Audit logs and authentication systems

tlholmes4470tlholmes4470 Member Posts: 8 ■□□□□□□□□□
Which of the following could cause a Denial of Service (DoS) against an authentication system?

A . Encryption of audit logs
B . No archiving of audit logs
C . Hashing of audit logs
D . Remote access audit logs


Ok. To me this one is a little tricky. To my understanding A and C are good things when it comes to audit logs. That's as far as I got. Can anyone fill in the blanks and can someone tell me the correlation between authentication systems and audit logs?

Answers

  • iBrokeITiBrokeIT Member Posts: 1,318 ■■■■■■■■■□
    Why does this question show up on a cheating website when I google it?
    2019: GPEN | GCFE | GXPN | GICSP | CySA+ 
    2020: GCIP | GCIA 
    2021: GRID | GDSA | Pentest+ 
    2022: GMON | GDAT
    2023: GREM  | GSE | GCFA

    WGU BS IT-NA | SANS Grad Cert: PT&EH | SANS Grad Cert: ICS Security | SANS Grad Cert: Cyber Defense Ops SANS Grad Cert: Incident Response
  • yoba222yoba222 Member Posts: 1,237 ■■■■■■■■□□
    Come to think of it, the only thing the OP has posted since joining are CISSP questions.
    A+, Network+, CCNA, LFCS,
    Security+, eJPT, CySA+, PenTest+,
    Cisco CyberOps, GCIH, VHL,
    In progress: OSCP
This discussion has been closed.