ログイン

7 ) EX. 6 | COMPLETE
90問 • 6ヶ月前
  • The R.S.S.H Delivery Company
  • 通報

    問題一覧

  • 1

    You are analyzing the SIEM for your company's e-commerce server when you notice the following URL in the logs of your SIEM: /// Based on this line, what type of attack do you expect has been attempted?

    - XML injection

  • 2

    Which of the following information is traditionally found in the SOW for a penetration test?

    - Excluded hosts

  • 3

    Which of the following is the difference between an incident summary report and a lessons-learned report?

    - An incident summary report is designed for a non-technical audience

  • 4

    An organization has hired a cybersecurity analyst to conduct an assessment of their current security posture. The analyst begins by conducting an external assessment against the organization's network to determine what information is exposed to a potential external attacker. What technique should the analyst perform first?

    - Enumeration

  • 5

    Your organization is evaluating several cybersecurity platforms that can centralize multiple security functions. Which feature should the platform have to ensure that all information can be viewed and managed from a single interface?

    - Single Pane of Glass

  • 6

    You are going to perform a forensic disk image of a macOS laptop. What type of hard drive format should you expect to encounter?

    - HFS+

  • 7

    You have been asked to determine if Dion Training’s web server is vulnerable to a recently discovered attack on an older version of SSH. Which technique should you use to determine the current version of SSH running on their web server?

    - Banner grabbing

  • 8

    An independent cybersecurity researcher has contacted your company to prove a buffer overflow vulnerability exists in one of your applications. Which technique would have been most likely to identify this vulnerability in your application during development?

    - Static code analysis

  • 9

    Imagine your organization is in the e-commerce sector, a field frequently targeted by DDoS attacks. To prepare for such an event, a team of key stakeholders engages in a role-play exercise simulating a DDoS attack on your website. The goal is to assess the effectiveness and efficiency of your organization's incident response capabilities. What term best describes this kind of preparation activity?

    - Tabletop exercise

  • 10

    Your organization is expanding its remote workforce. Which security model would best minimize lateral movement if a device is compromised?

    - Zero Trust

  • 11

    Your company is adopting a cloud-first architecture model. Management wants to decommission the on-premises SIEM your analysts use and migrate it to the cloud. Which of the following is an issue with using this approach?

    - Legal and regulatory issues may prevent data migration to the cloud

  • 12

    Which of the following vulnerabilities is considered a "Top 10" due to its widespread occurrence and potential impact?

    - SQL Injection

  • 13

    A new alert has been distributed throughout the information security community regarding a critical Apache vulnerability. What action could you take to ONLY identify the known vulnerability?

    - Perform a scan for the specific vulnerability on all web servers

  • 14

    You have just completed identifying, analyzing, and containing an incident. You have verified that the company uses older unencrypted SSDs as part of their default configuration, and the manufacturer does not provide a SE utility for the devices. The storage devices contained top-secret data that would bankrupt the company if it fell into a competitor’s hands. After safely extracting the device's data and saving it to a new self-encrypting drive, you have been asked to dispose of the SSDs securely. Which of the following methods should you use?

    - Physically destroy the storage devices

  • 15

    What is a buffer overflow vulnerability?

    - A weakness allowing an attacker to overflow an application's buffer, causing it to crash or execute arbitrary code

  • 16

    During the analysis of data as part of ongoing security monitoring activities, which of the following is NOT a good source of information to validate the results of an analyst's vulnerability scans of the network's domain controllers?

    - DMARC and DKIM

  • 17

    You have evidence to believe that an attacker was scanning your network from an IP address at 172.16.1.224. This network is part of a /26 subnet. You wish to quickly filter through several logs using a REGEX for anything that came from that subnet. What REGEX expression would provide the appropriate output when searching the logs for any traffic originating from only IP addresses within that subnet?

    - \b172\.16\.1\.(25[0-5]|2[0-4][0-9]|19[2-9])\b

  • 18

    You are conducting a routine vulnerability scan of a server when you find a vulnerability. You locate a patch for the vulnerability on the software vendor's website. What should you do next?

    - Submit a Request for Change using the change management process

  • 19

    Your organization has recently been the target of a spear phishing campaign. You have identified the website associated with the link in the spear phishing emails and want to block it. Which of the following techniques would be the MOST effective in this situation?

    - URL filter

  • 20

    In the aftermath of a cyber-attack, a company conducts a comprehensive review of the event, its impact, how it was handled, and how future similar incidents can be prevented or better managed. This review process is an essential part of which post-incident activity?

    - Lessons learned

  • 21

    After a recent cybersecurity incident in your organization, an executive summary has been prepared for senior management. However, the executives have also asked for recommendations on improving security posture and preventing such incidents in the future. Where can they find this information?

    - In the lessons learned section of the incident response report

  • 22

    Which of the following threats to a SaaS deployment would be the responsibility of the consumer to remediate?

    - An endpoint security failure

  • 23

    In the Diamond Model of Intrusion Analysis, what does the Victim component represent?

    - The entity that is targeted by the attack

  • 24

    Which of the following is typically used to secure the CAN bus in a vehicular network?

    - Airgap

  • 25

    Which level of logging should you configure on a Cisco device to be notified whenever they shut down due to a failure?

    0

  • 26

    In which type of attack does the attacker begin with a normal user account and then seek additional access rights?

    - Privilege escalation

  • 27

    How do service level objectives (SLOs) contribute to incident response?

    - They define expectations for incident response times and quality, providing clear targets for the response team

  • 28

    Dion Training's new COO is reviewing the organization's current information security policy. She notices that it was first created three years ago. Since that time, the organization has undergone multiple audits and assessments that required revisions to the policy. Which of the following is the most reasonable frequency to conduct a formal review of the organization's policies to ensure they remain up to date?

    - Annually

  • 29

    Which of the following would an adversary perform during the final phase of the Lockheed Martin kill chain? (SELECT FOUR)

    - Exfiltrate data, - Modify data, - Lateral movement through the environment, - Privilege escalation

  • 30

    Which of the following techniques would allow an attacker to get a full listing of your internal DNS information if your DNS server is not properly secured?

    - Zone transfers

  • 31

    You are searching a Linux server for a possible backdoor during a forensic investigation. Which part of the file system should you search for evidence of a backdoor related to a Linux service?

    - /etc/xinetd.conf

  • 32

    An electronics store was recently robbed, resulting in injury to an employee and the theft of property. To enhance physical security, the store’s IT department brought in an external vendor to install a new appliance-based physical access control system. This system includes video surveillance, alarms, and remotely monitored locks. Which of the following actions would be the most appropriate for integrating this type of technology so that it will be less likely to introduce long-term cybersecurity risks?

    - These devices should be isolated from the rest of the enterprise network

  • 33

    You are conducting static analysis of an application's source code and see the following: /// If an attacker wanted to get a complete copy of the courses table and was able to substitute arbitrary strings for "id" and "certification", which of the following strings allow this to occur?

    - id = "1' OR '1'=='1" and certification = "cysa' OR '1'=='1"

  • 34

    Which of the following types of data breaches would require that the US Department of Health and Human Services and the media be notified if more than 500 individuals are affected by a data breach?

    - Protected health information

  • 35

    Jack is assessing the likelihood of reconnaissance activities being performed against his organization. Which of the following would best classify the likelihood of a port scan being conducted against his DMZ?

    - High

  • 36

    Kelly Nexis Analytics server has been acting unusually, with suspected malicious files being downloaded. As part of your incident response, you need to thoroughly analyze the suspected files in a secure and isolated environment. Which tool would be MOST appropriate for this task?

    - Joe Sandbox

  • 37

    Barrett needs to verify settings on a macOS computer to ensure that the configuration he expects is currently set on the system. What type of file is commonly used to store configuration settings for a macOS system?

    - plists

  • 38

    After 9 months of C++ programming, the team at Whammiedyne systems has released their new software application. Within just 2 weeks of release, though, the security team discovered multiple serious vulnerabilities in the application that must be corrected. To retrofit the source code to include the required security controls will take 2 months of labor at the cost of $100,000. Which development framework should Whammiedyne use in the future to prevent this situation from occurring in other projects?

    - DevSecOps

  • 39

    You're an incident response team member at a prominent financial institution. A recent intrusion, such as the infamous Equifax breach, has potentially exposed customer financial data. As part of your incident response duties, you need to liaise with the legal department to address potential liabilities and discuss the way forward. What primarily makes this interaction imperative?

    - To ensure compliance with data breach laws

  • 40

    Which of the following vulnerabilities was considered the MOST critical because of its potential for a high degree of impact and exploitability?

    - Heartbleed

  • 41

    What popular open-source port scanning tool is commonly used for host discovery and service identification?

    - nmap

  • 42

    Which of the following attacks would most likely be used to create an inadvertent disclosure of information from an organization's database?

    - SQL injection

  • 43

    While conducting a penetration test of an organization's web applications, you attempt to insert the following script into the search form on the company's web site: /// Based on this response, what vulnerability have you uncovered in the web application?

    - Cross-site scripting

  • 44

    Bidgood Technologies has been experiencing a series of cyberattacks. As a cybersecurity analyst, you decide to implement a strategy that allows you to effectively collect security threat data, analyze it for malicious activity, and automate responses. Which tool would best serve this purpose?

    - SOAR (Security Orchestration, Automation, and Response)

  • 45

    You are developing your vulnerability scanning plan and attempting to scope your scans properly. You have decided to focus on the criticality of a system to the organization's operations when prioritizing the system in the scope of your scans. Which of the following would be the best place to gather the criticality of a system?

    - Review the asset inventory and BCP

  • 46

    Which of the following type of threats did the Stuxnet attack rely on to cross an airgap between a business and an industrial control system network?

    - Removable media

  • 47

    Sarah has reason to believe that systems on her network have been compromised by an APT. She has noticed many file transfers outbound to a remote site via TLS-protected HTTPS sessions from unknown systems. Which of the following techniques would most likely detect the APT?

    - Endpoint forensics

  • 48

    Which of the following is NOT a use case for reverse engineering?

    - To allow the software developer to spot flaws in their source code

  • 49

    You suspect that your server has been the victim of a web-based attack. Which of the following ports would most likely be seen in the logs to indicate the attack's target?

    - 443

  • 50

    Which of the following categories would contain information about a French citizen's race or ethnic origin?

    - SPI

  • 51

    An organization is using a critical software application that becomes significantly slower with each security patch applied. How could this potentially inhibit the remediation of vulnerabilities?

    - Fear of functionality degradation may delay or deter patch application

  • 52

    Which of the following secure coding best practices ensures special characters like , /, and ‘ are not accepted from the user via a web form?

    - Input validation

  • 53

    The Pass Certs Fast corporation has recently been embarrassed by several high profile data breaches. The CIO proposes improving the company's cybersecurity posture by migrating images of all the current servers and infrastructure into a cloud-based environment. What, if any, is the flaw in moving forward with this approach?

    - This approach only changes the location of the network and not the attack surface of it

  • 54

    After a sophisticated spear-phishing attack compromised your organization's financial database, the incident response team engages in a meticulous examination of the event. They aim to preserve and scrutinize digital evidence, uncover the exact method of the breach, and gauge its impact on your organization. What is this meticulous post-incident examination known as?

    - Forensic analysis

  • 55

    Which of the following is the most important feature to consider when designing a system on a chip?

    - Space and power savings

  • 56

    DeepScan supports data-flow analysis and understands the execution flow of a program. It allows you to see possible security flaws without executing the code. Which of the following types of tools would DeepScan be classified as?

    - Static code analyzer

  • 57

    Fail to Pass Systems has recently moved its corporate offices from France to Westeros, a country with no meaningful privacy regulations. The marketing department believes that this move will allow the company to resell all of its customer's data to third-party companies and shield the company from any legal responsibility. Which policy is violated by this scenario?

    - Data sovereignty

  • 58

    You are a cybersecurity analyst working for an accounting firm that manages the accounting for multiple smaller firms. You have successfully detected an APT operating in your company's network that appears to have been there for at least 8 months. In conducting a qualitative assessment of the impact, which of the following factors should be most prominently mentioned in your report to your firm's executives? (SELECT TWO)

    - Economic, - Data integrity

  • 59

    JKelly Data Solutions has implemented a vulnerability management program as part of its cyber security strategy. Their systems process a high volume of electronic payments. Why is it crucial for the program to include thorough reporting and communication, especially regarding compliance reports?

    - It demonstrates due diligence and transparency to regulatory bodies regarding addressed vulnerabilities

  • 60

    Why is stakeholder identification and communication essential during an incident response?

    - To ensure the right people are informed and involved in the response process

  • 61

    Your organization is updating its incident response communications plan. A business analyst in the working group recommends that if the company discovers they are the victims of a data breach, they should only notify the affected parties to minimize media attention and bad publicity. Which of the following recommendations do you provide in response to the business analyst’s statement?

    - Guidance from laws and regulations should be considered when deciding who must be notified to avoid fines and judgments from non-compliance

  • 62

    Joseph would like to prevent hosts from connecting to known malware distribution domains. What type of solution should be used without deploying endpoint protection software or an IPS system?

    - DNS blackholing

  • 63

    Dion Training wants to implement technology within their corporate network to BEST mitigate the risk that a zero-day virus might infect their workstations. Which of the following should be implemented FIRST?

    - Application whitelisting

  • 64

    You are conducting an intensive vulnerability scan to detect which ports might be open to exploitation. During the scan, one of the network services becomes disabled and impacts the production server. Which of the following sources of information would provide you with the most relevant information for you to use in determining which network service was interrupted and why?

    - Syslog

  • 65

    You're leading a cybersecurity team and looking for tasks to automate your security operations. Which of the following tasks would be a suitable candidate for automation?

    - Alert triaging

  • 66

    An organization wants to choose an authentication protocol that can be used over an insecure network without implementing additional encryption services. Which of the following protocols should they choose?

    - Kerberos

  • 67

    During an incident response, your team identified that an attacker performed a scan on your network, then delivered malware via a phishing email, which was exploited to install a backdoor on the system. The attacker then executed commands to exfiltrate data. Which framework would BEST represent this attack sequence?

    - Cyber Kill Chain

  • 68

    How might an organization's governance policies potentially inhibit the remediation of identified vulnerabilities?

    - Potentially lengthy approval processes could delay the implementation of necessary patches

  • 69

    During which phase of the Cyber Kill Chain would an attacker transmit the malicious payload to the victim, typically via email, web, or USB?

    - Delivery

  • 70

    In the event of a cybersecurity breach, what legal aspects should primarily be considered when communicating with external stakeholders?

    - Compliance with data breach notification laws

  • 71

    You have been asked to scan your company’s website using the OWASP ZAP tool. When you perform the scan, you received the following warning: /// You begin to investigate further by reviewing a portion of the HTML code from the website that is listed below: //: Based on your analysis, which of the following actions should you take?

    - You tell the developer to review their code and implement a bug/code fix

  • 72

    A cybersecurity analyst is reviewing the logs of a Citrix NetScaler Gateway running on a FreeBSD 8.4 server and saw the following output: /// What type of attack was most likely being attempted by the attacker?

    - Directory traversal

  • 73

    Your organization, a healthcare provider, has just experienced a significant cyber-attack resulting in the compromise of patient records. In response, the organization immediately activates a predefined set of guidelines designed to handle such a situation, which includes procedures for communication, investigation, and mitigation. What term best describes this set of guidelines?

    - Incident response plan

  • 74

    A buffer overflow vulnerability in Dion Cybertronix Corporation's system was resolved and verified. However, after some weeks, the same vulnerability was identified again. What does this situation demonstrate?

    - Recurrence

  • 75

    An organization utilizes a BYOD policy with its employees. This allows the employees to store sensitive corporate data on their personally owned devices. Which of the following occurred if an employee accidentally left their device in the back of a taxi?

    - Failed deperimeterization management

  • 76

    You suspect that a system's firmware has been compromised. Which type of firmware would provide resistance against such an attack?

    - Trusted Firmware

  • 77

    Which of the following vulnerabilities was the MOST critical due to its high potential impact and exploitability?

    - Shellshock

  • 78

    An analyst suspects that a trojan has victimized a Linux system. Which command should be run to determine where the current bash shell is being executed from on the system?

    - which bash

  • 79

    You are an analyst and have been asked to review and categorize the following output from a packet analysis in Wireshark: /// Based on your review, what does this scan indicate?

    - This appears to be normal network traffic

  • 80

    Your web application security team is preparing to conduct security testing on a new web application. Which guide would provide the most comprehensive framework for this testing?

    - OWASP Testing Guide

  • 81

    Which of the following would an adversary do during the 'weaponization' phase of the Lockheed Martin kill chain? (SELECT THREE)

    - Select backdoor implant and appropriate command and control infrastructure for operation, - Select a decoy document to present to the victim, - Obtain a weaponizer

  • 82

    You have noticed some unusual network traffic outbound from a certain host. The host is communicating with a known malicious server over port 443 using an encrypted TLS tunnel. You ran a full system anti-virus scan of the host with an updated anti-virus signature file, but the anti-virus did not find any infection signs. Which of the following has MOST likely occurred?

    - Zero-day attack

  • 83

    Your organization has detected logins to company accounts from locations that the users could not have traveled to in the given time frame. This security alert is generated based on the detection of what concept?

    - Impossible Travel

  • 84

    Richard attempted to visit a website and received a DNS response from the DNS cache server pointing to the wrong IP address. Which of the following attacks has occurred?

    - DNS poisoning

  • 85

    As part of your organization's proactive threat hunting, you're considering gathering threat intelligence from the deep web and dark web. What could be a significant benefit of this approach?

    - Discovering potential threats before they impact your organization

  • 86

    Dion Consulting Group has recently been awarded a contract to provide cybersecurity services for a major hospital chain in 48 cities across the United States. You are conducting a vulnerability scan of the hospital's enterprise network when you detect several devices that could be vulnerable to a buffer overflow attack. Upon further investigation, you determine that these devices are PLCs used to control the hospital's elevators. Unfortunately, there is not an update available from the elevator manufacturer for these devices. Which of the following mitigations do you recommend?

    - Recommend isolation of the elevator control system from the rest of the production network through the change control process

  • 87

    Stephanie believes that her computer had been compromised because her computer suddenly slows down and often freezes up. Worried her computer was infected with malware, she immediately unplugged the network and power cables from her computer. Per the company procedures, she contacts the help desk, fills out the appropriate forms, and is sent to a cybersecurity analyst for further analysis. The analyst was not able to confirm or deny the presence of possible malware on her computer. Which of the following should have been performed during the incident response preparation phase to prevent this issue?

    - Train users to not unplug their computers when a suspected incident is occurring

  • 88

    Keith wants to validate the application file that he downloaded from the vendor of the application. Which of the following should he compare against the file to verify the integrity of the downloaded application?

    - MD5 or SHA1 hash digest of the file

  • 89

    What is the term for the numerical value assigned to a vulnerability to denote its potential impact and exploitability?

    - Risk Score

  • 90

    Your company is a tech firm that has recently experienced a breach, which was reported in the news. The breach has resulted in many customer queries, media inquiries, and stakeholder concerns. As part of the incident response team, what type of communication would be most appropriate to handle these inquiries?

    - Public relations communication

  • THE P.T: 1 CHRONICLE: ( ex.9 )

    THE P.T: 1 CHRONICLE: ( ex.9 )

    The R.S.S.H Delivery Company · 90問 · 6ヶ月前

    THE P.T: 1 CHRONICLE: ( ex.9 )

    THE P.T: 1 CHRONICLE: ( ex.9 )

    90問 • 6ヶ月前
    The R.S.S.H Delivery Company

    THE P.T: 2 CHRONICLE: ( ex.10 )

    THE P.T: 2 CHRONICLE: ( ex.10 )

    The R.S.S.H Delivery Company · 88問 · 6ヶ月前

    THE P.T: 2 CHRONICLE: ( ex.10 )

    THE P.T: 2 CHRONICLE: ( ex.10 )

    88問 • 6ヶ月前
    The R.S.S.H Delivery Company

    THE P.T. 3: CHRONICLE: ( ex.12 )

    THE P.T. 3: CHRONICLE: ( ex.12 )

    The R.S.S.H Delivery Company · 89問 · 6ヶ月前

    THE P.T. 3: CHRONICLE: ( ex.12 )

    THE P.T. 3: CHRONICLE: ( ex.12 )

    89問 • 6ヶ月前
    The R.S.S.H Delivery Company

    THE P.T. 4: CHRONICLE: ( ex.11 )

    THE P.T. 4: CHRONICLE: ( ex.11 )

    The R.S.S.H Delivery Company · 52問 · 6ヶ月前

    THE P.T. 4: CHRONICLE: ( ex.11 )

    THE P.T. 4: CHRONICLE: ( ex.11 )

    52問 • 6ヶ月前
    The R.S.S.H Delivery Company

    THE P.T. 5: CHRONICLE: ( ex.13 )

    THE P.T. 5: CHRONICLE: ( ex.13 )

    The R.S.S.H Delivery Company · 92問 · 6ヶ月前

    THE P.T. 5: CHRONICLE: ( ex.13 )

    THE P.T. 5: CHRONICLE: ( ex.13 )

    92問 • 6ヶ月前
    The R.S.S.H Delivery Company

    THE P.T. 6: CHRONICLE: ( ex.14 )

    THE P.T. 6: CHRONICLE: ( ex.14 )

    The R.S.S.H Delivery Company · 90問 · 6ヶ月前

    THE P.T. 6: CHRONICLE: ( ex.14 )

    THE P.T. 6: CHRONICLE: ( ex.14 )

    90問 • 6ヶ月前
    The R.S.S.H Delivery Company

    THE P.T. 7: ( ex.15 )

    THE P.T. 7: ( ex.15 )

    The R.S.S.H Delivery Company · 48問 · 6ヶ月前

    THE P.T. 7: ( ex.15 )

    THE P.T. 7: ( ex.15 )

    48問 • 6ヶ月前
    The R.S.S.H Delivery Company

    EXAM #1 |

    EXAM #1 |

    The R.S.S.H Delivery Company · 90問 · 7ヶ月前

    EXAM #1 |

    EXAM #1 |

    90問 • 7ヶ月前
    The R.S.S.H Delivery Company

    1 ) Identify Security Control Types

    1 ) Identify Security Control Types

    The R.S.S.H Delivery Company · 5問 · 9ヶ月前

    1 ) Identify Security Control Types

    1 ) Identify Security Control Types

    5問 • 9ヶ月前
    The R.S.S.H Delivery Company

    2 ) Threat Intelligence

    2 ) Threat Intelligence

    The R.S.S.H Delivery Company · 8問 · 9ヶ月前

    2 ) Threat Intelligence

    2 ) Threat Intelligence

    8問 • 9ヶ月前
    The R.S.S.H Delivery Company

    EXAM #2 |

    EXAM #2 |

    The R.S.S.H Delivery Company · 90問 · 7ヶ月前

    EXAM #2 |

    EXAM #2 |

    90問 • 7ヶ月前
    The R.S.S.H Delivery Company

    3 ) Classifying Threats

    3 ) Classifying Threats

    The R.S.S.H Delivery Company · 17問 · 9ヶ月前

    3 ) Classifying Threats

    3 ) Classifying Threats

    17問 • 9ヶ月前
    The R.S.S.H Delivery Company

    EXAM # 3 |

    EXAM # 3 |

    The R.S.S.H Delivery Company · 90問 · 7ヶ月前

    EXAM # 3 |

    EXAM # 3 |

    90問 • 7ヶ月前
    The R.S.S.H Delivery Company

    4 ) Threat Hunting

    4 ) Threat Hunting

    The R.S.S.H Delivery Company · 16問 · 9ヶ月前

    4 ) Threat Hunting

    4 ) Threat Hunting

    16問 • 9ヶ月前
    The R.S.S.H Delivery Company

    EXAM # 4 |

    EXAM # 4 |

    The R.S.S.H Delivery Company · 90問 · 7ヶ月前

    EXAM # 4 |

    EXAM # 4 |

    90問 • 7ヶ月前
    The R.S.S.H Delivery Company

    5 ) Network Forensics

    5 ) Network Forensics

    The R.S.S.H Delivery Company · 9問 · 9ヶ月前

    5 ) Network Forensics

    5 ) Network Forensics

    9問 • 9ヶ月前
    The R.S.S.H Delivery Company

    EXAM # 5 |

    EXAM # 5 |

    The R.S.S.H Delivery Company · 90問 · 7ヶ月前

    EXAM # 5 |

    EXAM # 5 |

    90問 • 7ヶ月前
    The R.S.S.H Delivery Company

    問題一覧

  • 1

    You are analyzing the SIEM for your company's e-commerce server when you notice the following URL in the logs of your SIEM: /// Based on this line, what type of attack do you expect has been attempted?

    - XML injection

  • 2

    Which of the following information is traditionally found in the SOW for a penetration test?

    - Excluded hosts

  • 3

    Which of the following is the difference between an incident summary report and a lessons-learned report?

    - An incident summary report is designed for a non-technical audience

  • 4

    An organization has hired a cybersecurity analyst to conduct an assessment of their current security posture. The analyst begins by conducting an external assessment against the organization's network to determine what information is exposed to a potential external attacker. What technique should the analyst perform first?

    - Enumeration

  • 5

    Your organization is evaluating several cybersecurity platforms that can centralize multiple security functions. Which feature should the platform have to ensure that all information can be viewed and managed from a single interface?

    - Single Pane of Glass

  • 6

    You are going to perform a forensic disk image of a macOS laptop. What type of hard drive format should you expect to encounter?

    - HFS+

  • 7

    You have been asked to determine if Dion Training’s web server is vulnerable to a recently discovered attack on an older version of SSH. Which technique should you use to determine the current version of SSH running on their web server?

    - Banner grabbing

  • 8

    An independent cybersecurity researcher has contacted your company to prove a buffer overflow vulnerability exists in one of your applications. Which technique would have been most likely to identify this vulnerability in your application during development?

    - Static code analysis

  • 9

    Imagine your organization is in the e-commerce sector, a field frequently targeted by DDoS attacks. To prepare for such an event, a team of key stakeholders engages in a role-play exercise simulating a DDoS attack on your website. The goal is to assess the effectiveness and efficiency of your organization's incident response capabilities. What term best describes this kind of preparation activity?

    - Tabletop exercise

  • 10

    Your organization is expanding its remote workforce. Which security model would best minimize lateral movement if a device is compromised?

    - Zero Trust

  • 11

    Your company is adopting a cloud-first architecture model. Management wants to decommission the on-premises SIEM your analysts use and migrate it to the cloud. Which of the following is an issue with using this approach?

    - Legal and regulatory issues may prevent data migration to the cloud

  • 12

    Which of the following vulnerabilities is considered a "Top 10" due to its widespread occurrence and potential impact?

    - SQL Injection

  • 13

    A new alert has been distributed throughout the information security community regarding a critical Apache vulnerability. What action could you take to ONLY identify the known vulnerability?

    - Perform a scan for the specific vulnerability on all web servers

  • 14

    You have just completed identifying, analyzing, and containing an incident. You have verified that the company uses older unencrypted SSDs as part of their default configuration, and the manufacturer does not provide a SE utility for the devices. The storage devices contained top-secret data that would bankrupt the company if it fell into a competitor’s hands. After safely extracting the device's data and saving it to a new self-encrypting drive, you have been asked to dispose of the SSDs securely. Which of the following methods should you use?

    - Physically destroy the storage devices

  • 15

    What is a buffer overflow vulnerability?

    - A weakness allowing an attacker to overflow an application's buffer, causing it to crash or execute arbitrary code

  • 16

    During the analysis of data as part of ongoing security monitoring activities, which of the following is NOT a good source of information to validate the results of an analyst's vulnerability scans of the network's domain controllers?

    - DMARC and DKIM

  • 17

    You have evidence to believe that an attacker was scanning your network from an IP address at 172.16.1.224. This network is part of a /26 subnet. You wish to quickly filter through several logs using a REGEX for anything that came from that subnet. What REGEX expression would provide the appropriate output when searching the logs for any traffic originating from only IP addresses within that subnet?

    - \b172\.16\.1\.(25[0-5]|2[0-4][0-9]|19[2-9])\b

  • 18

    You are conducting a routine vulnerability scan of a server when you find a vulnerability. You locate a patch for the vulnerability on the software vendor's website. What should you do next?

    - Submit a Request for Change using the change management process

  • 19

    Your organization has recently been the target of a spear phishing campaign. You have identified the website associated with the link in the spear phishing emails and want to block it. Which of the following techniques would be the MOST effective in this situation?

    - URL filter

  • 20

    In the aftermath of a cyber-attack, a company conducts a comprehensive review of the event, its impact, how it was handled, and how future similar incidents can be prevented or better managed. This review process is an essential part of which post-incident activity?

    - Lessons learned

  • 21

    After a recent cybersecurity incident in your organization, an executive summary has been prepared for senior management. However, the executives have also asked for recommendations on improving security posture and preventing such incidents in the future. Where can they find this information?

    - In the lessons learned section of the incident response report

  • 22

    Which of the following threats to a SaaS deployment would be the responsibility of the consumer to remediate?

    - An endpoint security failure

  • 23

    In the Diamond Model of Intrusion Analysis, what does the Victim component represent?

    - The entity that is targeted by the attack

  • 24

    Which of the following is typically used to secure the CAN bus in a vehicular network?

    - Airgap

  • 25

    Which level of logging should you configure on a Cisco device to be notified whenever they shut down due to a failure?

    0

  • 26

    In which type of attack does the attacker begin with a normal user account and then seek additional access rights?

    - Privilege escalation

  • 27

    How do service level objectives (SLOs) contribute to incident response?

    - They define expectations for incident response times and quality, providing clear targets for the response team

  • 28

    Dion Training's new COO is reviewing the organization's current information security policy. She notices that it was first created three years ago. Since that time, the organization has undergone multiple audits and assessments that required revisions to the policy. Which of the following is the most reasonable frequency to conduct a formal review of the organization's policies to ensure they remain up to date?

    - Annually

  • 29

    Which of the following would an adversary perform during the final phase of the Lockheed Martin kill chain? (SELECT FOUR)

    - Exfiltrate data, - Modify data, - Lateral movement through the environment, - Privilege escalation

  • 30

    Which of the following techniques would allow an attacker to get a full listing of your internal DNS information if your DNS server is not properly secured?

    - Zone transfers

  • 31

    You are searching a Linux server for a possible backdoor during a forensic investigation. Which part of the file system should you search for evidence of a backdoor related to a Linux service?

    - /etc/xinetd.conf

  • 32

    An electronics store was recently robbed, resulting in injury to an employee and the theft of property. To enhance physical security, the store’s IT department brought in an external vendor to install a new appliance-based physical access control system. This system includes video surveillance, alarms, and remotely monitored locks. Which of the following actions would be the most appropriate for integrating this type of technology so that it will be less likely to introduce long-term cybersecurity risks?

    - These devices should be isolated from the rest of the enterprise network

  • 33

    You are conducting static analysis of an application's source code and see the following: /// If an attacker wanted to get a complete copy of the courses table and was able to substitute arbitrary strings for "id" and "certification", which of the following strings allow this to occur?

    - id = "1' OR '1'=='1" and certification = "cysa' OR '1'=='1"

  • 34

    Which of the following types of data breaches would require that the US Department of Health and Human Services and the media be notified if more than 500 individuals are affected by a data breach?

    - Protected health information

  • 35

    Jack is assessing the likelihood of reconnaissance activities being performed against his organization. Which of the following would best classify the likelihood of a port scan being conducted against his DMZ?

    - High

  • 36

    Kelly Nexis Analytics server has been acting unusually, with suspected malicious files being downloaded. As part of your incident response, you need to thoroughly analyze the suspected files in a secure and isolated environment. Which tool would be MOST appropriate for this task?

    - Joe Sandbox

  • 37

    Barrett needs to verify settings on a macOS computer to ensure that the configuration he expects is currently set on the system. What type of file is commonly used to store configuration settings for a macOS system?

    - plists

  • 38

    After 9 months of C++ programming, the team at Whammiedyne systems has released their new software application. Within just 2 weeks of release, though, the security team discovered multiple serious vulnerabilities in the application that must be corrected. To retrofit the source code to include the required security controls will take 2 months of labor at the cost of $100,000. Which development framework should Whammiedyne use in the future to prevent this situation from occurring in other projects?

    - DevSecOps

  • 39

    You're an incident response team member at a prominent financial institution. A recent intrusion, such as the infamous Equifax breach, has potentially exposed customer financial data. As part of your incident response duties, you need to liaise with the legal department to address potential liabilities and discuss the way forward. What primarily makes this interaction imperative?

    - To ensure compliance with data breach laws

  • 40

    Which of the following vulnerabilities was considered the MOST critical because of its potential for a high degree of impact and exploitability?

    - Heartbleed

  • 41

    What popular open-source port scanning tool is commonly used for host discovery and service identification?

    - nmap

  • 42

    Which of the following attacks would most likely be used to create an inadvertent disclosure of information from an organization's database?

    - SQL injection

  • 43

    While conducting a penetration test of an organization's web applications, you attempt to insert the following script into the search form on the company's web site: /// Based on this response, what vulnerability have you uncovered in the web application?

    - Cross-site scripting

  • 44

    Bidgood Technologies has been experiencing a series of cyberattacks. As a cybersecurity analyst, you decide to implement a strategy that allows you to effectively collect security threat data, analyze it for malicious activity, and automate responses. Which tool would best serve this purpose?

    - SOAR (Security Orchestration, Automation, and Response)

  • 45

    You are developing your vulnerability scanning plan and attempting to scope your scans properly. You have decided to focus on the criticality of a system to the organization's operations when prioritizing the system in the scope of your scans. Which of the following would be the best place to gather the criticality of a system?

    - Review the asset inventory and BCP

  • 46

    Which of the following type of threats did the Stuxnet attack rely on to cross an airgap between a business and an industrial control system network?

    - Removable media

  • 47

    Sarah has reason to believe that systems on her network have been compromised by an APT. She has noticed many file transfers outbound to a remote site via TLS-protected HTTPS sessions from unknown systems. Which of the following techniques would most likely detect the APT?

    - Endpoint forensics

  • 48

    Which of the following is NOT a use case for reverse engineering?

    - To allow the software developer to spot flaws in their source code

  • 49

    You suspect that your server has been the victim of a web-based attack. Which of the following ports would most likely be seen in the logs to indicate the attack's target?

    - 443

  • 50

    Which of the following categories would contain information about a French citizen's race or ethnic origin?

    - SPI

  • 51

    An organization is using a critical software application that becomes significantly slower with each security patch applied. How could this potentially inhibit the remediation of vulnerabilities?

    - Fear of functionality degradation may delay or deter patch application

  • 52

    Which of the following secure coding best practices ensures special characters like , /, and ‘ are not accepted from the user via a web form?

    - Input validation

  • 53

    The Pass Certs Fast corporation has recently been embarrassed by several high profile data breaches. The CIO proposes improving the company's cybersecurity posture by migrating images of all the current servers and infrastructure into a cloud-based environment. What, if any, is the flaw in moving forward with this approach?

    - This approach only changes the location of the network and not the attack surface of it

  • 54

    After a sophisticated spear-phishing attack compromised your organization's financial database, the incident response team engages in a meticulous examination of the event. They aim to preserve and scrutinize digital evidence, uncover the exact method of the breach, and gauge its impact on your organization. What is this meticulous post-incident examination known as?

    - Forensic analysis

  • 55

    Which of the following is the most important feature to consider when designing a system on a chip?

    - Space and power savings

  • 56

    DeepScan supports data-flow analysis and understands the execution flow of a program. It allows you to see possible security flaws without executing the code. Which of the following types of tools would DeepScan be classified as?

    - Static code analyzer

  • 57

    Fail to Pass Systems has recently moved its corporate offices from France to Westeros, a country with no meaningful privacy regulations. The marketing department believes that this move will allow the company to resell all of its customer's data to third-party companies and shield the company from any legal responsibility. Which policy is violated by this scenario?

    - Data sovereignty

  • 58

    You are a cybersecurity analyst working for an accounting firm that manages the accounting for multiple smaller firms. You have successfully detected an APT operating in your company's network that appears to have been there for at least 8 months. In conducting a qualitative assessment of the impact, which of the following factors should be most prominently mentioned in your report to your firm's executives? (SELECT TWO)

    - Economic, - Data integrity

  • 59

    JKelly Data Solutions has implemented a vulnerability management program as part of its cyber security strategy. Their systems process a high volume of electronic payments. Why is it crucial for the program to include thorough reporting and communication, especially regarding compliance reports?

    - It demonstrates due diligence and transparency to regulatory bodies regarding addressed vulnerabilities

  • 60

    Why is stakeholder identification and communication essential during an incident response?

    - To ensure the right people are informed and involved in the response process

  • 61

    Your organization is updating its incident response communications plan. A business analyst in the working group recommends that if the company discovers they are the victims of a data breach, they should only notify the affected parties to minimize media attention and bad publicity. Which of the following recommendations do you provide in response to the business analyst’s statement?

    - Guidance from laws and regulations should be considered when deciding who must be notified to avoid fines and judgments from non-compliance

  • 62

    Joseph would like to prevent hosts from connecting to known malware distribution domains. What type of solution should be used without deploying endpoint protection software or an IPS system?

    - DNS blackholing

  • 63

    Dion Training wants to implement technology within their corporate network to BEST mitigate the risk that a zero-day virus might infect their workstations. Which of the following should be implemented FIRST?

    - Application whitelisting

  • 64

    You are conducting an intensive vulnerability scan to detect which ports might be open to exploitation. During the scan, one of the network services becomes disabled and impacts the production server. Which of the following sources of information would provide you with the most relevant information for you to use in determining which network service was interrupted and why?

    - Syslog

  • 65

    You're leading a cybersecurity team and looking for tasks to automate your security operations. Which of the following tasks would be a suitable candidate for automation?

    - Alert triaging

  • 66

    An organization wants to choose an authentication protocol that can be used over an insecure network without implementing additional encryption services. Which of the following protocols should they choose?

    - Kerberos

  • 67

    During an incident response, your team identified that an attacker performed a scan on your network, then delivered malware via a phishing email, which was exploited to install a backdoor on the system. The attacker then executed commands to exfiltrate data. Which framework would BEST represent this attack sequence?

    - Cyber Kill Chain

  • 68

    How might an organization's governance policies potentially inhibit the remediation of identified vulnerabilities?

    - Potentially lengthy approval processes could delay the implementation of necessary patches

  • 69

    During which phase of the Cyber Kill Chain would an attacker transmit the malicious payload to the victim, typically via email, web, or USB?

    - Delivery

  • 70

    In the event of a cybersecurity breach, what legal aspects should primarily be considered when communicating with external stakeholders?

    - Compliance with data breach notification laws

  • 71

    You have been asked to scan your company’s website using the OWASP ZAP tool. When you perform the scan, you received the following warning: /// You begin to investigate further by reviewing a portion of the HTML code from the website that is listed below: //: Based on your analysis, which of the following actions should you take?

    - You tell the developer to review their code and implement a bug/code fix

  • 72

    A cybersecurity analyst is reviewing the logs of a Citrix NetScaler Gateway running on a FreeBSD 8.4 server and saw the following output: /// What type of attack was most likely being attempted by the attacker?

    - Directory traversal

  • 73

    Your organization, a healthcare provider, has just experienced a significant cyber-attack resulting in the compromise of patient records. In response, the organization immediately activates a predefined set of guidelines designed to handle such a situation, which includes procedures for communication, investigation, and mitigation. What term best describes this set of guidelines?

    - Incident response plan

  • 74

    A buffer overflow vulnerability in Dion Cybertronix Corporation's system was resolved and verified. However, after some weeks, the same vulnerability was identified again. What does this situation demonstrate?

    - Recurrence

  • 75

    An organization utilizes a BYOD policy with its employees. This allows the employees to store sensitive corporate data on their personally owned devices. Which of the following occurred if an employee accidentally left their device in the back of a taxi?

    - Failed deperimeterization management

  • 76

    You suspect that a system's firmware has been compromised. Which type of firmware would provide resistance against such an attack?

    - Trusted Firmware

  • 77

    Which of the following vulnerabilities was the MOST critical due to its high potential impact and exploitability?

    - Shellshock

  • 78

    An analyst suspects that a trojan has victimized a Linux system. Which command should be run to determine where the current bash shell is being executed from on the system?

    - which bash

  • 79

    You are an analyst and have been asked to review and categorize the following output from a packet analysis in Wireshark: /// Based on your review, what does this scan indicate?

    - This appears to be normal network traffic

  • 80

    Your web application security team is preparing to conduct security testing on a new web application. Which guide would provide the most comprehensive framework for this testing?

    - OWASP Testing Guide

  • 81

    Which of the following would an adversary do during the 'weaponization' phase of the Lockheed Martin kill chain? (SELECT THREE)

    - Select backdoor implant and appropriate command and control infrastructure for operation, - Select a decoy document to present to the victim, - Obtain a weaponizer

  • 82

    You have noticed some unusual network traffic outbound from a certain host. The host is communicating with a known malicious server over port 443 using an encrypted TLS tunnel. You ran a full system anti-virus scan of the host with an updated anti-virus signature file, but the anti-virus did not find any infection signs. Which of the following has MOST likely occurred?

    - Zero-day attack

  • 83

    Your organization has detected logins to company accounts from locations that the users could not have traveled to in the given time frame. This security alert is generated based on the detection of what concept?

    - Impossible Travel

  • 84

    Richard attempted to visit a website and received a DNS response from the DNS cache server pointing to the wrong IP address. Which of the following attacks has occurred?

    - DNS poisoning

  • 85

    As part of your organization's proactive threat hunting, you're considering gathering threat intelligence from the deep web and dark web. What could be a significant benefit of this approach?

    - Discovering potential threats before they impact your organization

  • 86

    Dion Consulting Group has recently been awarded a contract to provide cybersecurity services for a major hospital chain in 48 cities across the United States. You are conducting a vulnerability scan of the hospital's enterprise network when you detect several devices that could be vulnerable to a buffer overflow attack. Upon further investigation, you determine that these devices are PLCs used to control the hospital's elevators. Unfortunately, there is not an update available from the elevator manufacturer for these devices. Which of the following mitigations do you recommend?

    - Recommend isolation of the elevator control system from the rest of the production network through the change control process

  • 87

    Stephanie believes that her computer had been compromised because her computer suddenly slows down and often freezes up. Worried her computer was infected with malware, she immediately unplugged the network and power cables from her computer. Per the company procedures, she contacts the help desk, fills out the appropriate forms, and is sent to a cybersecurity analyst for further analysis. The analyst was not able to confirm or deny the presence of possible malware on her computer. Which of the following should have been performed during the incident response preparation phase to prevent this issue?

    - Train users to not unplug their computers when a suspected incident is occurring

  • 88

    Keith wants to validate the application file that he downloaded from the vendor of the application. Which of the following should he compare against the file to verify the integrity of the downloaded application?

    - MD5 or SHA1 hash digest of the file

  • 89

    What is the term for the numerical value assigned to a vulnerability to denote its potential impact and exploitability?

    - Risk Score

  • 90

    Your company is a tech firm that has recently experienced a breach, which was reported in the news. The breach has resulted in many customer queries, media inquiries, and stakeholder concerns. As part of the incident response team, what type of communication would be most appropriate to handle these inquiries?

    - Public relations communication