Which network device is used to direct traffic to individual endpoints in a LAN using MAC addresses?
Switch
Bridge
Router
Hub
Which of the following factors independently contributes the most to creating a positive security culture?
Departmental managers monitoring staff actions
Regular training and awareness sessions
A robust disciplinary policy
Lack of procedures for whistleblowing
Which of the following presents a risk relating to analysing future trends?
Doesn’t provide enough benefits given the time involved in undertaking the task
Adds additional work to the cyber team who are already too busy
Can lead to a false sense of security if the trends are misinterpreted
Decreased staff motivation due to changing policies
Security requirements for a new product or system are GENERALLY driven by which of the following?
Security functions.
Security objectives.
Security guidelines
Security solutions.
What is the best definition of an information asset?
An organisation's central database server
All hardware and software owned by an organisation
A technical subject matter expert
Any data or device that supports business processes or operations
Which of the following does NOT provide a detective control?
Inventory checks
Patching
IDS
SIEM
Which of the following standards would be most suitable to refer to when attempting to improve information security in a business?
ISATAP
PCI-DSS
ISO 27001
ISO 22301
Which source of threat is the most common problem for SME businesses?
Nation state
Script kiddies
Criminal groups
Insiders
Which model allows relative prioritisation of security objectives?
ISO 22301
IASME Governance
SMART
MoSCoW
Which of the following is true regarding environmental hazards such as fire and flood?
These are considered less important that external attacks
They are only the result of negligence
These hazards can result in the same impact as an attack
They cause less damage than an external attack
What is the primary security concern relating to increased usage of IoT devices?
Increased monitoring requirements
Compatibility across multiple vendors
Increased attack surface
Compatibility with existing security provisions
In Cyber Security, what is the relationship between risk, threat and vulnerability?
Threat is the potential for loss, damage or destruction of an asset as a result of a vulnerability exploiting a risk
Vulnerability is the destruction or damage to an asset after a risk calculation has been taken to mitigate against such a threat
Risk is the potential for loss, damage or destruction of an asset as a result of a threat exploiting a vulnerability
Risk is the potential for loss, damage or destruction of an asset as a result of a vulnerability exploiting a threat
Which category of defence does CCTV fall under?
Physical directive
Physical deterrent
Physical administrative
Physical preventative
Which of the following would NOT be considered a breach of criminal law?
Selling customer details to a competitor
Failing to meet designated SLA’s when supporting external customers
Accessing a company database which you are not authorised to access
Failing to provide appropriate security for staff data
What is meant by “defending assets and related systems is asymmetric”?
b. Every risk needs treating but attackers only need to exploit one
a. Organisations spend less money on providing security than attackers spend on breaching it
It requires more technical knowledge to defend systems than to attack them
There are more people trying to breach security systems than there are trying to protect them
What is the main concern resulting from poor software maintenance practices?
User experience declines
Subsequent poor performance of the product
Resultant exposure to vulnerabilities
Increased maintenance costs
What is the main security concern regarding storage of personal data in multiple locations across the globe?
The staff in the locations may not fully understand the data being stored as it is in a different language
There may be legal ramifications and issues resulting from data protection legislation in the country of origin
Data held in other countries may be at greater risk of breach
It may be difficult to maintain access to data distributed across the world
What is the best description of a XSS attack?
A type of website exploit carried out by issuing unauthorized commands from a trusted website user, exploiting the websites trust for the user’s browser
A threat actor exploits weak web-based protocols to insert themselves between entities in a communication channel to steal data
An attempt to issue commands to a database via a website interface
A threat actor inserts data, such as a malicious script, into content from trusted websites which is then included with dynamic content delivered to a victim's browser
Which term refers to providing proof of origin, authenticity, and integrity of data?
Non-repudiation
Integrity
Confidentiality
Authentication
How is risk calculated?
Probability x importance
Impact x damage done
Likelihood x impact
Risk factor x enumeration
Which of the following is the best description of extrinsic assurance?
Independent verification using external evaluation
Confidence in the process used by the supplier during development by following a recognised standard
Designing and implementing to a recognised standard
Operating and maintaining to a recognised standard
Which set of regulations specifies the requirements for securing data in payment card systems?
PCI-DSS
NIST Cybersecurity Framework
ISO 27001
Cyber Essentials
What is the primary limitation of security testing as an extrinsic assurance method?
Tests cannot be automated
Systems are tested against known vulnerabilities only
It follows an outdated standard
It provides paper-based testing and does not flag real-world issues
When migrating from an on-premises solution to a cloud solution, what should you ensure is provided to ensure users are always able to access the data?
Availability zones
Offline Backups
Security groups
Elasticity
In cyber assurance, which of the following actions would result in a system being considered “trusted”?
PKI digital certificates are used to provide proof of origin
The software developer follows the trustworthy software framework in developing the application
A well-known company produces a website using secure coding techniques
The system has bene developed to comply with ISO27001 requirements
What is the primary reason for obtaining Cyber Essentials certification?
Reduce cyber threat
Ensuring the system is 100% secure
To put a logo on the company website
To give staff confidence in the company’s organisation skills
Which of the following are NOT likely to mandatory actions for all staff to assist in maintaining organisational security?
Participate in training and awareness measures
Comply with the acceptable use policy
Follow the company security procedures
Obtain basic cyber security certification
Which of the following is true regarding thin clients
Most of the processing occurs on the server
They have higher hardware specifications than standard user devices
They perform most of the processing on the client
They provide more streamlined operating systems than thick clients, requiring less processing power
Outsourcing equipment maintenance falls under which category of risk treatment?
Transfer
Reduce
Avoid
Accept
A member of the IT department is fired. Before leaving, the staff member changes the administrator password and doesn’t tell anyone. What type of insider threat does this represent?
Malicious insider
Unmanaged 3rd party staff
Negligent insider
Inadequately trained employee
What are the primary components of a threat?
Technical ability, determination and finances
Motivation, opportunity and objective
Attack technique, motivation and money
Attack technique, motive and opportunity
Which type of malware is uses an action or other function as a trigger to begin the attack?
Worm
Trojan
Logic bomb
Ransomware
Which of the following is NOT a benefit of using the MITRE Att&ck Model?
It can be used to build behavioural analytics for detecting the behaviour of the adversary
It provides a path for assessing the value of information, the definition of targets and prioritising actions
It removes the need for a fully independent cyber security department
It can be used to assess monitoring and mitigation tools for defences already deployed within an enterprise
What is the most important thing to consider when determining if an information asset should be protected?
Legal compliance
Effort needed to provide security
Cost of protection
If you have been attacked before
In penetration testing, which team would be responsible for defending the system?
Blue Team
White Team
Purple Team
Red Team
Which of the following is a US copyright law that criminalises the production and dissemination of technologies, devices or services intended to circumvent access control measures on copyrighted works?
Digital Millennium Act
Patriot Act
ITAR
EU-US Privacy Shield
Membership of a cyber security professional body such as ISACA requires you to adhere to what?
Approved suppliers of managed services
Prescribed cryptographic tools for emails exchange
Code of professional ethics
Choice of cyber security tools
Which GDPR principle dictates that organisations must protect personal data?
Security and integrity principle
Data minimisation
Accountability
Lawfulness, fairness and transparency
Your organisation processes a lot of personally identifiable information (PII) as part of their day-to-day function. There is a significant data breach that compromises several company databases. What is the most likely form of impact to the business?
Regulatory
Financial
Motivational
Operational
What is the Delphi method?
Four-step problem-solving iterative technique used to improve business processes
An executive coaching method using a four-step framework to help individuals and groups to solve problems
A forecasting process based on the results of multiple rounds of questionnaires sent to a panel of experts
A continuous development process ensuring development of the security posture of enterprise organisations