2 Flashcards
Henry wants to use an open source forensic suite. Which of the following tools should he select?
FTK
Autopsy
EnCase
WinHex
Autopsy
Jen identified a missing patch on a Windows server that might allow an attacker to gain remote control of the system. After consulting with her manager, she applied the patch. From a risk management perspective, what has she done?
Removed the threat
Reduced the vulnerability
Reduced the threat
Removed the vulnerability
Removed the vulnerability
Gurvinder wants to follow the order of volatility to guide his forensic data acquisition. Which of the following is the least volatile?
Backups
RAM
Remote logs
Data on the hard drive
Backups
Charles needs to know about actions an individual performed on a PC. What is the best starting point to help him identify those actions?
Review the event log.
Analyze the system’s keystroke log.
Interview the individual.
Review the system log.
Interview the individual.
Brian ran a penetration test against a school’s grading system and discovered a flaw that would allow students to alter their grades by exploiting a SQL injection vulnerability. What type of control should he recommend to the school’s cybersecurity team to prevent students from engaging in this type of activity?
Confidentiality
Alteration
Integrity
Availability
Integrity
Referring to the scenario in question 9, if Acme Widgets switched to an asymmetric encryption algorithm, how many keys would be required to add the 11th employee?
1
2
11
10
2
Charles wants to obtain a forensic copy of a running virtual machine. What technique should he use to capture the image?
Use the VM host to create a snapshot.
Use WinHex to create a copy from within the running machine.
Run dd from within the running machine.
Use FTK Imager from the virtual machine host.
Use the VM host to create a snapshot.
Grace recently completed a risk assessment of her organization’s exposure to data breaches and determined that there is a high level of risk related to the loss of sensitive personal information. She is considering a variety of approaches to managing this risk.
Grace is considering dropping the customer activities that collect and store sensitive personal information. What risk management strategy would this approach use?
Risk transference
Risk acceptance
Risk avoidance
Risk mitigation
Risk avoidance
Sally is working to restore her organization’s operations after a disaster took her datacenter offline. What critical document should she refer to as she restarts systems?
The HOTP documentation
The restoration order documentation
The TOTP documentation
The last-known good configuration documentation
The restoration order documentation
Maria has acquired a disk image from a hard drive using dd, and she wants to ensure that her process is forensically sound. What should her next step be after completing the copy?
Selected Answer:
Incorrect [None Given]
Answers:
Update her chain-of-custody document.
Securely wipe the target drive.
Securely wipe the source drive.
Compare the hashes of the source and target drive
Compare the hashes of the source and target drive
Greg would like to find a reference document that describes how to map cloud security controls to different regulatory standards. What document would best assist with this task?
PCI DSS
CSA CCM
NIST SP 500-292
ISO 27001
CSA CCM
Daniel knows that WPA3 has added a method to ensure that brute-force attacks against weak preshared keys are less likely to succeed. What is this technology called?
SAE
PSK
CCMP
WPS
SAE
Darren is working with an independent auditor to produce an audit report that he will share with his customers under NDA to demonstrate that he has appropriate security controls in place. The auditor will not be assessing the effectiveness of those controls. What type of audit report should Darren expect?
SOC 2 Type 1
SOC 2 Type 2
SOC 3 Type 1
SOC 3 Type 2
SOC 2 Type 1
Naomi wants to provide guidance on how to keep her organization’s new machine learning tools secure. Which of the following is not a common means of securing machine learning algorithms?
Require third-party review for bias in ML algorithms
Understand the quality of the source data
Build a secure working environment for ML developers
Ensure changes to ML algorithms are reviewed and tested
Require third-party review for bias in ML algorithms
Gurvinder identifies a third-party datacenter provider over 90 miles away to run his redundant datacenter operations. Why has he placed the datacenter that far away?
Network traffic latency concerns
Geographic tax reasons
Because it is required by law
Geographic dispersal
Geographic dispersal
Fred’s company issues devices in a BYOD model. That means that Fred wants to ensure that corporate data and applications are kept separate from personal applications on the devices. What technology is best suited to meet this need?
Containerization
Full-device encryption
Context-aware authentication
Biometrics
Containerization