Summer Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: wrap60

CertNexus ITS-110 Dumps

Page: 1 / 10
Total 100 questions

Certified Internet of Things Security Practitioner (CIoTSP) Questions and Answers

Question 1

An IoT service collects massive amounts of data and the developer is encrypting the data, forcing administrative users to authenticate and be authorized. The data is being disposed of properly and on a timely basis. However, which of the following countermeasures is the developer most likely overlooking?

Options:

A.

That private data can never be fully destroyed.

B.

The best practice to only collect critical data and nothing more.

C.

That data isn't valuable unless it's used as evidence for crime committed.

D.

That data is only valuable as perceived by the beholder.

Question 2

An IoT security administrator is determining which cryptographic algorithm she should use to sign her server's digital certificates. Which of the following algorithms should she choose?

Options:

A.

Rivest Cipher 6 (RC6)

B.

Rijndael

C.

Diffie-Hellman (DH)

D.

Rivest-Shamir-Adleman (RSA)

Question 3

What is one popular network protocol that is usually enabled by default on home routers that creates a large attack surface?

Options:

A.

Open virtual private network (VPN)

B.

Universal Plug and Play (UPnP)

C.

Network Address Translation (NAT)

D.

Domain Name System Security Extensions (DNSSEC)

Question 4

Network filters based on Ethernet burned-in-addresses are vulnerable to which of the following attacks?

Options:

A.

Media Access Control (MAC) spoofing

B.

Buffer overflow

C.

Packet injection

D.

GPS spoofing

Question 5

A DevOps engineer wants to further secure the login mechanism to a website from IoT gateways. Which of the following is the BEST method the engineer should implement?

Options:

A.

Require that passwords contain alphanumeric characters

B.

Require two-factor or multifactor authentication

C.

Require that passwords cannot include special characters

D.

Require that passwords be changed periodically

Question 6

A hacker is attempting to exploit a known software flaw in an IoT portal in order to modify the site's administrative configuration. Which of the following BEST describes the type of attack the hacker is performing?

Options:

A.

Privilege escalation

B.

Transmission control protocol (TCP) flooding

C.

Application fuzzing

D.

Birthday attack

Question 7

A hacker is able to access privileged information via an IoT portal by modifying a SQL parameter in a URL. Which of the following BEST describes the vulnerability that allows this type of attack?

Options:

A.

Unvalidated redirect or forwarding

B.

Insecure HTTP session management

C.

Unsecure direct object references

D.

Unhandled malformed URLs

Question 8

A developer is coding for an IoT product in the healthcare sector. What special care must the developer take?

Options:

A.

Make sure the user interface looks polished so that people will pay higher prices.

B.

Apply best practices for privacy protection to minimize sensitive data exposure.

C.

Rapidly complete the product so that feedback from the market can be realized sooner.

D.

Slow down product development in order to obtain FDA approval with the first submission.

Question 9

An IoT security architect wants to implement Bluetooth between two nodes. The Elliptic Curve Diffie-Hellman (ECDH) cipher suite has been identified as a requirement. Which of the following Bluetooth versions can meet this requirement?

Options:

A.

Bluetooth Low Energy (BLE) v4.0

B.

BLE v4.2

C.

BLE v4.1

D.

Any of the BLE versions

Question 10

An IoT system administrator discovers that end users are able to access administrative features on the company's IoT management portal. Which of the following actions should the administrator take to address this issue?

Options:

A.

Implement password complexity policies

B.

Implement granular role-based access

C.

Implement account lockout policies

D.

Implement digitally signed firmware updates

Question 11

In order to successfully perform a man-in-the-middle (MITM) attack against a secure website, which of the following could be true?

Options:

A.

Client to server traffic must use Hypertext Transmission Protocol (HTTP)

B.

The server must be vulnerable to malformed Uniform Resource Locator (URL) injection

C.

The server must be using a deprecated version of Transport Layer Security (TLS)

D.

The web server's X.509 certificate must be compromised

Question 12

An Agile Scrum Master working on IoT solutions needs to get software released for a new IoT product. Since bugs could be found after deployment, which of the following should be part of the overall solution?

Options:

A.

A money back guarantee, no questions asked

B.

Over-the-Air (OTA) software updates

C.

A lifetime transferable warranty

D.

Free firmware updates if the product is sent back to the manufacturer

Question 13

Which of the following items should be part of an IoT software company's data retention policy?

Options:

A.

Transport encryption algorithms

B.

X.509 certificate expiration

C.

Data backup storage location

D.

Password expiration requirements

Question 14

In order to gain access to a user dashboard via an online portal, an end user must provide their username, a PIN, and a software token code. This process is known as:

Options:

A.

Type 1 authentication

B.

Type 2 authentication

C.

Two-factor authentication

D.

Biometric authentication

Question 15

In designing the campus of an IoT device manufacturer, a security consultant was hired to recommend best practices for deterring criminal behavior. Which of the following approaches would he have used to meet his client's needs?

Options:

A.

Crime Prevention Through Environmental Design (CPTED)

B.

British Standard 7799 part 3 (BS 7799-3)

C.

International Organization for Standardization 17799 (ISO 17799)

D.

National Institute of Standards and Technology Cybersecurity Framework (NIST CSF)

Question 16

An IoT software developer strives to reduce the complexity of his code to allow for efficient design and implementation. Which of the following terms describes the design principle he is implementing?

Options:

A.

Calibration

B.

Demodulation

C.

Encapsulation

D.

Abstraction

Question 17

The network administrator for an organization has read several recent articles stating that replay attacks are on the rise. Which of the following secure protocols could the administrator implement to prevent replay attacks via remote workers’ VPNs? (Choose three.)

Options:

A.

Internet Protocol Security (IPSec)

B.

Enhanced Interior Gateway Routing Protocol (EIGRP)

C.

Password Authentication Protocol (PAP)

D.

Challenge Handshake Authentication Protocol (CHAP)

E.

Simple Network Management Protocol (SNMP)

F.

Layer 2 Tunneling Protocol (L2TP)

G.

Interior Gateway Routing Protocol (IGRP)

Question 18

Which of the following attacks utilizes Media Access Control (MAC) address spoofing?

Options:

A.

Network Address Translation (NAT)

B.

Man-in-the-middle (MITM)

C.

Network device fuzzing

D.

Unsecured network ports

Question 19

An IoT security architect needs to minimize the security risk of a radio frequency (RF) mesh application. Which of the following might the architect consider as part of the design?

Options:

A.

Make pairing between nodes very easy so that troubleshooting is reduced.

B.

Encrypt data transmission between nodes at the physical/logical layers.

C.

Prevent nodes from being rejected to keep the value of the network as high as possible.

D.

Allow implicit trust of all gateways since they are the link to the internet.

Question 20

An IoT manufacturer discovers that hackers have injected malware into their devices’ firmware updates. Which of the following methods could the manufacturer use to mitigate this risk?

Options:

A.

Ensure that all firmware updates are signed with a trusted certificate

B.

Ensure that all firmware updates are stored using 256-bit encryption

C.

Ensure that firmware updates can only be installed by trusted administrators

D.

Ensure that firmware updates are delivered using Internet Protocol Security (IPSec)

Question 21

An IoT security administrator wishes to mitigate the risk of falling victim to Distributed Denial of Service (DDoS) attacks. Which of the following mitigation strategies should the security administrator implement? (Choose two.)

Options:

A.

Block all inbound packets with an internal source IP address

B.

Block all inbound packets originating from service ports

C.

Enable unused Transmission Control Protocol (TCP) service ports in order to create a honeypot

D.

Block the use of Transmission Control Protocol (TCP) and User Datagram Protocol (UDP) through his perimeter firewall

E.

Require the use of X.509 digital certificates for all incoming requests

Question 22

A user grants an IoT manufacturer consent to store personally identifiable information (PII). According to the General Data Protection Regulation (GDPR), when is an organization required to delete this data?

Options:

A.

Within ninety days after collection, unless required for a legal proceeding

B.

Within thirty days of a user's written request

C.

Within seven days of being transferred to secure, long-term storage

D.

Within sixty days after collection, unless encrypted

Question 23

A site administrator is not enforcing strong passwords or password complexity. To which of the following types of attacks is this system probably MOST vulnerable?

Options:

A.

Key logger attack

B.

Dictionary attack

C.

Collision attack

D.

Phishing attack

Question 24

During a brute force test on his users’ passwords, the security administrator found several passwords that were cracked quickly. Which of the following passwords would have taken the longest to crack?

Options:

A.

GUESSmyPASSWORD

B.

Gu3$$MyP@s$w0Rd

C.

123my456password789

D.

**myPASSword**

Question 25

An embedded engineer wants to implement security features to be sure that the IoT gateway under development will only load verified images. Which of the following countermeasures could be used to achieve this goal?

Options:

A.

Implement Over-The-Air (OTA) updates

B.

Enforce a secure boot function

C.

Enforce a measured boot function

D.

Harden the update server

Question 26

You work for a multi-national IoT device vendor. Your European customers are complaining about their inability to access the personal information about them that you have collected. Which of the following regulations is your organization at risk of violating?

Options:

A.

Sarbanes-Oxley (SOX)

B.

General Data Protection Regulation (GDPR)

C.

Electronic Identification Authentication and Trust Services (elDAS)

D.

Database Service on Alternative Methods (DB-ALM)

Question 27

A manufacturer wants to ensure that approved software is delivered securely and can be verified prior to installation on its IoT devices. Which of the following technologies allows the manufacturer to meet this requirement?

Options:

A.

Advanced Encryption Standard (AES)

B.

Public Key Infrastructure (PKI)

C.

Generic Routing Encapsulation (GRE)

D.

Internet Protocol Security (IPsec)

Question 28

Which of the following policies provides the BEST protection against identity theft when data stored on an IoT portal has been compromised?

Options:

A.

Data retention polices

B.

Data categorization policies

C.

Data anonymization policies

D.

Data disposal policies

Question 29

An IoT security administrator is concerned about an external attacker using the internal device management local area network (LAN) to compromise his IoT devices. Which of the following countermeasures should the security administrator implement? (Choose three.)

Options:

A.

Require the use of Password Authentication Protocol (PAP)

B.

Create a separate management virtual LAN (VLAN)

C.

Ensure that all IoT management servers are running antivirus software

D.

Implement 802.1X for authentication

E.

Ensure that the Time To Live (TTL) flag for outgoing packets is set to 1

F.

Only allow outbound traffic from the management LAN

G.

Ensure that all administrators access the management server at specific times

Question 30

A hacker wants to discover login names that may exist on a website. Which of the following responses to the login and password entries would aid in the discovery? (Choose two.)

Options:

A.

Your login attempt was unsuccessful

B.

Invalid password

C.

That user does not exist

D.

The username and/or password are incorrect

E.

Incorrect email/password combination

Page: 1 / 10
Total 100 questions