Assessment 1 Flashcards
After running an nmap scan of a system, you receive scan data that indicates the following three ports are open:
22/TCP
443/TCP
1521/TCP
What services commonly run on these ports?
A. SMTP, NetBIOS, MS-SQL
B. SSH, LDAPS, LDAP
C. SSH, HTTPS, Oracle
D. FTP, HTTPS, MS-SQL
C. These three TCP ports are associated with
SSH (22),
HTTPS (443),
Oracle databases (1521).
Other ports mentioned in the potential answers are SMTP (25), NetBIOS (137–139),
LDAP (389), LDAPS (636) and MS-SQL (1433/1434)
What type of system allows attackers to believe they have succeeded with their attack, thus providing defenders with information about their attack methods and tools?
A. A honeypot
B. A sinkhole
C. A crackpot
D. A darknet
A. Honeypots are systems that are designed to look like attractive targets. When they
are attacked, they simulate a compromise, providing defenders with a chance to see how attackers operate and what tools they use. DNS sinkholes provide false information to malicious software, redirecting queries about command-and-control (C&C) systems to
allow remediation. Darknets are segments of unused network space that are monitored to detect traffic—since legitimate traffic should never be aimed at the darknet, this can be used to detect attacks and other unwanted traffic. Crackpots are eccentric people—not a system
you’ll run into on a network.
What cybersecurity objective could be achieved by running your organization’s web servers in redundant, geographically separate datacenters?
A. Confidentiality
B. Integrity
C. Immutability
D. Availability
D. Redundant systems, particularly when run in multiple locations and with other protections to ensure uptime, can help provide availability.
Which of the following vulnerability scanning methods will provide the most accurate detail
during a scan?
A. Black box/unknown environment
B. Authenticated
C. Internal view
D. External view
B. An authenticated, or credentialed, scan provides the most detailed view of the system. Black-box assessments presume no knowledge of a system and would not have credentials or an agent to work with on the system. Internal views typically provide more detail than external views, but neither provides the same level of detail that credentials can allow. To learn more on this topic, see Chapter 6.
Security researchers recently discovered a flaw in the Chakra JavaScript scripting engine in Microsoft’s Edge browser that could allow remote execution or denial of service via a specifically crafted website. The CVSS 3.1 score for this vulnerability reads:
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
What is the attack vector and the impact to integrity based on this rating?
A. System, 9, 8
B. Browser, High
C. Network, High
D. None, High
C. When reading the CVSS score, AV is the attack vector. Here, N means network. Confidentiality (C), integrity (I), and availability (A) are listed at the end of the listing, and all three are rated as High in this CVSS rating. To learn more on this topic, see Chapter 7.
Alice is a security engineer tasked with performing vulnerability scans for her organization. She encounters a false positive error in one of her scans. What should she do about this?
A. Verify that it is a false positive, and then document the exception.
B. Implement a workaround.
C. Update the vulnerability scanner.
D. Use an authenticated scan, and then document the vulnerability
A. When Alice encounters a false positive error in her scans, her first action should be to verify it. This may involve running a more in-depth scan like an authenticated scan, but it could also involve getting assistance from system administrators, checking documentation, or other validation actions. Once she is done, she should document the exception so that it is properly tracked. Implementing a workaround is not necessary for false positive vulnerabilities, and updating the scanner should be done before every vulnerability scan. Using an
authenticated scan might help but does not cover all the possibilities for validation she may
need to use. To learn more on this topic, see Chapter 7.
Which phase of the incident response process is most likely to include gathering additional evidence such as information that would support legal action?
A. Preparation
B. Detection and Analysis
C. Containment, Eradication, and Recovery
D. Post-incident Activity and Reporting
C. The Containment, Eradication, and Recovery phase of an incident includes steps to limit damage and document what occurred, including potentially identifying the attacker and tools used for the attack. This means that information useful to legal actions is most likely to be gathered during this phase. To learn more on this topic, see Chapter 9.
Which of the following descriptions explains an integrity loss?
A. Systems were taken offline, resulting in a loss of business income.
B. Sensitive or proprietary information was changed or deleted.
C. Protected information was accessed or exfiltrated.
D. Sensitive personally identifiable information was accessed or exfiltrated.
B. Integrity breaches involve data being modified or deleted. Systems being taken offline is an availability issue, protected information being accessed might be classified as a breach of proprietary information, and sensitive personally identifiable information breaches would typically be classified as privacy breaches
Hui’s incident response program uses metrics to determine if their subscription to and use of IoC feeds is meeting the organization’s requirements. Which of the following incident response metrics is most useful if Hui wants to assess their use of IoC feeds?
A. Alert volume metrics
B. Mean time to respond metrics
C. Mean time to detect metrics
D. Mean time to remediate metrics
C. IoCs are used to improve detection, and Hui knows that gathering mean time to detect metrics will help the organization determine if their use of IoC feeds is improving detection speed. Alert volume is driven by configuration and maintenance of alerts, and it would not determine if the IoC usage was appropriate. Response time and remediation time are better used to measure the organization’s processes and procedures.
Abdul’s monitoring detects regular traffic sent from a system that is suspected to be compromised and participating in a botnet to a set of remote IP addresses. What is this called?
A. Anomalous pings
B. Probing
C. Zombie chatter
D. Beaconing
D. Regular traffic from compromised systems to command-and-control nodes is known as beaconing. Anomalous pings could describe unexpected pings, but they are not typically part of botnet behavior, zombie chatter is a made-up term, and probing is part of scanning behavior in some cases. To learn more on this topic, see
What industry standard is used to describe risk scores?
A. CRS
B. CVE
C. RSS
D. CVSS
D. The Common Vulnerability Scoring System, or CVSS, is used to rate and describe risks. CVE, Common Vulnerabilities and Exposures, classifies vulnerabilities. RSS, or Really Simple Syndication, is used to create feeds of websites. CRS was made up for this question. To learn
more on this topic, see Chapter 12.
What term is used to describe the retention of data and information related to pending or active litigation?
A. Preservation
B. Legal hold
C. Criminal hold
D. Forensic archiving
B. The term legal hold is used to describe the retention of data and information related to a pending or active legal investigation. Preservation is a broader term used to describe retention of data for any of a variety of reasons including business requirements. Criminal
hold and forensic archiving were made up for this question. To learn more on this topic, see
Chapter 13
During a forensic investigation Maria discovers evidence that a crime has been committed.
What do organizations typically do to ensure that law enforcement can use data to prosecute
a crime?
A. Securely wipe drives to prevent further issues
B. Document a chain of custody for the forensic data
C. Only perform forensic investigation on the original storage media
D. Immediately implement a legal hold
B. Documenting a proper chain of custody will allow law enforcement to be more likely to use forensic data successfully in court. Wiping drives will cause data loss, forensic examination is done on copies, not original drives, and legal holds are done to preserve data when litigation is occurring or may occur
Oscar’s manager has asked him to ensure that a compromised system has been completely purged of the compromise. What is Oscar’s best course of action?
A. Use an antivirus tool to remove any associated malware.
B. Use an antimalware tool to completely scan and clean the system.
C. Wipe and rebuild the system.
D. Restore a recent backup.
C. The most foolproof means of ensuring that a system does not remain compromised is to wipe and rebuild it. Without full knowledge of when the compromise occurred, restoring a
backup may not help, and both antimalware and antivirus software packages cannot always ensure that no remnant of the compromise remains, particularly if the attacker created accounts or otherwise made changes that wouldn’t be detected as malicious software. To
learn more on this topic, see Chapter 11.
Which of the following actions is not a common activity during the recovery phase of an incident response process?
A. Reviewing accounts and adding new privileges
B. Validating that only authorized user accounts are on the systems
C. Verifying that all systems are logging properly
D. Performing vulnerability scans of all systems
A. The recovery phase does not typically seek to add new privileges. Validating that only legitimate accounts exist, that the systems are all logging properly, and that systems have been vulnerability scanned are all common parts of an incident response recovery phase.
To learn more on this topic, see Chapter 11.
A statement like “Windows workstations must have the current security configuration template applied to them before being deployed” is most likely to be part of which document?
A. Policies
B. Standards
C. Procedures
D. Guidelines
B. This statement is most likely to be part of a standard. Policies contain high-level statements of management intent; standards provide mandatory requirements for how policies are carried out, including statements like that provided in the question. A procedure would
include the step-by-step process, and a guideline describes a best practice or recommendation.
To learn more on this topic, see Chapter 8
A firewall is an example of what type of control?
A. Preventive
B. Detective
C. Responsive
D. Corrective
A. The main purpose of a firewall is to block malicious traffic before it enters a network,
therefore preventing a security incident from occurring. For this reason, it is best classified as a preventive control. To learn more on this topic, see Chapter 8.
Cathy wants to collect network-based indicators of compromise as part of her security monitoring practice. Which of the following is not a common network-related IoC?
A. Bandwidth consumption
B. Rogue devices on the network
C. Scheduled updates
D. Activity on unexpected ports
C. Scheduled updates are a normal activity on network connected devices. Common indicators of potentially malicious activity include bandwidth consumption, beaconing, irregular peer-to-peer communication, rogue devices, scans, unusual traffic spikes, and activity on
unexpected ports. To learn more on this topic, see Chapter 3.
Nick wants to analyze a potentially malicious software package using an open source, locally hosted tool. Which of the following tools is best suited to his need if he wants to run the tool as part of the process?
A. Strings
B. A SIEM
C. VirusTotal
D. Cuckoo Sandbox
D. Cuckoo Sandbox is the only item from the list of potential answers that is a locally
installed and run sandbox that analyzes potential malware by running it in a safe sandbox
environment. To learn more on this topic, see Chapter 3.
Which software development life cycle model uses linear development concepts in an iterative, four-phase process?
A. Waterfall
B. Agile
C. RAD
D. Spiral
D. The Spiral model uses linear development concepts like those used in Waterfall but repeats four phases through its life cycle: requirements gathering, design, build, and evaluation. To learn more on this topic
Naomi wants to make her applications portable and easy to move to new environments without the overhead of a full operating system. What type of solution should she select?
A. An x86 architecture
B. Virtualization
C. Containerization
D. A SASE solution
C. Naomi should containerize her application. This will provide her with a lightweight option that can be moved between services and environments without requiring her to have
an OS included in her container. Virtualization would include a full operating system. SASE is a solution for edge-focused security, whereas x86 is a hardware architecture.
Bharath wants to make changes to the Windows Registry. What tool should he select?
A. regwiz.msc
B. notepad.exe
C. secpol.msc
D. regedit
D. The built-in Windows Registry editor is regedit. The secpol.msc tool is used to view
and manage security policies. There is no regwiz tool, and Notepad, while handy, shouldn’t be used to try to edit the Registry!
Tom wants to set an appropriate logging level for his Cisco networking equipment while he’s troubleshooting. What log level should he set?
A. 1
B. 3
C. 5
D. 7
D. Tom knows that log level 7 provides debugging messages that he will need during troubleshooting. Once he’s done, he’ll likely want to set a lower log level to ensure that he doesn’t
create lots of noise in his logs.
Which of the following is not a common use of network segmentation?
A. Decreasing attack surfaces
B. Limiting the scope of regulatory compliance
C. Reducing availability
D. Increasing the efficiency of a network
C. Segmentation is sometimes used to increase availability by reducing the potential impact of an attack or issue—intentionally reducing availability is unlikely to be a path chosen by most organizations.
Ric’s organization wants to implement zero trust. What concern should Ric raise about zero trust implementations?
A. They can be complex to implement.
B. Zero trust does not support TLS inspection.
C. Zero trust is not compatible with modern software-defined networks.
D. They are likely to prevent users from accomplishing their jobs
A. Ric knows that zero trust can be complex to implement. Zero trust does not specifically prevent TLS inspection or conflict with SDN, and a successful zero trust implementation
needs to validate user permissions but allow them to do their jobs.
Michelle has a security token that her company issues to her. What type of authentication
factor does she have?
A. Biometric
B. Possession
C. Knowledge
D. Inherence
B. Michelle’s security token is an example of a possession factor, or “something you have.” A
password or PIN would be a knowledge factor or “something you know,” and a fingerprint
or retina scan would be a biometric, or inherence, factor.
Which party in a federated identity service model makes assertions about identities to service
providers?
A. RPs
B. CDUs
C. IDPs
D. APs
C. Identity providers (IDPs) make assertions about identities to relying parties and service
providers in a federation. CDUs and APs are not terms used in federated identity designs.
What design concept requires that each action requested be verified and validated before it is allowed to occur?
A. Secure access service edge
B. Zero trust
C. Trust but verify
D. Extended validation network
B. Zero trust requires each action or use of privileges to be validated and verified before it is allowed to occur. Secure access service edge combines software-defined networking with other security products and services to control edge device security rather than requiring a secured central service or network. Trust but verify and extended validation network are not
design concepts
Juan’s organization uses LDAP to allow users to log into a variety of services without having to type in their username and password again. What type of service is in use?
A. SSO
B. MFA
C. EDR
D. ZeroAuth
A. Juan’s organization is using a single sign-on (SSO) solution that allows users to sign in
once and use multiple services. MFA is multifactor authentication; EDR is endpoint detection and response, an endpoint security tool; and ZeroAuth was made up for this question.
Jen’s organization wants to ensure that administrator credentials are not used improperly.
What type of solution should Jen recommend to address this requirement?
A. SAML
B. CASB
C. PAM
D. PKI
C. A privilege access management (PAM) system would not only allow Jen’s organization to manage and monitor privilege use for administrator accounts but would be helpful for other privileges as well. SAML is an XML-based language used to send authorization and authentication data, a CASB is a cloud access security broker used to manage cloud access rights, and
PKI is a public key infrastructure used to issue and manage security certificates.
Financial and medical records are an example of what type of data?
A. CHD
B. PCI
C. PII
D. TS/SCI
C. Common examples of PII include financial records, addresses and phone numbers, and national or state identification numbers like Social Security numbers, passport numbers, and
driver’s license numbers in the United States. CHD is cardholder data. PCI is the payment card industry, which defines the PCI DSS security standard. TS/SCI is a U.S. classification label standing for Top Secret/Sensitive Compartmented Information
Which of the following is not part of cardholder data for credit cards?
A. The cardholder’s name
B. The CVV code
C. The expiration date
D. The primary account number
B. The primary account number (PAN), the cardholder’s name, and the expiration date of the card are considered cardholder data. Sensitive authentication data includes the CVV code, the contents of the magnetic stripe and chip, and the PIN code if one is used.
Sally wants to find configuration files for a Windows system. Which of the following is not a common configuration file location?
A. The Windows Registry
B. C:\Program Files\
C. directory:\Windows\Temp
D. C:\ProgramData\
C. The temporary files directory is not a common location for configuration files for programs. Instead, the Registry, ProgramData, and Program Data directories are commonly
used to store configuration information.
What type of factor is a PIN?
A. A location factor
B. A biometric factor
C. A possession factor
D. A knowledge factor
D. A PIN is something you know and thus is a knowledge factor.
What protocol is used to ensure that logs are time synchronized?
A. TTP
B. NTP
C. SAML
D. FTP
B. NTP (Network Time Protocol) is the underlying protocol used to ensure that systems are using synchronized time.
OAuth, OpenID, SAML, and AD FS are all examples of what type of technology?
A. Federation
B. Multifactor authentication
C. Identity vetting
D. PKI
A. OAuth, OpenID, SAML, and AD FS are all examples of technologies used for federated identity. They aren’t MFA, identity vetting, or PKI technologies.
Example Corporation has split their network into network zones that include sales, HR, research and development, and guest networks, each separated from the others using network security devices. What concept is Example Corporation using for their network security?
A. Segmentation
B. Software-defined networking
C. Single-point-of-failure avoidance
D. Zoned routing
A. Example Corporation is using segmentation, separating different risk or functional groupings. Software-defined networking is not mentioned, as no code-based changes or configurations are being made. There is nothing to indicate a single point of failure, and zoned routing
was made up for this question—but the zone routing protocol is a network protocol used to maintain routes in a local network region.
During a penetration test of Anna’s company, the penetration testers were able to compromise the company’s web servers and deleted their log files, preventing analysis of their attacks. What compensating control is best suited to prevent this issue in the future?
A. Using full-disk encryption
B. Using log rotation
C. Sending logs to a syslog server
D. Using TLS to protect traffic
C. Sending logs to a remote log server or bastion host is an appropriate compensating control. This ensures that copies of the logs exist in a secure location, allowing them to be reviewed if a similar compromise occurred. Full-disk encryption leaves files decrypted while in use and would not secure the log files from a compromise, whereas log rotation simply
means that logs get changed out when they hit a specific size or time frame. TLS encryption for data (including logs) in transit can keep it private and prevent modification but wouldn’t protect the logs from being deleted.
Ben is preparing a system hardening procedure for his organization. Which of the following is not a typical system hardening process or step?
A. Updating and patching systems
B. Enabling additional services
C. Enabling logging
D. Configuration disk encryption
B. Ben knows that hardening processes typically focus on disabling unnecessary services, not enabling additional services. Updating, patching, enabling logging, and configuring security capabilities like disk encryption are all common hardening practices.
Gabby is designing a multifactor authentication system for her company. She has decided to use a passphrase, a time-based code generator, and a PIN to provide additional security.
How many distinct factors will she have implemented when she is done?
A. One
B. Two
C. Three
D. Four
B. While it may seem like Gabby has implemented three different factors, both a PIN and a passphrase are knowledge-based factors and cannot be considered distinct factors. She has implemented two distinct factors with her design. If she wanted to add a third factor, she could replace either the password or the PIN with a fingerprint scan or other biometric fact
ports 20, 21
FTP
22
SSH
23
Telnet
25
SMTP
53
DNS
80
HTTP
110
POP3
123
NTP
143
IMAP
389
LDAP
443
HTTPS
636
LDAPS
1433
SQL SERVER
1521
ORACLE
1723
PPTP
3389
RDP
During an incident response, you find that an employee’s workstation was infected with ransomware. What should be the first step in the incident response process?
A. Erase the affected workstation’s hard drive.
B. Isolate the affected workstation from the network.
C. Reinstall the operating system.
D. Notify all employees about the ransomware attack.
B. Isolate the affected workstation from the network.
What type of vulnerability scan focuses on identifying misconfigurations and weak security settings in a network?
A. External scan
B. Internal scan
C. Baseline scan
D. Full scan
B. Internal scan
Which log source is most likely to provide information about unauthorized access attempts to a network resource?
A. Application logs
B. Web server logs
C. System logs
D. Network device logs
D. Network device logs
A company is assessing the likelihood and impact of potential security threats. What process are they engaged in?
A. Risk assessment
B. Vulnerability scanning
C. Penetration testing
D. Threat hunting
A. Risk assessment
Which type of tool would you use to continuously monitor network traffic and provide alerts on suspicious activities?
A. IDS (Intrusion Detection System)
B. SIEM (Security Information and Event Management)
C. HIPS (Host-based Intrusion Prevention System)
D. DLP (Data Loss Prevention)
A. IDS (Intrusion Detection System)
What is the primary purpose of implementing access control lists (ACLs) in a network?
A. To encrypt sensitive data in transit
B. To control which users and devices can access network resources
C. To monitor network traffic for anomalies
D. To patch known vulnerabilities in network devices
B. To control which users and devices can access network resources
After analyzing a security incident, you find that an attacker exploited a vulnerability in an outdated software version. What should be done to mitigate this type of vulnerability in the future?
A. Install a firewall to block the attack.
B. Regularly update and patch software.
C. Disable the outdated software.
D. Use encryption to protect data.
B. Regularly update and patch software.
What is the purpose of the OSI model in networking?
A. To define the standard hardware interfaces
B. To standardize the protocols used for network communication
C. To provide a framework for understanding network interactions and protocols
D. To determine the speed and bandwidth of the network
C. To provide a framework for understanding network interactions and protocols
Which routing protocol uses DUAL (Diffusing Update Algorithm) to calculate the best path?
A. RIP
B. OSPF
C. EIGRP
D. BGP
C. EIGRP
What is the purpose of a VLAN (Virtual Local Area Network)?
A. To segment network traffic into separate broadcast domains
B. To provide redundancy in case of a network failure
C. To increase the speed of data transmission over the network
D. To secure data by encrypting it during transmission
A. To segment network traffic into separate broadcast domains
: What is the primary function of an access control list (ACL) on a router?
A. To manage routing protocols and their updates
B. To control access to network resources based on IP addresses and protocols
C. To provide encryption for data transmission across the network
D. To monitor and analyze network traffic for performance issues
B. To control access to network resources based on IP addresses and protocols
Which command can be used to display the IP routing table on a Cisco router?
A. show ip route
B. show interfaces
C. show running-config
D. show version
A. show ip route
What does the acronym PPP stand for in networking?
A. Public Packet Protocol
B. Point-to-Point Protocol
C. Private Packet Protocol
D. Point-to-Point Process
B. Point-to-Point Protocol
What port number is used by HTTP for web traffic?
A. 21
B. 22
C. 80
D. 443
C. 80
What is the primary purpose of footprinting in the context of ethical hacking?
A. To exploit vulnerabilities in a target system
B. To gather information about a target system to identify potential security weaknesses
C. To install malware on a target system
D. To launch denial-of-service attacks
B. To gather information about a target system to identify potential security weaknesses
Which tool is commonly used to perform network reconnaissance and identify live hosts, open ports, and services on a network?
A. Nmap
B. Metasploit
C. Burp Suite
D. Wireshark
A. Nmap