NSE2 Psalinas

You might also like

Download as docx, pdf, or txt
Download as docx, pdf, or txt
You are on page 1of 48

Question 

1
Correct

1 points out of 1

Flag question

Question text

What is Wi-Fi?

Select one:

Fiber that makes wireless technology possible

An Ethernet networking protocol

Technology for radio wireless local area networks 

Quality audio technology

Question 2
Correct

1 points out of 1

Flag question

Question text

Which change that was introduced in Wi-Fi Protected Access 2 (WPA2) strengthened
encrypted Wi-Fi communications?

Select one:

Hardware Security Modules (HSM)

Advanced Encryption Standard (AES) algorithm 


Enforcement of stronger passphrases

Encryption digital certificate

Question 3
Correct

1 points out of 1

Flag question

Question text

Which two features of Wi-Fi Protected Access 3 (WPA3) strengthened security?


(Choose two.)

Select one or more:

Complex passphrases were enforced.

Digital signatures were introduced to help identify valid access points (APs).

The encryption key size was lengthened. 

The handshake for establishing connections became more secure. 

Question 4
Incorrect

0 points out of 1

Flag question

Question text

What weakness of Wired Equivalent Privacy (WEP) made it unsuitable to secure Wi-Fi
communications?
Select one:

It was susceptible to man-in-middle attacks. 

The RC4 encryption algorithm was easily defeated.

It did not support digital signatures.

It did not enforce complex passwords.

Question 1
Incorrect

0 points out of 1

Flag question

Question text

Which statement best describes an indicator of compromise (IoC)?

Select one:

Valuable information about computer systems and the network

Sources of potential threat actors and their sponsors

A list of network devices that are known to be compromised 

Evidence that a cyberattack has happened or is ongoing

Question 2
Correct

1 points out of 1

Flag question
Question text

Which two organizations are examples of a threat intelligence service that serves the
wider security community? (Choose two.)

Select one or more:

Malware-as-a-Service

NIST

Cyber Threat Alliance 

FortiGuard Labs 

Question 3
Correct

1 points out of 1

Flag question

Question text

Which method best defeats unknown malware?

Select one:

Predicted malware detection

Sandboxing 

Web filtering

Signature-based detection

Question 4
Correct

1 points out of 1
Flag question

Question text

Which statement best describes polymorphic malware?

Select one:

Polymorphic malware is unsophisticated malware that can evade signature-based


scanning.

Polymorphic malware is malware that exploits an unknown security weakness in an


application or OS.

Polymorphic malware is a malware family with thousands of variants but behaving the
same way. 

Polymorphic malware is malware that remains unique and unchanging.

Question 5
Correct

1 points out of 1

Flag question

Question text

Which behavior does a sandbox look for when searching for malware?

Select one:

Failed check sum

Exploited known software weakness

Behaved abnormally 
Matched signatures

Started on Monday, October 26, 2020, 3:26 AM

State Finished

Completed on Monday, October 26, 2020, 3:30 AM

Time taken 3 mins 58 secs

Points 5/5

Grade 100 out of 100

Feedback Congratulations, you passed!

Question 1
Correct

1 points out of 1

Flag question

Question text

What does the acronym SOAR stand for?

Select one:

Security Orchestration, Automation, & Response 

Single out, On the board, Asked, & Repeated

Situation, Opportunity, Action, & Result

Situation, Orientation, Adroit, & Replication

Question 2
Correct

1 points out of 1
Flag question

Question text

What is alert fatigue?

Select one:

When a team reduces the number of alerts coming in using SOAR.

When the number of alerts decline.

When an analyst is overwhelmed from the number of alerts coming in. 

When a SOAR solution is overloaded with alerts.

Question 3
Correct

1 points out of 1

Flag question

Question text

From the choices below, what is the best description of S.O.A.R?

Select one:

Connects all tools in your security stack together into defined workflows that can be
run automatically. 

Combines the processes and the security tools available to exploit opportunities given
a particular situation.

Correctly orients the security team to address the cyber threat according to the
situation.
Question 4
Correct

1 points out of 1

Flag question

Question text

Why is SOAR used?

Select one:

To collaborate with other analysts during investigations.

To synchronize tools, accelerate response times, reduce alert fatigue, and compensate
for the skill shortage gap. 

To analyze workload, organize an analysts tasks, and allow teams to respond using
their own processes.

To replace tier 1 analysts and automate all of their tasks.

Question 5
Correct

1 points out of 1

Flag question

Question text

Identify a benefit of SOAR.

Select one:

Increases your security teams efficiency by automating repetitive manual processes. 


Elevates the security team’s sense of success.

Reports on all endpoints that require patching.

Analyzes and generates a security score to better measure improvements in network


security.

Question 5
Correct

1 points out of 1

Flag question

Question text

Wi-Fi is based on which standard?

Select one:

RFC 826

10Base-T

IEEE 802.11 

ISO 5750

Question 1
Correct
1 points out of 1

Flag question

Question text

Identify the correct description for IaaS.


Select one:
Integrates multi-cloud environments with the on-premises network
Allows you to rent, or use for free, software, like Google Mail
Allows you to rent virtualized data infrastructure without having to physically manage
it on premises 
Provides an online platform for developing software delivered over the internet

Question 2
Partially correct
1 points out of 1

Flag question

Question text

Which two cloud services are types of cloud computing? (Choose two.)

Select one or more:


Platform as a Service (PaaS) 
Security as a Service (SaaS)
Integration as a Service (IaaS)
Infrastructure as a Service (IaaS)

Question 3
Correct
1 points out of 1

Flag question

Question text

Who has ultimate responsibility for the safety of the customer’s data and services
hosted in the cloud?

Select one:
The customer 
The cloud service provider
The cloud security syndicate
The Interpol cloud security service

Question 4
Correct
1 points out of 1

Flag question

Question text

Complete the sentence. Cloud computing is the practice of

Select one:
using a network of remote servers hosted on the internet to store, manage, and
process data. 
building LANs comprised of virtual servers and connected by routers to form a virtual
WAN.
connecting various computers and other network devices together using switches and
routers.
simultaneously running multiple datacenters using centralized mainframe computing.

Question 5
Correct
1 points out of 1

Flag question

Question text

Which reason drove organizations to use cloud services?

Select one:
Use of browser-based applications that on-premises servers could not.
Cost savings by paying for only what computer services were needed. 
Greater access and control of the business data.
Greater security for organizational data and services.

Question 1
Correct
1 points out of 1

Flag question

Question text

Why might managing multiple point products cause greater complexity for IT security?
(Choose two.)

Select one or more:


Usually, multiple management consoles are required 
Greater streamlined security processes
Lack of integration between security products 
Understaffed IT security teams who lacked expertise

Question 2
Correct
1 points out of 1

Flag question

Question text

Which feature in the first-generation SD-WAN applied intelligent business decisions?

Select one:
Redundant WAN links
Basic load balancing 
Single internet service provider
Improved user interface

Question 3
Correct
1 points out of 1

Flag question

Question text

Which two benefits are gained from using an SD-WAN centralized management
console? (Choose two.)

Select one or more:


An ability to prioritize business-critical applications 
Greater data protection
A diversity of management consoles and processes
Greater network visibility 

Question 4
Correct
1 points out of 1

Flag question

Question text

Complete the sentence. WAN is a computer network that

Select one:
is a hybrid of on-premise devices and virtual servers across multiple cloud vendors.
limits the number of switches and routers to reduce maintenance and administration.
spans a large geographic area and typically consists of two or more LANs. 
uses primarily virtual computers, thus expanding the east-west axis.

Question 5
Correct
1 points out of 1

Flag question

Question text

Earlier businesses used a single, dedicated service provider to connect to the internet.
What was the primary weakness of this design?

Select one:
Overly complex
Unsecure
Inexpensive
Unreliable 

Question 1
Correct
1 points out of 1

Flag question

Question text

Which two types of devices are considered endpoints, according to the description in
the lesson? (Choose two.)

Select one or more:


Internet of Things (IoT) 
Computer devices used by end users 
Servers
Databases

Question 2
Correct
1 points out of 1
Flag question

Question text

Which description best identifies file-based malware?

Select one:
Exploits security loopholes and spreads only in the device memory
The use of deception to manipulate individuals into divulging confidential information
A downloaded file, which when opened, runs malicious code or a script 
A large number of irrelevant or inappropriate messages sent over the internet

Question 3
Correct
1 points out of 1

Flag question

Question text

Which two prevention-focused attributes are found in most contemporary endpoint


security solutions? (Choose two.)

Select one or more:


Machine learning (ML) 
Remediation
Virtual patches 
Forensics

Question 4
Correct
1 points out of 1
Flag question

Question text

What was the culmination of endpoint security development?

Select one:
Artificial intelligence replaced EDR and EPP technologies
EDR and EPP technologies merged 
Web filtering technology replaced EPP
EPP remained but EDR technology fell out of favour

Question 5
Correct
1 points out of 1

Flag question

Question text

Which service is used as part of endpoint detection and response (EDR)?

Select one:
Antivirus (AV)
Device control
Forensics investigation tool 
Web filtering

Question 6
Correct
1 points out of 1

Flag question
Question text

Identify two problems that are solved by having a single security agent on endpoints.
(Choose two.)

Select one or more:


Some users visit dangerous websites
Lack of integration between endpoint security products 
Multiple administration consoles adds complexity 
Lack of visibility into how many endpoints have not applied the latest security patches

Question 7
Correct
1 points out of 1

Flag question

Question text

Why do threat actors target endpoints in a network?

Select one:
Antivirus software on endpoints is inferior to that on servers.
Compromising endpoints offers a greater challenge.
Endpoints have a greater monetary value than other assets, such as a database.
They are an easy point of entry into a network. 

Question 8
Correct
1 points out of 1

Flag question

Question text

Which attribute describes the earliest antivirus software?


Select one:
Polymorphic
Machine learning
Signature-based 
Detection and response

Question 9
Correct
1 points out of 1

Flag question

Question text

Which type of malware seriously reduced the effectiveness of signature-based


antivirus?

Select one:
Polymorphic 
Adware
File-based
Social engineering

Question 10
Correct
1 points out of 1

Flag question

Question text

Which three prevention-focused services are found in endpoint protection platform


(EPP)? (Choose three.)

Select one or more:


Forensics
Web filtering 
Antivirus (AV) 
Data protection through encryption 
Remediation tools

Question 1
Correct
1 points out of 1

Flag question

Question text

Which type was the first generation of firewalls?

Select one:
Next-generation firewall (NGFW)
Packet filter 
Application layer
Stateful

Question 2
Correct
1 points out of 1

Flag question

Question text

Which firewall generation can you configure to allow a user to connect to Facebook,
but not watch videos from that site?

Select one:
Next-generation firewall (NGFW) 
Packet filter firewall
Stateful firewall
Dynamic packet firewall

Question 3
Correct
1 points out of 1

Flag question

Question text

Which three traits are characteristics of a next generation firewall (NGFW)? (Choose
three.)

Select one or more:


Controls network traffic based on network address only
Inspects only unencrypted packets
Delivers high-performance inspection 
Can segment a network based on user, device, and application type 
Controls applications based on type or who the user is 

Question 4
Correct
1 points out of 1

Flag question

Question text

Complete the sentence. A packet filter firewall controls network traffic based on

Select one:
the behaviour of the network connections.
application behaviour or characteristics.
network addresses, protocols, and ports. 
filtering layers 2—7 of the OSI model.

Question 5
Correct
1 points out of 1

Flag question

Question text

Which two types of firewalls can block a connection based on application type?
(Choose two.)

Select one or more:


Application layer 
Next-generation firewall (NGFW) 
Second generation stateful
Packet filter

Question 1
Correct
1 points out of 1

Flag question

Question text

What happens when each known malware file is represented by a one-to-one


signature approach?

Select one:
The malware count increases daily, however it can be detected early by a one-to-one
signature approach.
There are more vendor organizations that are able to keep up with the increasing
number of malware files.
The variations of malware are easily detected thanks to the affordability of malware
kits.
It does not scale well, because the number of malware files increases by millions or
more each day. 
Malware-as-a-service organizations provide do-it-yourself malware kits as a solution.

Question 2
Correct
1 points out of 1

Flag question

Question text

Which are three functions of sandboxing? (Choose three.)

Select one or more:


After some time, if nothing malicious is detected in the quarantined files, the sandbox
declares them as safe and releases them from quarantine.
Sandboxing quarantines suspicious files and immediately flags them as malware.
Sandboxing products take a suspect file and places it in an environment where its
behaviors can be closely analyzed. 
Sandboxes can send the details to the vendor’s threat intelligence service so that the
details can be shared worldwide. 
Depending on the configuration, the owner of the sandbox can propagate this new
knowledge across their network security environment. 

Question 3
Correct
1 points out of 1

Flag question

Question text

Which statement about cyber-attacks is true?

Select one:
Sharing intelligence among security vendors is the best way to fight threats.
As bad actors continue to evolve it is important to invest in expensive security
products.
Security products and threat intelligence services that can act together in real time
stand the best chance of stopping these attacks. 
There is no secrecy within security vendors and all information is shared.
It is important that individuals become more aware of and knowledgeable about any
attacks.

Question 4
Correct
1 points out of 1

Flag question

Question text

The threat intelligence service catalogs data about existing or emerging attacks,
including the specific mechanisms of the attack, and evidence that the attack has
happened.
 
What is this data also known as?

Select one:
Indicators of compromise 
Machine learning
Intelligence catalogs
Sandboxing
Artificial intelligence

Question 5
Correct
1 points out of 1

Flag question

Question text
What happened when malware became more sophisticated and able to change its own
file content?

Select one:
Malware signatures did not change, and it was not able to sneak by older antivirus
products.
One new type of malware was detected per year, resulting in the growth of the
malware family.
Less sophisticated malware was still able to evade classic signature-based scanning.
A single type of malware did not multiply and no bad behavior was detected.
A single type of malware became an entire malware family, consisting of perhaps
thousands of different files, but each file performing the same bad behaviors. 

Question 1
Correct
1 points out of 1

Flag question

Question text

Identify a benefit of SOAR.

Select one:
Reports on all endpoints that require patching.
Elevates the security team’s sense of success.
Analyzes and generates a security score to better measure improvements in network
security.
Increases your security teams efficiency by automating repetitive manual processes. 

Question 2
Correct
1 points out of 1

Flag question
Question text

What does the acronym SOAR stand for?

Select one:
Situation, Orientation, Adroit, & Replication
Single out, On the board, Asked, & Repeated
Situation, Opportunity, Action, & Result
Security Orchestration, Automation, & Response 

Question 3
Correct
1 points out of 1

Flag question

Question text

From the choices below, what is the best description of S.O.A.R?

Select one:
Correctly orients the security team to address the cyber threat according to the
situation.
Combines the processes and the security tools available to exploit opportunities given
a particular situation.
Connects all tools in your security stack together into defined workflows that can be
run automatically. 

Question 4
Correct
1 points out of 1

Flag question

Question text

What are playbooks used for?


Select one:
To automate actions an analyst typically would have to complete manually. 
To optimize manual processes.
To describe the order analyst’s complete tasks.
The plan an analyst creates to complete a task manually.

Question 5
Correct
1 points out of 1

Flag question

Question text

What is alert fatigue?

Select one:
When a team reduces the number of alerts coming in using SOAR.
When a SOAR solution is overloaded with alerts.
When the number of alerts decline.
When an analyst is overwhelmed from the number of alerts coming in. 

What drives organizations to buy IoT devices?

Select one:
Required as part of an air-gap solution
Mandated by government
Provide valuable data to the CFO
Can save time and money 

Question 2
Correct
1 points out of 1

Flag question
Question text

What action do you typically need to do to join a public network, such as one in a
coffee shop?

Select one:
Agree to the legal terms for using the network 
Register your handheld device
Submit your personal digital certificate
Provide biometric information

Question 3
Correct
1 points out of 1

Flag question

Question text

How does NAC effectively segment a network?

Select one:
Routers
Device profile 
User role
IP address

Which three parties participate in network authentication, according to the IEEE 802.1X
standards? (Choose three.)

Select one or more:

Client device 

Authentication server 

Certification authority

Router
Authenticator 

Question 2
Correct

1 points out of 1

Flag question

Question text

Which security challenge do BYODs pose to networks?

Select one:

MIS does not control what is installed on these devices 

Data exfiltration

Increase the maintenance cycle for network devices

Limited RAM prevents the installation of security software

Question 3
Correct

1 points out of 1

Flag question

Question text

Why are IoT devices potential conduits of contagion?

Select one:

There are too many incompatible IoT security standards in use

IoT devices are often cheaply made


Not able to install security software 

Does not support two-factor authentication

Question 4
Correct

1 points out of 1

Flag question

Question text

What drives organizations to buy IoT devices?

Select one:

Provide valuable data to the CFO

Can save time and money 

Required as part of an air-gap solution

Mandated by government

Question 5
Correct

1 points out of 1

Flag question

Question text

How does NAC effectively segment a network?

Select one:

User role
Device profile 

Routers

IP address

Question 4
Correct
1 points out of 1

Flag question

Question text

Which three parties participate in network authentication, according to the IEEE 802.1X
standards? (Choose three.)

Select one or more:


Authentication server 
Client device 
Authenticator 
Certification authority
Router

Question 5
Correct
1 points out of 1

Flag question

Question text

Which security challenge do BYODs pose to networks?

Select one:
Limited RAM prevents the installation of security software
Increase the maintenance cycle for network devices
MIS does not control what is installed on these devices 
Data exfiltration

Question 2
Correct

1 points out of 1

Flag question

Question text

Which compliance, if ignored by businesses, hospitals, and other organizations, can


result in punitive fines?

Select one:

Complying to automatic backups and integrity checks

Complying to machine learning checks

Complying to regulations 

Complying to User and entity behavior analytics (UEBA)

Question 3
Correct

1 points out of 1

Flag question

Question text

Which two requirements were the motivation for SIEM? (Choose two.)

Select one or more:


Exploiting Big Data

Increasing number of alerts 

Complying to regulations 

Remaining competitive

Question 4
Correct

1 points out of 1

Flag question

Question text

What does SIEM do primarily?

Select one:

Connect all security tools together into defined workflows

Collect, normalize, and store log events and alerts 

Manage network events and alerts

Manage network information and alerts

Question 5
Correct

1 points out of 1

Flag question

Question text
Which problem was a barrier to the general acceptance of first-generation SIEM?

Select one:

High-level of skill was required 

Did not have the features needed by organizations

Cost to purchase was prohibitive

The point solution approach to network security

Question 1
Correct
1 points out of 1

Flag question

Question text

Which new development in malware caused sandbox technology to automate and


introduce artificial intelligence  learning?

Select one:
Polymorphic viruses
Ransomware
Trojan horse
AI-driven attacks 

Question 2
Correct
1 points out of 1

Flag question

Question text
Which feature in early networks made aggregating threat intelligence difficult?

Select one:
Virtualization
Hybrid cloud environments
Point solutions 
Segmentation

Question 3
Correct
1 points out of 1

Flag question

Question text

Within the computer security context, what is a sandbox?

Select one:
An isolated virtual environment to test suspicious files and hyperlinks 
A segment of the network reserved for testing unknown programs
A service in the Cloud used to collect and share threat intelligence
A process used to identify, describe, and categorize malware

Question 4
Correct
1 points out of 1

Flag question

Question text

What is a zero-day attack?

Select one:
Malware that converts all data bits to zeros
A cyberattack that exploits an unknown software vulnerability 
A computer virus that receives instructions from a Command and Control server
A new and unknown computer virus

Question 5
Correct
1 points out of 1

Flag question

Question text

Which feature characterizes third-generation sandbox technology?

Select one:
Streamlines manual testing
Scanning of encrypted data streams
Faster network speeds
Automation and artificial intelligence 

Question 1
Correct
1 points out of 1

Flag question

Question text

Which two requirements led to the development of SIEM? (Choose two.)

Select one or more:


To contend with the flood of alerts issued from IPSs and IDSs 
To simulate phishing attacks
To perform vulnerability scanning
To measure and prove compliance to various legislations 
Question 2
Correct
1 points out of 1

Flag question

Question text

Which three problems does SIEM solve? (Choose three.)

Select one or more:


The long delay in discovering security breaches by security teams 
The lack of security awareness by employees
More sophisticated and stealthy cyber attacks 
The lack of implementation of authentication methods
The complexity of technology and the difficulty with identifying attacks 

Question 3
Correct
1 points out of 1

Flag question

Question text

Which three tasks must technology perform to satisfy network security compliance
requirements? (Choose three.)

Select one or more:


Monitor, correlate, and notify events in real-time 
Store log data for a length of time that satisfies auditing requirements 
Prevent employees from accessing the internet
Aggregate logs from many network sources 
Allow public access to aggregated logs

Question 4
Correct
1 points out of 1

Flag question

Question text

How did SIEM evolve?

Select one:
From an information platform to a threat intelligence center
From an information platform to a fully integrated and automated center for security
and network operations 
As an information platform only
As a threat intelligence center only

Question 5
Correct
1 points out of 1

Flag question

Question text

What does the term SIEM stand for?

Select one:
Security Information and Event Manager 
Security Information and Email Management
Security Information and Emergency Management
Security Information and Electronic Messaging

Question 1
Correct
1 points out of 1
Flag question

Question text

Which two products can be integrated with FortiWeb? (Choose two.)

Select one or more:


FortiFax
FortiPhone
FortiGate 
FortiSandbox 
FortiConnect

Question 2
Correct
1 points out of 1

Flag question

Question text

Which statement about integrating FortiGuard Labs with FortiWeb is true?

Select one:
FortiGuard Labs is an optional feature that does not provide any benefits to FortiWeb.
FortiGuard Labs provides vital updates to FortiWeb about new threats. 
FortiGuard Labs provides machine learning features to FortiWeb.
FortiGuard Labs must be integrated with FortiGate first, before integrating with
FortiWeb.

Question 3
Correct
1 points out of 1
Flag question

Question text

What does a web application firewall do?

Select one:
It provides a means for businesses to monitor which web applications their users are
accessing.
It allows applications to access online content.
It monitors and blocks malicious HTTP/HTTPS traffic to and from a web application. 
It prevents applications from accessing the web at certain times of the day.

Question 4
Correct
1 points out of 1

Flag question

Question text

In which two ways does machine learning help make modern web application firewalls
more effective? (Choose two.)

Select one or more:


It allows them to adapt to the ever-changing attributes of threats. 
It allows them to return search results quicker than using traditional filtering methods.
It allows them to choose the most appropriate web application for a given task.
It allows them to perform behavior analysis at machine speed. 

Question 5
Correct
1 points out of 1
Flag question

Question text

What do web application firewalls do that traditional edge firewalls do not?

Select one:
Block protocols
Block MAC addresses
Block SQL injection attacks 
Block port numbers

Question 1
Correct
1 points out of 1

Flag question

Which method did the earliest spam filter use to stop spam?

Select one:

Identified specific words or patterns 

Detected illegitimate email addresses

Detected unusual behaviour

Tested emails in a sandbox environment

Question 2
Correct

1 points out of 1
Flag question

Question text

Which challenge caused secure email gateway (SEG) to adopt automation and machine
learning?

Select one:

Delay in implementing the sender policy framework

Success of click-bait

Volume of attacks 

Data loss

Question 3
Correct

1 points out of 1

Flag question

Question text

Which option identifies the trend of email spamming and phishing?

Select one:

Plateaued

Increasing 

Erratic

Declining
Question 4
Correct

1 points out of 1

Flag question

Question text

Which technique used by a threat actor is known as spam?

Select one:

Irrelevant or inappropriate messages sent on the Internet to a large number of


recipients 

Fraudulent messages that target a specific role or person within an organization

An attacker observes websites that a targeted group visits, and herds them into an
infected website

Weaponized emails that claim to come from a legitimate sender

Question 5
Partially correct

1 points out of 1

Flag question

Question text

Which two methods are used by threat actors to compromise your device when
conducting phishing campaigns? (Choose two.)

Select one or more:

An attachment to an email 
An embedded hyperlink within an email

Click bait

An infected thumb drive

Question text

Which challenge caused secure email gateway (SEG) to adopt automation and machine
learning?

Select one:
Success of click-bait
Data loss
Delay in implementing the sender policy framework
Volume of attacks 

Question 2
Correct
1 points out of 1

Flag question

Question text

Which option identifies the trend of email spamming and phishing?

Select one:
Erratic
Plateaued
Declining
Increasing 

Question 3
Correct
1 points out of 1
Flag question

Question text

Which technique used by a threat actor is known as spam?

Select one:
Fraudulent messages that target a specific role or person within an organization
Weaponized emails that claim to come from a legitimate sender
An attacker observes websites that a targeted group visits, and herds them into an
infected website
Irrelevant or inappropriate messages sent on the Internet to a large number of
recipients 

Question 4
Incorrect
0 points out of 1

Flag question

Question text

Which method did the earliest spam filter use to stop spam?

Select one:
Tested emails in a sandbox environment
Detected illegitimate email addresses
Identified specific words or patterns
Detected unusual behaviour 

Question 5
Correct
1 points out of 1
Flag question

Question text

Which two methods are used by threat actors to compromise your device when
conducting phishing campaigns? (Choose two.)

Select one or more:


An infected thumb drive
An attachment to an email 
Click bait
An embedded hyperlink within an email 

Question 1
Correct
1 points out of 1

Flag question

Question text

Why did some people object to web filters?

Select one:
They deny listed certain sites.
They lacked role-based filter settings.
They interfered with email traffic.
They censored information. 

Question 2
Correct
1 points out of 1
Flag question

Question text

Which two reasons gave rise to web filters? (Choose two.)

Select one or more:


Web filters promote education.
Web filter stop objectionable content. 
Web filters reduce network traffic.
Web filters improve security. 

Question 3
Correct
1 points out of 1

Flag question

Question text

Which two actions describe how web filters work? (Choose two.)

Select one or more:


Web filters filter sites by keywords and predefined content. 
Web filters consult a threat actor database.
Web filters apply heuristic analysis.
Web filters consult URL deny lists and allow lists. 

Question 4
Correct
1 points out of 1

Flag question
Question text

How did web filters improve computer security?

Select one:
They tested all URLs in segregated VMs to see what they would do.
They prevented denial of service attacks.
They blocked lewd websites.
They blocked adware, spam, viruses, and spyware. 

Question 5
Incorrect
0 points out of 1

Flag question

Question text

Aside from blocking content, what other use does a web filter have?

Select one:
Facilitating network traffic throughput 
Testing files on segregated VMs
Categorizing content
Searching for content

Question 6
Correct
1 points out of 1

Flag question

Question text

Which attribute best describes how early web filters worked?

Select one:
Web filters are rule-based. 
Web filters use big data comparative analysis.
Web filter use heuristics.
Web filters are role-based.

You might also like