1. Which antimalware software approach can recognize various characteristics of known malware files to detect a threat?

Antimalware programs may detect viruses using three different approaches: o signature-based – by recognizing various characteristics of known malware files o heuristics-based – by recognizing general features shared by various types of malware o behavior-based – through analysis of suspicious activities

2. In most host-based security suites, which function provides robust logging of security-related events and sends logs to a central location?

The telemetry functionality in most host-based security suites provides robust logging functionality and submits logs to a central location for analysis.

3. Which technology might increase the security challenge to the implementation of IoT in an enterprise environment?

With cloud computing, boundaries of enterprise networks are expanded to include locations on the Internet for which the enterprises are not responsible. Malicious software might access the internal network endpoints to attack internal networks.

4. Which statement describes the term attack surface?

An attack surface is the total sum of the vulnerabilities in a system that is accessible to an attacker. The attack surface can consist of open ports on servers or hosts, software that runs on Internet-facing servers, wireless network protocols, and even users.

5. Which HIDS is an open-source based product?

The Open Source HIDS SECurity (OSSEC) software is an open-source HIDS that uses a central manager server and agents that are installed on the hosts that are to be monitored.

6. Which device in a LAN infrastructure is susceptible to MAC address-table overflow and spoofing attacks?

Switches are LAN infrastructure devices interconnecting endpoints. They are susceptible to LAN-related attacks including MAC address-table overflow attacks, spoofing attacks, LAN storm attacks, STP manipulation attacks, and VLAN attacks.

7. As described by the SANS Institute, which attack surface includes the use of social engineering?

The SANS Institute describes three components of the attack surface: 1) Network Attack Surface – exploitation of vulnerabilities in networks 2) Software Attack Surface – exploitation of vulnerabilities in web, cloud, or host-based software applications 3) Human Attack Surface – exploitation of weaknesses in user behavior

8. What is a host-based intrusion detection system (HIDS)?

A current HIDS is a comprehensive security application that combines the
functionalities of antimalware applications with firewall protection. An HIDS not only detects malware but also prevents it from executing. Because the HIDS runs directly on the host, it is considered an agent-based system.

9. Which security endpoint setting would be used by a security analyst to determine if a computer has been configured to prevent a particular application from running?

Blacklisting can be used on a local system or updated on security devices such as a firewall. Blacklists can be manually entered or obtained from a centralized security system. Blacklists are applications that are prevented from executing because they pose a security risk to the individual system and potentially the company.

10. In Windows Firewall, when is the Domain profile applied?

The Domain profile in Windows Firewall configuration is for connections to a trusted network, such as a business network, that is assumed to have an adequate security infrastructure.

11. As described by the SANS Institute, which attack surface includes the exploitation of vulnerabilities in wired and wireless protocols used by IoT devices?

The SANS Institute describes three components of the attack surface: 1. Network Attack Surface – exploitation of vulnerabilities in networks 2. Software Attack Surface – exploitation of vulnerabilities in web, cloud, or host-based software applications 3. Human Attack Surface – exploitation of weaknesses in user behavior

12. Which statement describes agentless antivirus protection?

Host-based antivirus protection is also known as agent-based. Agent-based antivirus runs on every protected machine. Agentless antivirus protection performs scans on hosts from a centralized system.