CYSA Flashcards
You need to add a new network route on a Linux host. Which command syntax should you use?
a. add route
b. nslookup
c. ifconfig route add
d. ip route add
D. ip route add
Which type of VPN is firewall friendly?
a. IPsec
b. SSL
c. PPTP
d. L2TP
B. SSL
Which IPsec configuration provides confidentiality?
a. IPsec does not provide confidentiality
b. Authentication header
c. Transport Mode
d. Encapsulating security payload
D. Encapsulating security payload
You have used the ‘chrony’ package to configure an NTP server in Linux. Which command show connected time consumers?
a. chronyc activity
b. chronyc clients
c. date
d. timedatectl
B. chronyc clients
You have created a new VLAN. The DHCP server exists on a separate network. You need to ensure that clients receive their IP configuration through DHCP. Which solution represents the least amount of administrative effort?
a. Enable a shorter DHCP lease interval
b. Configure a DHCP relay agent on the new VLAN
c. Install a new DHCP server on the new VLAN
d. Enable DNS forwarding
b. Configure a DHCP relay agent on the new VLAN
Which type of DNS zone record resolves IP addresses to DNS names?
a. AAAA
b. A
c. PTR
d. CNAME
c. PTR
How many bits exist in the IPv6 address space?
a. 32
b. 64
c. 128
d. 16
c. 128
To which layer of the OSI model does traffic routing apply?
a. Layer 4 (Transport)
b. Layer 2 (Data Link)
c. Layer 3 (Network)
d. Layer 5 (Session)
c. Layer 3 (Network)
Which port is normally used for NTP communication?
a. 123
b. 80
c. 110
d. 443
a. 123
Which TCP/IP protocol resolves IP addresses to MAC addresses?
a. ARP
b. UDP
c. TCP
d. ICMP
a. ARP
Which Wi-Fi authentication method facilitates central log event monitoring for network authentication?
a. WPA Enterprise
b. WPS
c. WPA PSK
d. WEP
a. WPA Enterprise
Which benefits can be derived from creating VLANS?
a. Network integrity
b. Network encryption
c. Improved network throughput
d. Network traffic isolation
c. Improved network throughput
d. Network traffic isolation
You need a VMware virtual machine’s virtual network adapter to connect directly to the physical network. Which type of network connection should the adapter be configured with?
a. VMnet5
b. Host-only
c. Bridged
d. NAT
c. Bridged
You have created a new public IP address resource in the Microsoft Azure cloud, but your existing virtual machine does not show a public IP address. What is the problem?
a. The public IP address must be associated with the virtual machine network adapter
b. Cloud virtual machines cannot have public IP addresses
c. The public IP address must exist before the virtual machine is deployed
d. The Azure portal web page needs to be refreshed
c. The public address must exist before the virtual machine is deployed
Your existing Microsoft Azure virtual network is currently configured with an IPv4 address range of 10.0.0.0/16. Future virtual machines deployed to this virtual network will be configured with addresses in the 192.168.0.0/24 IPv4 address range. What should you do to ensure the virtual machines will communicate correctly in the cloud?
a. Create a subnet using the 192.168.0.0/24 range
b. Add the 192.168.0.0/24 range to the virtual network
c. Create a new vnet using the 192.168.0.0/24 range
d. The 192.168.0.0/24 range cannot be used with vnets
a. Create a subnet using the 192.168.0.0/24
b. Add the 192.168.0.0/24 range to the virtual network
Which Linux command can be used to display network interfaces and associated IP addresses?
a. lsmod
b. chmod
c. ipconfig
d. ip a
D. ip a
Which DNS option digitally signs records in a DNS zone?
a. HTTPS
b. SSH
c. DNSSEC
d. Vendor class identifiers
c. DNSSEC
You need to configure IPsec on a Windows server. Where should you configure this?
a. Add the IPsec settings in the Windows registry
b. Create an IPsec configuration in Active Directory
c. Add an inbound rule in Windows Defender
d. Add a Connection Security Rule in the Windows Defender advanced settings
d. Add a connection security rule in the Windows Defender advanced settings
Which protocol removes the need for configuring IP settings on each station?
a. FTP
b. SSH
c. DNS
d. DHCP
d. DHCP
You need to configure a default route through an Internet Gateway for your AWS environment. Which IP address should you specify when adding a new route to a routing table in AWS?
a. ::/1
b. 127.0.0.1
c. ::/0
d. 0.0.0.0/0
d. 0.0.0.0/0
Which Wi-Fi authentication method forwards network connection request to a centralized authentication server?
a. WPA2 Enterprise
b. WEP
c. WPS
d. WPA2 PSK
a. WPA2 Enterprise
You need to ensure that custom code running within a Microsoft Azure virtual machine has access to read blobs in an Azure storage account. What should you do FIRST?
a. Run the custom code in a Docker container
b. Configure a managed identify for the virtual machine
c. Assign storage account permissions to the virtual machine
d. Embed storage account credentials within the custom code
b. Configure a managed identify for the virtual machine
Which authentication options are available when deploying a Linux virtual machine in the Microsoft Azure Cloud?
a. Username
b. Password
c. PKI
d. SSH public key authentication
d. SSH public key authentication
Which type of cloud works best for multiple organizations with the same type of computing and security needs?
a. Public
b. Private
c. Hybrid
d. Community
d. Community
You have deployed a database in the AWS cloud. Which type of cloud service model is this?
a. PaaS
b. IaaS
c. XaaS
d. SaaS
a. PaaS
You have created a CDN profile object in Azure but have not yet specified an origin location for content to be cached. What should you do?
a. Create a storage account and link it to the CDN profile
b. Import the .CSV CDN configuration file to the CDN profile
c. Add an endpoint to the storage account
d. Add an endpoint to the CDN profile
d. Add an endpoint to the CDN profile
Which is the default DNS suffix for Microsoft Azure web apps?
a. Azurewebsites.net
b. Azureedge.net
c. Onmicrosoft.com
d. Stor.azure.net
a. Azurewebsites.net
Which CCM-related item can be used as cloud security checklist?
a. CAIQ
b. SLO
c. SLA
d. ISO
a. CAIQ
What is the primary benefit of a Content Delivery Network?
a. Application proxy
b. Reduced network latency
c. Increase user sign-in security
d. Increased network latency
b. Reduced network latency
Your organization uses a PaaS database solution. In order to remain compliant with various security standards, the underlying server OS must be patched regularly. Who bears this responsibility?
a. Auditors
b. Cloud Tenant
c. Cloud Service provider
d. Auditors and cloud service provider
c. Cloud service provider
You are deploying a Microsoft Windows Server virtual machine in the Microsoft Azure cloud. All Windows virtual machines need to allow RDP and HTTPS connections from an on-premises network. Which strategy works best for setting OSI layer 4 rules to control traffic coming into the servers?
a. Create a network security group and associated it with each VM network interface
b. Create a route table and associate it with the VM subset
c. Create a network security group and associate it with the VM subnet
d. Create a route table and associate it with each VM network interface
b. Create a network security group and associate it with the VM subnet
Which detail differentiates application containers from virtual machines?
a. Containers do not contain an entire full operating system
b. Containers cannot have network listening ports enabld
c. Containers have their own file system
d. Containers require a host with special software installed
a. Containers do not contain an entire full operating system
d. Containers require a host with special software installed
Which operating system component is recommended to be installed prior to installing Docker Desktop on Windows?
a. Group Policy
b. WSL
c. RDP
d. Web Server
b. WSL
Which Docker CLI command is used to view running containers?
a. Docker rmi
b. Docker images
c. Dockers ps
d. Dockers stop
c. docker ps
In which type of virtualization environment do users connect to a remote desktop using a thin client?
a. Operating system virtualization
b. Cloud computing
c. Desktop virtualization
d. Application virtualization
c. Desktop virtualization
You need to ensure that Microsoft Hyper-V guests can interact on the physical network. Which type of virtual network switch should you configure?
a. Public
b. Internal
c. Private
d. External
d. External
Which data security standard applies to cardholder data?
a. HIPAA
b. PCI DSS
c. PIPEDA
d. GDPR
b. PCI DSS
Which AWS service is used for data discovery and classification?
a. EC2
b. GuardDuty
c. Macie
d. S3
c. Macie
Which data sensitivity regulation applies to European Union citizens private data?
a. PCI DSS
b. HIPAA
c. GDPR
d. PIPEDA
c. GDPR
You are reviewing the Amazon Web Service S3 Bucket SLA. Which metric is used to determine whether service credits will be awarded to customers?
a. Daily uptime in seconds
b. Monthly uptime percentage
c. % CPU utilization
d. Storage capacity
b. Monthly uptime percentage
Which data privacy regulation is directly related to the medical industry?
a. HIPAA
b. GDPR
c. PIPEDA
d. PCI DSS
a. HIPAA
Your organization is collecting information regarding political party affiliations for government statistic purposes. Which type of data is this?
a. PHI
b. SPI
c. PCI
d. PII
b. SPI
What prevents drone from operating in no-fly zones?
a. Control range
b. The operator
c. Firmware
d. Restricting chip
c. Firmware
You have installed Microsoft File Server Resource Manager on a Windows server. You would like to search for PII and set a flag to “Yes” or “No” when PII is detected. What is the first thing you should do?
a. Run the classification rule
b. Create a local property
c. Set a classification schedule
d. Set permissions for file scanning
b. Create a local property
You would like to enforce data loss prevention policies on user stations running word processor and spreadsheet programs. What should you do?
a. Run the programs centrally from a server
b. Set the policies to “enforce”
c. Install ad configure DLP agents on client devices
d. Nothing; DLP policies only work with cloud programs
c. Install and configure DLP agents on client devices
Which security framework addresses the most common web application vulnerabilities?
a. CIS
b. OWASP Top 10
c. CVE
d. OSSINT
b. OWASP Top 10
Which OWASP Top 10 item addresses the problem of granting too many permissions to users?
a. cryptographic failures
b. Broken access control
c. Injection
d. Insecure design
b. Broken Access control
How do APTs differ from other common cybersecurity threats?
a. Their CVE rating always falls between 1 and 5
b. Their CVSS rating always falls between 1 and 5
c. Threat actors commonly include highly skilled nation-state or organized crime members
d. The malware propagates itself over the network
c. Threat actors commonly include highly skilled nation-state or organized crime members
Which MITRE ATT&CK categories includes determining whether Microsoft Active Directory is being used?
a. Discovery
b. Persistence
c. Evasion
d. Reconnaissance
a. Discovery
What should be done to address the organization’s current security posture and realizing security goals?
a. Perform a network scan
b. Patch systems
c. Perform a gap analysis
d. Perform a vulnerability assessment
c. Perform a gap analysis
Which ISO/IEC standard focuses on information security management?
a. 27001
b. 2022
c. 7001
d. 2000
a. 27001
Which format is used for CVE naming?
a. Digits-Year-Score
b. CVE-Year-Digits
c. Year-Digits-CVE
d. Score-Year-Digits
b. CVE-Year-Digits
Which type of security policy details how remote workers should connect to company private networks?
a. Email policy
b. Acceptable use policy
c. VPN policy
d. Social media policy
c. VPN policy
To which IT components do CIS security benchmarks apply?
a. Operating Systems
b. Identify federation
c. Web servers
d. Authentication
factors
a. Operating Systems
c. Web Servers
Which CVSS score represents the most serious threat?
a. 10
b. 16
c. 5
d. 0
a. 10
Which risk management framework stems from a European agency?
a. ISO
b. NIST
c. ENISA
d. OSI
c. ENISA
Which Microsoft Windows Performance Monitor tool can be used to establish a performance baseline?
a. Group Policy
b. DCS
c. RDP
d. SLA
b. DCS
Which risk treatment applies when the level of risk is unacceptable?
a. Risk Reduction
b. Risk Transfer
c. Risk Avoidance
d. Risk Acceptance
c. Risk Avoidance
Which risk treatment is synonymous with risk retention?
a. Risk Reduction
b. Risk Transfer
c. Risk Avoidance
d. Risk Acceptance
d. Risk Acceptance
Which type of risk treatment applies security controls to reduce threat impact?
a. Risk transfer
b. Risk avoidance
c. Risk reduction
d. Risk acceptance
c. Risk Reduction
How does configuration management differ from change management?
a. Configuration management applies solely to security controls, change management applies to long-term system desired performance
b. Configuration management keeps systems performance at a desired level over time, change management is short-term
c. Change management keeps systems performance at a desired level over time, configuration management is short-term
d. Change management keeps systems performance above a specified level over time configuration management is short term
b. Configuration management keeps systems performace at a desired level over time, change management is short term
Cybersecurity insurance is considered to be which kind of risk treatment?
a. Risk Avoidance
b. Risk acceptance
c. Risk Transfer
d. Risk Reduction
c. Risk Transfer
Which items normally appear is a risk registry?
a. Past security incidents
b. Compliance mapping
c. Owner
d. Mitigation
c. Owner
d. Mitigation
What is the purpose of calculating the Annual Loss Expectancy (ALE)?
a. To determine compliance with applicable regulations
b. To determine threat likelihood
c. To determine the maximum cost that should be spent on mitigating security controls
d. To determine the percentage of asset loss
c. To determine the maximum cost that should be spent on mitigating security controls
You are deploying a new antimalware program to user smartphones. Which type of security control is this?
a. Administrative
b. Compensating
c. Detective
d. Preventative
c. Detective
You have enabled Microsoft Azure account replication. When the primary region for the storage account is not reachable, what should you do?
a. Failback to the primary region
b. Failover to the primary region
c. Nothing; replication is enabled
d. Failover to the secondary region
d. Failover to the secondary region
Where are Azure backup items stored?
a. Key Vault
b. Recovery services vault
c. Storage account
d. Cosmos DB
b. Recovery Services vault
Which business continuity metric relates to the maximum tolerable amount of data loss?
a. RTO
b. SLA
c. RPO
d. MTTR
c. RPO
Which business continuity metric relates to the maximum tolerable amount of down time?
a. RPO
b. MTTR
c. RTO
d. SLA
c. RTO
After eradicating threats using IRP, which step is done next?
a. Patch vulnerable systems
b. Generate an incident summary report
c. Verify that the threat has been eradicated
d. Update the IRP
c. Verify that the threat has been eradicated
Which Cyber Kill Chain step relates to tricking users into installing malware on their devices?
a. Installing
b. Reconnaissance
c. Delivery
d. Weaponization
c. Delivery
What is the primary purpose of incident containment?
a. Report generation
b. Prevent spread
c. Eradication
d. Patching
b. Prevent Spread
What do incident response plans that strive to return disrupted systems to a functional state quickly adhere to?
a. RPO
b. GDPR
c. RTO
d. SLA
c. RTO
You are updating the incident response plan (IRP) for an automated assembly line process. Which IRP component will facilitate speedy escalations when needed?
a. Revision history
b. Definition of terms
c. Eradication procedures
d. Communication plan
d. Communication plan
After eradicating and verifying a malware outbreak on the network, you perform post-incident analysis to determine how quickly the IRP was applied. Which metric should you analyze?
a. Recovery time objective
b. Disk write bytes
c. Disk read bytes
d. Mean time to respond
d. mean time to respond
Which type of DNS record query is rare and could indicated command and control traffic?
a. A
b. AAAA
c. TXT
d. CNAME
c. TXT
Which pilar of the Diamond Model of Intrusion Analysis focuses on communication channels?
a. Victim
b. Infrastructure
c. Capability
d. Adversary
b. Infrastructure
Which Linux command is used to create a filesystem?
a. Partrobe
b. Mkfs
c. Fdisk
d. Mount
b. mkfs
Your windows server performance has degraded significantly. You need to determine if a specific is consuming most of the CPU time. Which tool should you use?
a. Group Policy
b. Task Manager
c. Performance
d. Regecit
b. Task Manager
Which hardware security component can be used to store BitLocker encryption keys?
a. TPM
b. PCI
c. HSM
d. SLA
a. TPM
What is wrong with this Linux command?
sudo status service ssh
a. ‘ssh’ is not a valid daemon name
b. The words ‘status’ and ‘service’ must be interchanged
c. ‘sudo’ must be removed
d. ‘service’ should be ‘serviceunit’
b. The words ‘status’ and ‘service’ must be interchanged
Which type of disk initialization is limited to 4 partitions?
a. TPM
b. GPT
c. HSM
d. MBR
d. MBR