Week 6 – Creating a Company Culture for Security

1. What are some examples of security goals that you may have for an organization? Check all that apply.

Answers

·        To protect customer data from unauthorized access

·        To prevent unauthorized access to customer credentials

·        To implement a strong password policy

·        To deploy an Intrusion Prevention System

2. Which of these would you consider high-value targets for a potential attacker? Check all that apply.

Answers

·        Authentication databases

·        Customer credit card information

·        Logging server

·        Networked printers

Explanation: Targets with high potential value for prospective attackers include confidentiality (given that they could desire access to sensitive information), data integrity (to corrupt or disrupt data), and service availability (to disrupt services). These three factors constitute what may be called a triple danger to our safety.

3. What's the purpose of a vulnerability scanner?

Answers

·        It protects your network from malware.

·        It blocks malicious traffic from entering your network.

·        It detects vulnerabilities on your network and systems.

·        It fixes vulnerabilities on systems.

Explanation: A vulnerability scanner functions very similarly to a security investigator for your computer system. It is designed to investigate whether or not any of your computer systems, networks, or apps has any loopholes or security flaws. It helps enterprises patch up possible entry points for cyber attackers by discovering these vulnerabilities and allowing them to do so before the cyber attackers can take use of them. Think of it as a proactive tactic to keep one step ahead in the continuous game of digital hide-and-seek.

4. What are some restrictions that should apply to sensitive and confidential data? Check all that apply.

Answers

·        It can be transferred via email.

·        It can be accessed and stored on personal devices.

·        It can be accessed and stored on personal devices.

·        It can be stored on encrypted media only.

5. What's a privacy policy designed to guard against?

Answers

·        Eavesdropping on communications

·        Misuse or abuse of sensitive data

·        Attackers stealing customer data

·        Denial-of-service attacks

Explanation: A privacy policy acts in a similar capacity to a watchdog for individual data. Its purpose is to prevent unauthorized access, misuse, disclosure, and any other kind of dishonesty that might include the personal information of other individuals. To put it in more layman's terms, it's a sign that says "keep out" to anybody who would attempt to take liberties with your sensitive information.

6. Which of the following are actions and/or steps that can be taken to avoid leaks and disclosures when handling sensitive data?

Answers

·        Giving the employees the right tools to get their work done without compromising security.

·        Understanding what employees need to do to accomplish their jobs.

·        Giving unrestricted access to the employees handling sensitive data

·        Allowing employees to write their passwords on a post-it note

7. When evaluating the services of a vendor company, which of the following can be used to assess their security capabilities? Check all that apply.

Answers

·        Ask the vendor to complete a questionnaire

·        Assume that they’re using industry-standard solutions

·        Request full access to the vendor systems to perform an assessment

·        Ask them to provide any penetration testing or security assessment reports

8. What is the goal of mandatory IT security training for an organization? Check all that apply.

Answers

·        To punish employees with poor security practices

·        To educate employees on how to stay secure

·        To build a culture that prioritizes security

·        To avoid the need for a security team

Explanation: Training that is required for information technology security seeks to provide personnel with the knowledge and skills necessary to detect and react appropriately to security risks. It also helps in developing a culture that is conscious of security, which lowers the chance of errors caused by humans, ensures compliance with security regulations, and ultimately strengthens the organization's defenses against cyberattacks.

9. Which of the following are necessary in the organization to create a culture that makes security a priority? Select all that apply.

Answers

·        Reinforce and reward behaviors that boost the security of the organization

·        A working environment that encourages people to speak up.

·        Punish employees every time they make poor security practices

·        Designated communication channels

Explanation: Let's go with leadership support to establish the tone, frequent security training to keep everyone in the know, clear security rules so there's no misunderstanding, a dash of positive reinforcement to promote good behaviors, and a touch of accountability to keep everyone on their toes. This should do the trick.

10. A long and complex password requirement is designed to protect against _________.

Answers

·        lazy users

·        employees memory lost

·        brute force attacks

·        password reuse

Explanation: The need of a lengthy and difficult password is intended to guard against unwanted access, and more specifically against brute force assaults, which occur when an attacker methodically tries every conceivable combination of passwords until the right one is discovered. Attackers will have a far more difficult time guessing or cracking passwords since this provides an additional layer of security.

11. In order to properly handle a security incident, what is the first thing that needs to happen?

Answers

·        Recover from the incident

·        Remove or eradicate the incident

·        Contain the incident

·        Detect the incident

Explanation: When a security breach happens, the first thing that has to take place is the detection and identification of the breach. To effectively respond to a situation, it is essential to have a solid understanding of what's going on. It's similar to putting together a puzzle, only first you have to figure out what the individual parts are.

12. After a security incident, how can an organization be protected against a similar incident occurring again in the future?

Answers

·        Update antivirus definitions.

·        Cross your fingers and hope for the best!

·        Change all account passwords.

·        Conduct a post-incident analysis.

Explanation: The most important things to do after a breach of security are to learn and adjust. Carry out an exhaustive post-incident study in order to get an understanding of how the data breach occurred and what vulnerabilities were taken advantage of. Based on these results, implement changes to security, which may include upgrading security protocols, patching vulnerabilities, improving monitoring systems, and perhaps even giving the whole security infrastructure a bit of a tune-up. It is the same as transforming a setback into the foundation for a more robust defense.

13. In order to preserve the integrity of any forensic evidence, what should be done before analyzing a hard drive that has been compromised by a security attack?

Answers

·        Install an antivirus software

·        Format the hard drive

·        Make a virtual copy or an image of the hard drive

·        Connect the hard drive to a computer

Explanation: It is essential to generate a forensic picture of the hard disk in question before proceeding with the investigation of a compromised storage device. To do this, a replica of the whole drive must be created that is accurate down to every single bit. Why? Because you want to save the original evidence in its unaltered form for as long as possible. After then, this forensic picture will be the focus of the inquiry, which will ensure that the real evidence will not be accidentally tampered with or harmed in any way over the course of the investigation. It is analogous to creating a backup before trying to repair anything; this is generally considered to be a good practice.

14. Which of the following are protection that can be used on mobile devices?

Answers

·        Screen lock

·        Use the device settings to allow or deny apps access to the devices features

·        Always have bluetooth on

·        Storage encryption

15. In order to prevent further damage, the breach should be ________.

Answers

·        contained

·        recovered

·        audited

·        ignored

Explanation: The breach has to be controlled immediately in order to stop any more harm. It's similar to building firebreaks to prevent a wildfire from spreading over the internet. After the issue has been brought under control, you will be able to examine it, deal with any weaknesses, and begin the recovery process.

 

16. In the Payment Card Industry Data Security Standard (PCI DSS), which of these goals would benefit from encrypted data transmission?

Answers

·        Implementing strong access control measures

·        Maintaining a vulnerability management program

·        Monitoring and testing networks regularly

·        Protecting cardholder data

Explanation: Data transfer that is encrypted, as required by the Payment Card Industry Data Security Standard (PCI DSS), is very helpful in terms of accomplishing the standard's overarching purpose of safeguarding cardholder data. It guarantees that sensitive information, like as credit card numbers, is communicated between systems in a secure manner, therefore lowering the chance of the information being intercepted by unauthorized persons while the transaction is being processed. It is quite similar to sending a coded message that can only be understood by the person to whom it is sent.

 

17. What tools can be used to discover vulnerabilities or dangerous misconfigurations in systems and networks?

Answers

·        Vulnerability scanners

·        Bastion hosts

·        Firewalls

·        Antimalware software


18. _____ is the practice of attempting to break into a system or network for the purpose of verifying the systems in place.

Answers

·        Network probing

·        Penetration testing

·        Security assessment

·        Vulnerability scanning

Explanation: Penetration testing refers to the process of trying to breach the security of a computer network or system for the goal of evaluating the level of protection offered by the system. It's similar to employing a friendly hacker to detect and patch any vulnerabilities in your system before nasty hackers can.

 

19. Which of the following should be part of an access data request? Select all that apply.

Answers

·        Specify exact data needed

·        Provide justification

·        Time limit

·        A second signature


20. Which of the following is recommended to secure authentication?

Answers

·        Password rotation

·        Strong encryption

·        2-factor authentication

·        Vulnerability scanning


21. When thinking about credential theft, what is one of the greatest workplace cybersecurity risks?

Answers

·        Keylogging

·        Credential stealing text messages

·        Phishing emails

·        Blackmail

Explanation: Phishing attacks are one of the most significant threats to workplace cybersecurity, particularly when it comes to the theft of credentials. These stealthy efforts to deceive users into disclosing sensitive information, such as usernames and passwords, may open the door for cybercriminals to obtain unauthorized access to networks and data. Examples of such attempts include phishing and social engineering. It's almost like a digital version of impersonating someone else, which is always a risk.

 

22. Which of the following actions should be included when conducting a vendor risk review? Select all that apply.

Answers

·        Ask the vendor for a cost comparison

·        Talk to the vendor’s employees

·        Ask the vendor to fill out a security questionnaire

·        Test the vendor’s hardware or software


23. What are some things that are generally included on a third party security assessment report? Select all that apply

Answers

·        User reviews

·        Third party security audit results

·        Penetration testing results

·        Customer feedback scores


24. Management wants to build a culture where employees keep security in mind. Employees should be able to access information freely and provide feedback or suggestions without worry. Which of these are great ideas for this type of culture? Select all that apply.

Answers

·        Designated mailing list

·        Posters promoting good security behavior

·        Desktop monitoring software

·        Bring your own device


25. Once the scope of the incident is determined, the next step would be _____.

Answers

·        escalation

·        containment

·        documentation

·        remediation

Explanation: After determining the magnitude of the incident's impact, the next step would be to bring the situation under control. This entails taking measures to prevent future harm or access being gained without authorization. It is analogous to erecting digital barriers to prevent the issue from spreading while you evaluate the current state of affairs and devise a strategy for its eventual resolution.

Shuffle Q/A 1


26. In the Payment Card Industry Data Security Standard (PCI DSS), what are the requirements for the “regularly monitor and test networks” objective? Select all that apply

Answers

·        Develop and maintain secure systems and applications

·        Regularly test security systems and processes

·        Track and monitor all access to network resources and cardholder data

·        Encrypt the transmission of cardholder data across open public networks


27. What characteristics are used to assess the severity of found vulnerabilities? Select all that apply.

Answers

·        Remotely exploitable or not

·        Use of encryption or not

·        Type of access gained

·        Chance of exploitation


28. Which of the following devices are considered a risk when storing confidential information?

Select all that apply.

Answers

·        Encrypted portable hard drives

·        Limited access file shares

·        CD drives

·        USB sticks


29. Which of the following are ways to prevent email phishing attacks against user passwords? Select all that apply.

Answers

·        User education

·        Virtual private network

·        Cloud email

·        Spam filters


30. When contracting services from a third party, what risk is the organization exposed to?

Answers

·        Zero-day vulnerabilities

·        Trusting the third party’s security

·        Malware attacks

·        DDoS attacks


31. Periodic mandatory security training courses can be given to employees in what way? Select all that apply.

Answers

·        Brief quiz

·        One-on-one interviews

·        Interoffice memos

·        Short video


32. How can events be reconstructed after an incident?

Answers

·        By reviewing and analyzing logs

·        By interviewing the people involved

·        By doing analysis of forensic malware

·        By replaying security video footage


33. What is the first step in performing a security risk assessment?

Answers

·        Logs analysis

·        Threat modeling

·        Vulnerability scanning

·        Penetration testing

Explanation: Defining the scope of the evaluation is often the very first thing that has to be done when conducting a security risk assessment. To do this, the assets, systems, and procedures that will be examined for potential security flaws need to be identified. The evaluation may be more effectively focused with the aid of a well defined scope, which also helps to guarantee that all relevant aspects are taken into consideration. It's similar to determining the scope of a security check before getting into the specifics of the investigation.

 

34. What is penetration testing?

Answers

·        Giving network access to a bad actor for the purposes of testing.

·        Assessing computers, computer systems, networks, or applications for weaknesses.

·        Attempting to break into a system or network for the purpose of verifying the systems in place.

·        Attempting to gather credentials with phishing emails.

Explanation: Penetration testing, often known as pen testing, is a method in cybersecurity in which authorized specialists mimic cyberattacks on a computer system, network, or application. The activity is also commonly referred to as "pen testing." The objective is to locate any vulnerabilities that actual attackers would be able to take advantage of. Penetration testers, often known as ethical hackers, make use of a wide variety of tools and approaches in order to simulate the strategies that criminal hackers would use.

35. Consider the following scenario:

A co-worker needs to share a sensitive file with you, but it is too large to send via an encrypted email. The co-worker works out of a remote office. You work at headquarters. Which of these options would most likely be approved by the company’s security policies? Select all that apply.

Answers

·        Upload to company secure cloud storage

·        Upload to a personal OneDrive

·        Put on a company file server that you both have access to

·        Upload to a personal Google drive


36. Google provides free _____, which is a good starting point when assessing third-party vendors.

Answers

·        cloud storage

·        vendor security assessment questionnaires

·        mobile phone services

·        business apps

Explanation: The Google Workspace Security Assessment is offered free of charge by Google. It is a great resource that companies may use as a starting point for doing an assessment of the security policies of third-party providers that utilize Google Workspace (previously known as G Suite). This evaluation helps evaluate the security measures that have been established by the vendor and ensures that they are aligned with the best practices in the industry. It functions very similarly to a safety audit for the digital workplace.

 

37. What are the first two steps of incident handling and response?

Answers

·        Incident eradication or removal

·        Incident recovery

·        Incident detection

·        Incident containment

Explanation: Recognizing and accepting the fact that an event has taken place is the first step. This comprises monitoring for signals of suspicious or abnormal behaviors, identifying possible security events, and evaluating whether or not an incident is, in fact, taking place. Finding the source of the problem as soon as possible is absolutely necessary for mounting a timely and successful response. It's similar to the point in the tale when you discover there's a surprise in store for you, and you become pumped up to take on the challenge head-on.

Shuffle Q/A 2


38. When working on a laptop in a public area, always _____ when getting up to use the restroom.

Answers

·        Ask a coworker to watch the laptop

·        Set up a VPN

·        Lock the screen

·        Ask permission to leave

Explanation: When using a laptop in a public place, you should always log out of your account or lock the screen before leaving the device to visit the lavatory. To prevent unwanted access to your device and the critical information it contains, this preventative measure is simple yet effective. It is the equivalent of locking your work with a digital padlock while you are gone from it.

 

39. What is a quick way of evaluating a third party's security?

Answers

·        A comprehensive penetration testing review

·        A security assessment questionnaire

·        A signed contract

·        A manual evaluation of all security systems

Explanation: Checking a third party's security certifications or compliance is a simple approach to evaluate the third party's level of security. As a way to demonstrate their dedication to maintaining a secure environment, a lot of companies follow the standards set by the industry and get certifications. The ISO 27001 information security management standard and the SOC 2 data protection and privacy standard are both examples of common certifications. You can easily determine how committed the third party is to preserving the integrity of the secure environment if you check these certificates. It is the same as seeking for a stamp of approval that states, "We take the issue of security very seriously."

40. When handling credit card payments, the organization needs to adhere to the _____.

Answers

·        ISO

·        HIPAA

·        PCI DSS

·        IEEE

Explanation: The firm is required to comply with the Payment Card Industry Data Security Standard (PCI DSS) whenever it processes payments made using credit cards. The Payment Card Industry Data Security Standard (PCI DSS) is a collection of security guidelines meant to guarantee that all businesses that receive, handle, store, or transmit credit card information do so in a safe setting. A business that complies with the PCI Data Security Standard helps prevent data breaches and guarantees that transactions are safe. It's almost like a security system that's been designed from the ground up for the realm of credit card transactions.

41. What characteristics are used to assess the severity of found vulnerabilities? Select all that apply.

Answers

·        Remotely exploitable or not

·        Type of access gained

·        Chance of exploitation

·        Use of encryption or not

42. Which of the following are bad security habits commonly seen amongst employees in the workplace? Select all that apply.

Answers

·        Password on a post-it note

·        Log out of website session

·        Leave laptop logged in and unattended

·        Lock desktop screen

43. Which of the following are examples of security tools that can scan computer systems and networks for vulnerabilities? Select all that apply.

Answers

·        Wireshark

·        Nessus

·        OpenVAS

·        Qualys

44. Consider the following scenario:

Your company wants to establish good privacy practices in the workplace so that employee and customer data is properly protected. Well-established and defined privacy policies are in place, but they also need to be enforced. What are some ways to enforce these privacy policies? Select all that apply.

Answers

·        Print customer information

·        Audit access logs

·        Apply the principle of least privilege

·        VPN connection

45. Third-party services that require equipment on-site may require a company to do which of the following? Select all that apply.

Answers

·        Unrestricted access to the network

·        Provide additional monitoring via a firewall or agentless solution

·        Provide remote access to third-party service provider

·        Evaluate hardware in the lab first

46. What are some behaviors to be encouraged in order to build a security-conscious culture? Select all that apply.

Answers

·        Locking your screen

·        Shaming people who haven’t done a good job of ensuring their company’s security

·        Checking website URLs when authenticating

·        Asking security-related questions

Post a Comment

Previous Post Next Post