Pearson Practice Test INF-105: Information Technology Specialist Cybersecurity

Only %1 left

The INF-105 Cybersecurity practice test trains you in essential security concepts and incident handling.

Why should I take the INF-105 Cybersecurity exam?

The INF-105 Cybersecurity certification presents you with the ideal opportunity to forge a successful career in a much sought-after field in the IT industry. The INF-105 Cybersecurity exam will validate your ability to identify the importance of security within a business, and will test your understanding of key security principles and concepts, vulnerability assessment and risk management, as well as incident handling.

The INF-105 Cybersecurity practice test includes two different modes: certification and practice mode. Certification mode allows you to assess your knowledge and discover your weak areas, with practice mode allowing you to focus on the areas that need development.

Regular Price $75.00 As low as $52.50

Depending on the country of purchase, prices may be subject to VAT.

Full access to the Practice Test catalog
Get a Subscription Plan for $159.

Questions: 206
Release Date: 02/2023
Job Role: Student
Language: English

The INF-105 practice test contains 206 questions and covers the following objectives: 

Essential Security Principles – 48 questions 

Define essential security principles 

  • Vulnerabilities, threats, exploits, and risks; attack vectors; hardening; defense-in-depth; confidentiality, integrity, and availability (CIA); types of attackers; reasons for attacks; code of ethics 

 

Explain common threats and vulnerabilities 

  • Malware, ransomware, denial of service, botnets, social engineering attacks (tailgating, spear phishing, phishing, vishing, smishing, etc.), physical attacks, man in the middle, IoT vulnerabilities, insider threats, Advanced Persistent Threat (APT) 

 

Explain access management principles 

  • Authentication, authorization, and accounting (AAA); RADIUS; multifactor authentication (MFA); password policies 

 

Explain encryption methods and applications 

  • Types of encryption, hashing, certificates, public key infrastructure (PKI); strong vs. weak encryption algorithms; states of data and appropriate encryption (data in transit, data at rest, data in use); protocols that use encryption 

 

Basic Network Security Concepts – 39 questions 

Describe TCP/IP protocol vulnerabilities 

  • TCP, UDP, HTTP, ARP, ICMP, DHCP, DNS 

 

Explain how network addresses impact network security 

  • IPv4 and IPv6 addresses, MAC addresses, network segmentation, CIDR notation, NAT, public vs. private networks 

 

Describe network infrastructure and technologies 

  • Network security architecture, DMZ, virtualization, cloud, honeypot, proxy server, IDS, IPS 

 

Set up a secure wireless SoHo network 

  • MAC address filtering, encryption standards and protocols, SSID 

 

Implement secure access technologies 

  • ACL, firewall, VPN, NAC 

 

Endpoint Security Concepts – 55 questions 

Describe operating system security concepts 

  • Windows, macOS, and Linux; security features, including Windows Defender and host-based firewalls; CLI and PowerShell; file and directory permissions; privilege escalation 

 

Demonstrate familiarity with appropriate endpoint tools that gather security assessment information 

  • netstat, nslookup, tcpdump 

 

Verify that endpoint systems meet security policies and standards 

  • Hardware inventory (asset management), software inventory, program deployment, data backups, regulatory compliance (PCI DSS, HIPAA, GDPR), BYOD (device management, data encryption, app distribution, configuration management) 

 

Implement software and hardware updates 

  • Windows Update, application updates, device drivers, firmware, patching 

 

Interpret system logs 

  • Event Viewer, audit logs, system and application logs, syslog, identification of anomalies 

 

Demonstrate familiarity with malware removal 

  • Scanning systems, reviewing scan logs, malware remediation 

 

Vulnerability Assessment and Risk Management – 39 questions 

 

Explain vulnerability management 

  • Vulnerability identification, management, and mitigation; active and passive reconnaissance; testing (port scanning, automation) 

 

Use threat intelligence techniques to identify potential network vulnerabilities 

  • Uses and limitations of vulnerability databases; industry-standard tools used to assess vulnerabilities and make recommendations, policies, and reports; Common Vulnerabilities and Exposures (CVEs), cybersecurity reports, cybersecurity news, subscription services, and collective intelligence; ad hoc and automated threat intelligence; the importance of updating documentation and other forms of communication proactively before, during, and after cybersecurity incidents; how to secure, share and update documentation 

 

Explain risk management 

  • Vulnerability vs. risk, ranking risks, approaches to risk management, risk mitigation strategies, levels of risk (low, medium, high, extremely high), risks associated with specific types of data and data classifications, security assessments of IT systems (information security, change management, computer operations, information assurance) 

 

Explain the importance of disaster recovery and business continuity planning 

  • Natural and human-caused disasters, features of disaster recovery plans (DRP) and business continuity plans (BCP), backup, disaster recovery controls (detective, preventive, and corrective) 

 

Incident Handling – 25 questions 

Monitor security events and know when escalation is required 

  • Role of SIEM and SOAR, monitoring network data to identify security incidents (packet captures, various log file entries, etc.), identifying suspicious events as they occur 

 

Explain digital forensics and attack attribution processes 

  • Cyber Kill Chain, MITRE ATT&CK Matrix, and Diamond Model; Tactics, Techniques, and Procedures (TTP); sources of evidence (artifacts); evidence handling (preserving digital evidence, chain of custody) 

 

Explain the impact of compliance frameworks on incident handling 

  • Compliance frameworks (GDPR, HIPAA, PCI-DSS, FERPA, FISMA), reporting and notification requirements 

 

Describe the elements of cybersecurity incident response 

  • Policy, plan, and procedure elements; incident response lifecycle stages (NIST Special Publication 800-61 sections 2.3, 3.1-3.4) 

 

 

System Requirements

A practice test is a realistic exam simulation whose objective is to prepare you better for what to expect on the real exam. A MeasureUp practice test contains around 150 questions covering each exam objective domain. Each MeasureUp practice test includes two specific test-taking modes to prepare students for their certification:Certification Mode and Practice Mode.

  • The Practice Mode provides users with the ability to highly customize their testing environment. They can determine how many questions they want to include in their assessment, the maximum time to complete the test, the possibility to randomize the question order, and select how and which questions will be shown in the test.
  • The Certification Mode simulates the actual testing environment users will interact with when taking a certification exam. They are timed and do not let users view the answers and explanations to questions until after the test.

 

How does it work?

See our video to see exactly how MeasureUp’s practice tests work.

 

 

Why should you trust MeasureUp over free Learning material?

MeasureUp Free learning material
  • A greater number of questions, so more opportunities to learn.
  • A small bank of questions to introduce the exam.
  • Detailed explanations with online references of correct and incorrect answers.
  • Brief or no explanations of both correct and incorrect answer options.
  • A total of fourteen different question types.
  • Fewer question types than on the exam.
  • Customize the test based on your needs. Certification & Practice Mode.
  • Just one type of assessment, without customization options and without a time countdown.

 

Will studying with a MeasureUp practice test improve my chances of passing at the first attempt?

Yes. MeasureUp's practice tests have been specifically created to help you both in terms of saving time and enabling you to pass at the first attempt. The test is fully customizable, allowing you to discover and target your weak areas. This makes the learning process quicker and smoother. Also, as the style, objectives, question type, and difficulty are the same as those found on the official exam, you can be confident that when you pass the practice test two times in a row in Certification Mode, you are exam ready.

 

What can I expect to earn if I pass the INF-105 Cybersecurity exam?

On passing the INF-105 Cybersecurity exam, you will be on the way to starting a career as a junior software developer, where you could expect to earn a salary in the United States of approximately $115,000.

Source: Nigel Franks International.

Only registered users can write reviews. Please Sign in or create an account

INF-105 CYBERSECURITY PRACTICE TEST

Why should you use our INF-105 Cybersecurity Practice Test? 

The MeasureUp INF-105 practice test is the most realistic simulation of the actual certification exam out there, giving you the perfect opportunity to pass the official INF-105 exam on the first go. With our Test Pass Guarantee, you can be sure of success as we offer all of your money back if you do not pass. The INF-105 practice test has been created by leading experts in cybersecurity.

 

How can I use the INF-105 Cybersecurity online Practice Test?  

The INF-105 Cybersecurity practice test can be used in two different modes: certification and practice mode. Certification mode offers you the possibility to assess your knowledge and discover your weak areas, and Practice mode lets you to focus on these areas, allowing you to spend your time wisely. We first recommend you take the INF-105 Cybersecurity practice test in Certification mode. By studying the generated report on completing the test, you will get a helpful overview of which areas need further attention. Then, you can take the test in Practice mode to develop those areas further. Once you are confident you have improved your knowledge in these areas, you can re-take the test in Certification mode and when you can pass the practice test twice consecutively with a score of at least 90%, you know you are exam ready!

 

Will the questions be the same as the actual exam?  

Although the questions will echo those of the official exam in terms of style, content, level of difficulty, for reasons of copyright they will not be identical. This will enable you to fully understand the content you are studying so that, no matter how the questions are focused, you can be confident you are covering the same material and that you will have no issues in passing the exam.

 

INF-105 CYBERSECURITY CERTIFICATION EXAM 

What is the INF-105 Cybersecurity exam?   

The INF-105 Cybersecurity exam forms part of the Information Technology Specialist program of examinations, which have been created for those who are just starting out in their IT career. This exam validates your ability to understand key concepts relating to cybersecurity.

 

How can I pass the INF-105 Cybersecurity certification exam? 

  • Review the INF-105 Cybersecurity exam domains. 
  • Create a study plan to structure your preparation. 
  • Enroll for the MeasureUp practice tests. Our practice tests emulate the real exam in terms of style, format, skill sets, question structure, and level of difficulty, and can be taken in either practice mode or certification mode. 
  • Practice, practice, practice! When you have looked at all the questions available in the test, reviewing the correct answers, reading through the explanations for all the different answer options, and consulting the carefully chosen references, it is now time to use the test’s Certification Mode. This is the closest experience you’ll get with respect to the real exam. And when you pass the Certification Mode twice in a row gaining at least 90%, you know you are… Exam ready! 

 

How many questions are there on the INF-105 Cybersecurity exam? 

The INF-105 Cybersecurity exam contains around 40 questions.

 

Is the INF-105 Cybersecurity certification worth it?

If you are considering a career in cybersecurity but don’t know where to start, the INF-105 Cybersecurity exam has been created just for you and will guide you through the fundamental concepts of cybersecurity.