100% satisfaction guarantee Immediately available after payment Both online and in PDF No strings attached
logo-home
The College at Brockport Cyber-security Assignment Review Questions and Answers 2024 $13.99   Add to cart

Exam (elaborations)

The College at Brockport Cyber-security Assignment Review Questions and Answers 2024

 0 view  0 purchase
  • Course
  • Cyber security
  • Institution
  • Cyber Security

The College at Brockport Cyber-security Assignment Review

Preview 2 out of 13  pages

  • September 17, 2024
  • 13
  • 2024/2025
  • Exam (elaborations)
  • Questions & answers
  • Cyber security
  • Cyber security
avatar-seller
julianah420
The College at Brockport Cyber-security
Assignment Review

Masquerade - answeris an attack in which the attacker assumes the identity of another
computer user

Vulnerability - answeris a weakness in a boundary or other defense that could enable
an attack

Subversion - answeris an attack in which a program is modified to operate on behalf of
the attacker

Hunters Dilemma - answeris protecting ones' self while leaving a neighbor vulnerable to
attack

Least Privilege - answeris the principle of granting the minimum permissions needed to
get work done

Acceptable use policy - answeris a written set of rules for the use of certain assets,
typically information assets

Confidentiality - answerprotects sensitive information from disclosure to unauthorized
recipients

Black-Hat Hacker - answeris a hacker who uses knowledge of security weaknesses to
attack computer systems

Continuous Improvement - answeris a cyclical process that improves future
performance based on past results

Risk Assessment - answeris the security process phase in which we identify and
prioritize threats

Defense - answeris a security measure intended to resist an attack

Forgery - answeris an attack using bogus information that appears legitimate

Compromised system - answeris a system that is no longer safe to use because it has
been attacked

, Denial of Service (DOS) - answeris an attack that prevents authorized users from using
an information system

White-Hat Hacker - answeris a hacker who uses knowledge of security weaknesses to
protect computer systems

Active attack - answeris an attack that either injects new information into the system it
attacks or modifies information already there

Worm - answeris malware that constantly scans the Internet for vulnerable computers

Botnet - answeris a collection of networked computers remotely controlled by an
attacker

Passive attack - answeris an attack, which simply collects information without modifying
the system it attacks

Malware - answeris malicious software that exploits weaknesses in people's computers

c.) authentication - answerCIA properties do not include:

a.) confidentiality
b.) integrity
c.) authentication
d.) availability

a.) risk assessment - answerWhen you analyze a system using the six-phase security
process, you are performing a:

a.) risk assessment
b.) boundary analysis
c.) security architecture study
d.) plan-do-check-act cycle

a.) an attack - answerAn attempt by a threat agent to exploit assets without permissions
is referred to as:
a.) an attack
b.) a vulnerability
c.) a safeguard
d.) a trade-off

b.) take actions to mitigate a serious risk - answerA security analyst is performing a
security assessment. The analyst should not:

a.) get a written authorization from the organization to verify that the assessment should
take place

The benefits of buying summaries with Stuvia:

Guaranteed quality through customer reviews

Guaranteed quality through customer reviews

Stuvia customers have reviewed more than 700,000 summaries. This how you know that you are buying the best documents.

Quick and easy check-out

Quick and easy check-out

You can quickly pay through credit card or Stuvia-credit for the summaries. There is no membership needed.

Focus on what matters

Focus on what matters

Your fellow students write the study notes themselves, which is why the documents are always reliable and up-to-date. This ensures you quickly get to the core!

Frequently asked questions

What do I get when I buy this document?

You get a PDF, available immediately after your purchase. The purchased document is accessible anytime, anywhere and indefinitely through your profile.

Satisfaction guarantee: how does it work?

Our satisfaction guarantee ensures that you always find a study document that suits you well. You fill out a form, and our customer service team takes care of the rest.

Who am I buying these notes from?

Stuvia is a marketplace, so you are not buying this document from us, but from seller julianah420. Stuvia facilitates payment to the seller.

Will I be stuck with a subscription?

No, you only buy these notes for $13.99. You're not tied to anything after your purchase.

Can Stuvia be trusted?

4.6 stars on Google & Trustpilot (+1000 reviews)

72841 documents were sold in the last 30 days

Founded in 2010, the go-to place to buy study notes for 14 years now

Start selling
$13.99
  • (0)
  Add to cart