Assessment Endpoint security

.docx

School

Wake Tech *

*We aren’t endorsed by this school

Course

275

Subject

Information Systems

Date

May 24, 2024

Type

docx

Pages

3

Uploaded by ProfEmu4418

Assessment: Endpoint security What is an endpoint? Devices that users use to interact and communicate on a network Which of the following describes a tool that ensures devices meet the baseline requirements set by the administrators and allows the administrators to push software including patching and software updates to the devices as needed? Configuration manager Which of these are common strategies for securing endpoints? Implementing anti-virus software, Access control, Software maintenance What is the nickname given to the day of the month when Microsoft releases most of its software updates? Patch Tuesday Which industry best practice and frameworks organization is focused on the industrial needs of organizations? IIC Which of these is not a core function of the NIST Cybersecurity Framework? Document Which standard was created to address Security and Privacy Controls of Federal Information Systems and Organizations, written specifically to aid in compliance with the Federal Information Security Management Act (FISMA)? NIST 800-53 Which of the following terms is defined as the act of reducing the attack surface of an endpoint device by configuring settings on the device to either reduce capabilities or ensure proper maintenance? Device hardening System administrators should clean up unwanted programs and unneeded services from devices as part of good system hygiene and device hardening. True
What type of software allows a device to receive advertisements from the manufacturer or its partners? Adware Which of the following is an example of a PUP? Adware, Spyware, Keylogger Most personal computer devices come with built-in security features that can provide protection against malware and attacks on the device. True Which of these describes an approach to ensuring devices on an enterprise network meet minimum baseline expectations? Group policy It is safe to browse to websites even if you are not familiar with those sites. False Which of these device security tools is an enterprise-level, real-time, endpoint detection tool that replaces traditional malicious software security functions? EDR What term describes when a legitimate file is incorrectly identified by a security tool as malicious? False positive Which security feature allows webpages to be opened in a cloud environment before the user has access to the webpage to test the webpage for malware? Sandboxing Plug-ins and browser extensions can serve as a method for attackers to trick users into downloading fake tools or to build malware into legitimate tools and extensions. True Which type of logs document events that have occurred on a device, specifically events related to how the device operates? System logs
Your preview ends here
Eager to read complete document? Join bartleby learn and gain access to the full version
  • Access to all documents
  • Unlimited textbook solutions
  • 24/7 expert homework help