is not true?

Options:

A.

Personnel turnover

B.

Large plans can take a lot of work to maintain

C.

Continous auditing makes a Disaster Recovery plan irrelevant

D.

Infrastructure and environment changes

Buy Now
Exam Code: SSCP
Exam Name: Systems Security Certified Practitioner
Last Update: Apr 30, 2024
Questions: 1074

PDF + Testing Engine

$56  $159.99

Testing Engine

$42  $119.99
buy now SSCP testing engine

PDF (Q&A)

$35  $99.99
buy now SSCP pdf
dumpsmate guaranteed to pass
24/7 Customer Support

DumpsMate's team of experts is always available to respond your queries on exam preparation. Get professional answers on any topic of the certification syllabus. Our experts will thoroughly satisfy you.

Site Secure

mcafee secure

TESTED 03 May 2024