CompTIA PenTest+ Certification Exam Objectives 5.0 Reporting and Communication Flashcards

1
Q

What is normalization of data?

A

Data normalization on a pentest report is organizing the data of the results to appear similar across all records and fields rather than dumping all information in a report

Make it make sense to stakeholders.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is the methodology section of a pentest report?

A

The methodology section of the report outlines the types of testing performed during the penetration test, the steps taken during each phase, and how the attacks were carried out. The methodology section also discusses the process used to identify and rate the risks for each vulnerability found and what tools were used by the pentesters.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What does the findings and remediation’s of a pentest report consist of?

A

This includes what vulnerabilities/exploits are present on the in scope systems and how they can be mitigated/resolved

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What are some metrics that should be provided in a pentest report?

A

This would include providing data breach response metrics, time, plan effectiveness, number of vulnerabilities, most critical of the findings, types of vulnerabilities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is risk appetite?

A

Risk appetite is the level of risk that an organization is prepared to accept in pursuit of its objective, before action is deemed necessary to reduce the risk.

This represents a balance between the potential benefits of innovation and the threats that change brings ! :-)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is secure handling and storage time of a pentest report typically?

A

The pentest report contains a lot of sensitive information about an organization, so we keep the report until the customer gives approval they have received the full report.

We handle the report through encryption and communication path only, this is discussed in the SOW or RoE

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is an attestation letter in pentesting?

A

The attestation letter servers as the record of us performing the pentest.

It includes a summary of the findings.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What are some common post engagement clean up activities?

A

-Removing shells
Removing tester-created credentials
-Removing tools
-Undoing environment modifications that could be utilized by an adversary

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What are some solutions associated with vulnerabilities?

A

People- This would be training users on Social Engineering and how to spot it
Process- This would be the process of how operations are, maybe implementing peer reviews of code/configurations to ensure no vulnerabilities are going live
Technology- This could be legacy systems needing to be upgraded

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What are some common findings to report in a pentest?

A
  • Shared Local Administrator credentials
  • Weak password complexity
  • Plain text passwords
  • No multi factor authentication
  • SQL Injections
  • Unnecessary open services
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What are some remediation’s for these common vulnerabilities?

A
  • Randomize credentials/Microsoft Local Administrator Password Solution
  • Minimum password requirements/password filters
  • Encrypt the passwords
  • Implementing multi factor authentication
  • Sanitize User Input/Paramterized Queries
  • System Hardening
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is a communication path in a pentest?

A

This is who/when/how to contact during the pentester

  • Information and resources that the testers need prior to the test
  • How affected third parties will be informed and consulted in relations to the testing
  • How testing start-up and close-down will be covered
  • Regular communications and through what means
  • Approvals required for various elements of the testing that will be going ahead
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What are some common communication triggers?

A
  • Critical findings (This would be highest rating CVSS possible on a production system)
  • Stages (We might reach out to the customer before performing test on certain systems at certain times to ensure business is not impacted)
  • Indicators of prior compromise (This would be finding evidence of a hack/hacker)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is de-escalation?

A

This would be withholding additional testing if a system went down due to our testing methodologies, such as scanning a legacy network and making the system shit itself

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is de-confliction?

A

Deconfliction is a process that provides a way to separate a pentesters activities from real-world activity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly