Exam

You might also like

Download as pdf or txt
Download as pdf or txt
You are on page 1of 9

Vulnerability Assessment

Pre-Assessment
Question 1
On which is the National Vulnerability Database primarily built upon?

A. Vulnerabilities
B. NVD
C. Patch
D. CVE identifiers

Answer: D
The National Vulnerability Database is built primarily upon CVE identifiers.

Question 2
Which of the following is another top priority of SANS Top 20 critical controls?

A. Prioritizing security functions


B. Standardization and automation
C. Vulnerability management
D. Exploit

Answer: B
Standardization and automation is another top priority.

Question 3
National Vulnerability Database (NVD) is the U.S. government repository of standards-based
vulnerability management data.

True
False

Answer: True
National Vulnerability Database (NVD) is the U.S. government repository of standards-based vulnerability management data.

LearnSmart  |  www.learnsmartsystems.com 
Tel: 1 800.418.6789  |  Int’l: +1 813.769.0920    
Question 4
Which continuously updates advisories to reflect new data whenever it becomes available?

A. Secunia
B. NVD
C. CVE
D. CVSS

Answer: A
Secunia continuously updates advisories to reflect new data whenever it becomes available.

Question 5
Which is a dictionary of common names for publicly known information security vulnerabilities?

A. Vulnerability
B. Zero day
C. SANS Top 20 controls
D. Common Vulnerabilities and Exposures

Answer: D
Common Vulnerabilities and Exposures (CVE) is a dictionary of common names, i.e. CVE Identifiers for publicly known
information security vulnerabilities.

LearnSmart  |  www.learnsmartsystems.com 
Tel: 1 800.418.6789  |  Int’l: +1 813.769.0920    
Chapter 1 Quiz
Question 1
Vulnerability analysis is also known as:

A. Penetration testing
B. Port scanning
C. Vulnerability assessment
D. none of these

Answer: C
Vulnerability analysis, also known as vulnerability assessment, is a process that defines, identifies, and classifies the security
holes in a computer, network, or communications infrastructure.

Question 2
What are the gateways by which threats are manifested?

A. Ports
B. Computer Networks
C. Patches
D. Vulnerabilities

Answer: D
Vulnerabilities are the gateways by which threats are manifested.

Question 3
The professional pen tester will focus on automated methods to confirm whether the results in the
vulnerability assessment report are positive or negative.

True
False

Answer: False
The professional pen tester will focus on manual methods to confirm whether the results in the vulnerability assessment report
are positive or negative.

LearnSmart  |  www.learnsmartsystems.com 
Tel: 1 800.418.6789  |  Int’l: +1 813.769.0920    
Question 4
Which of the following can you use as a foundation when building a vulnerability assessment report?

A. Tools
B. Nmap
C. SQL Injection
D. Salami

Answer: A
You can use tools as a foundation when building a vulnerability assessment report.

Question 5
What is common with most vulnerability assessment tools?

A. Command mode
B. GUI front end
C. ICMP traffic
D. Fragmented packets

Answer: B
Most vulnerability assessment tools have a GUI front end.

Final
Question 1
On which is the National Vulnerability Database primarily built upon?

A. Vulnerabilities
B. NVD
C. Patch
D. CVE identifiers

Answer: D
The National Vulnerability Database is built primarily upon CVE identifiers.

LearnSmart  |  www.learnsmartsystems.com 
Tel: 1 800.418.6789  |  Int’l: +1 813.769.0920    
Question 2
Which of the following is another top priority of SANS Top 20 critical controls?

A. Prioritizing security functions


B. Standardization and automation
C. Vulnerability management
D. Exploit

Answer: B
Standardization and automation is another top priority.

Question 3
National Vulnerability Database (NVD) is the U.S. government repository of standards-based
vulnerability management data.

True
False

Answer: True
National Vulnerability Database (NVD) is the U.S. government repository of standards-based vulnerability management data.

Question 4
Which continuously updates advisories to reflect new data whenever it becomes available?

A. Secunia
B. NVD
C. CVE
D. CVSS

Answer: A
Secunia continuously updates advisories to reflect new data whenever it becomes available.

LearnSmart  |  www.learnsmartsystems.com 
Tel: 1 800.418.6789  |  Int’l: +1 813.769.0920    
Question 5
Which is a dictionary of common names for publicly known information security vulnerabilities?

A. Vulnerability
B. Zero day
C. SANS Top 20 controls
D. Common Vulnerabilities and Exposures

Answer: D
Common Vulnerabilities and Exposures (CVE) is a dictionary of common names, i.e. CVE Identifiers for publicly known
information security vulnerabilities.

Question 6
What is CVSSv2?

A. Latest version of the CVE


B. Latest version of CVS
C. Latest version of SANS Top 20 controls
D. None of these

Answer: D
CVSSv2 is the latest version of the Common Vulnerability Scoring System(CVSS).

Question 7
Which of the following tools allows automation of patching from a single console for the entire
network?

A. Nessus
B. LanGuard
C. IBM Security AppScan
D. None of these

Answer: B
LanGuard 2014 is now a perfect fit for mixed environments because it allows automation of patching from a single console for
the entire network.

LearnSmart  |  www.learnsmartsystems.com 
Tel: 1 800.418.6789  |  Int’l: +1 813.769.0920    
Question 8
Nessus Enterprise provides four user levels.

True
False

Answer: True
Nessus Enterprise provides four user levels that enable managed access to all resources based on user and/or group
permissions.

Question 9
How does MBSA determine security updates on Windows computers?

A. Windows agent
B. Windows security agent
C. Security agent
D. Missing patch agent

Answer: B
Security updates are determined by the current version of MBSA using the Windows update agent present on Windows
computers.

Question 10
Which of the following servers works as a daemon at the back end when a client is used at the
front end?

A. Nessus
B. IBM Security AppScan
C. MBSA
D. iScanOnline

Answer: A
In Nessus the server works as a daemon at the back end and a client is used at the front end.

LearnSmart  |  www.learnsmartsystems.com 
Tel: 1 800.418.6789  |  Int’l: +1 813.769.0920    
Question 11
IBM Security AppScan automates vulnerability assessments and scans and tests for all common
web application vulnerabilities, including SQL-injection, cross-site scripting, buffer overflow,
flash/flex application, and Web 2.0 exposure scans.

True
False

Answer: True
IBM Security AppScan automates vulnerability assessments and scans and tests for all common web application vulnerabilities,
including SQL-injection, cross-site scripting, buffer overflow, flash/flex application, and Web 2.0 exposure scans.

Question 12
Which of the following tools provides full coverage of the OWASP Top 10 for 2013?

A. Nessus
B. MBSA
C. GFI LanGuard
D. IBM Security AppScan

Answer: A and D
Nessus provides full coverage of the OWASP Top 10 for 2013. IBM Security AppScan provides full coverage of the OWASP Top
10 for 2013.

Question 13
GFI LanGuard does not offer agent-less vulnerability assessment for all smartphones and tablets
that connect to your Microsoft Exchange servers.

True
False

Answer: False
GFI LanGuard offers agent-less vulnerability assessment for all smartphones and tablets that connect to your Microsoft
Exchange servers.

LearnSmart  |  www.learnsmartsystems.com 
Tel: 1 800.418.6789  |  Int’l: +1 813.769.0920    
Question 14
Who should be held accountable for successes and failures of remediation?

A. Vulnerability tester
B. Senior management
C. Chief Financial Officer
D. Vulnerability team

Answer: B
Senior management should be held accountable for successes and failures of remediation.

Question 15
Which of the following is not an automated patch management tool?

A. Everguard
B. PatchLink Update
C. HFNetChk
D. IBM Security AppScan

Answer: D
IBM Security AppScan is not an automated patch management tool.

LearnSmart  |  www.learnsmartsystems.com 
Tel: 1 800.418.6789  |  Int’l: +1 813.769.0920    

You might also like