Domain 4 Flashcards

1
Q

A systems administrator recently hardened two servers (Linux and Windows), disabling unused ports and setting up a software firewall to specific port connections and protocols. These servers support employees at an external branch that operates on wireless network connections and laptops. Which of the following tools will help audit the server’s security settings with the least amount of effort? (Select all that apply.)

A

tcpdump and tshark
tcpdump is a command-line packet capture utility built-in to most Linux distributions that output a description of the contents of each packet received on a network interface.

tshark is a terminal version of Wireshark that also captures and displays packet information from any network interface. This can run on a Windows computer.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

During an interview, a security analyst is presented with four code blocks and asked to identify which one correctly defines and calls a function that uses grep to search a file in Python. Validate the analyst’s choice.

A

filename= “sample.txt”

pattern = “test”

def search_file(name_of_file, grep_pattern)

file = open(filename, “r”)

for line in file:

if re.search(pattern, line):

  print(line) search_file(filename, pattern) The correct Python script correctly defines its variables, uses def to indicate a function is being defined, uses proper indentation, and calls the function after it has been defined.

The code block that does not initialize the ‘filename’ or ‘pattern’ variables becomes incomplete. Therefore, the code will halt with an exception NameError.
The code block that uses the ‘==’ operator to assign variables is using the wrong syntax; it should use a single ‘=’ operator. The same code block is also calling the search_file function before it is defined which will result in an error.

The code block that defines the search_file function with func is using the wrong syntax. Instead the function should be defined with def.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

A government agency is getting rid of older workstations. The agency will donate these workstations, along with other excess computer systems, to nearby schools. Management reminds the systems administrators about the data sanitization and disposal policy. What policy items are applicable for these IT systems, prior to donating to the schools? (Select all that apply.)

A

Use the DoD 5220.22-M method and Dequss media with a magnet.
The DoD 5220.22-M wipe method involves a three-phased pass of writing 1s, 0s, and random characters onto a hard drive. This method will prevent the use of many software-based file recovery methods. The systems admin must use this method before sending equipment to public schools.

Degaussing is a method of erasing data on a hard drive with a powerful magnet. This is appropriate for preparing systems before use by public schools.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

A penetration tester is experimenting with Nmap on a test network. The tester input the following Nmap command: nmap -O testwebsite.org. Conclude what the effect of this command will be.

A

Nmap -O =Scan with OS detection
The -O flag following the target IP is the standard method of enabling OS detection in the scan.

The -traceroute flag with the target IP or URL will perform traceroute alongside the scan.

The -T0 flag is a timing switch that enables ‘paranoid’ intrusion detection system evasion, attempting to evade detection by the host.

The -oG - flag following the target IP and followed by a filename will enable Nmap to output ‘grepable’ scan results to the screen. While this can be used alongside OS detection flags, it will not by itself perform OS detection by default.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Identify the command that will output the 15 oldest entries in the log file called hostnames.

A

had /var/log/hostnames -n 15
The head command, by default, outputs the oldest 10 lines in a file. The -n argument can specify a different number of lines to output.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

A network admin troubleshoots a virtual host that currently restarted. The admin wants to know when the virtual host is reachable through the network. Which ping switch would provide the most useful information?

A

-t
The -t switch pings the specified server name or IP (Internet protocol) address until stopped. Typing CTL+C on the keyboard will stop the pings.
Wrong-
The -n switch sets the number of echo requests to send. The standard send count is four. The number can be specified after the -n switch.

The -S switch, which is a capital S, is used to specify a source address to use that is different from the server that the admin is initiating the ping command from.

The -r switch records the route for count hops. This is for IPv4 addresses.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Exploitation frameworks leverage vulnerabilities discovered by automated vulnerability scanning to exploit a target. Identify the software classified as exploitation frameworks. (Select all that apply.)

A

fireELF, Sn1per, Metasploit
The Metasploit Project is a cybersecurity framework that offers information on security flaws and assists in penetration testing and creation of IDS signatures.

Sn1per is a framework designed for penetration test reporting and evidence gathering and can integrate with other tools, such as Metasploit, to run automated tests.

FireELF is a fileless open source Linux malware framework that enables customers to build and manage payloads quickly.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

A network security analyst for a large company is testing system vulnerabilities by capturing system memory live while simultaneously attempting different methods of penetration and simulated attacks. The network consists of both Windows and Linux machines. Assess the tools that the analyst could employ in this process for capturing system memory on either OS. (Select all that apply.)

A

WinHex, and FTK Imager
WinHex is a hex and disk editor for Windows that, when preinstalled on the host system, allows live capture of system memory.

FTK Imager is a commercial suite of Windows-compatible forensic investigation software and includes the capability for live memory capture and saves the data in a proprietary .eo1 file format.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

An administrator wants to quickly assess the open ports of a Windows server. Which command will provide the admin with the right information?

A

netstat
The netstat command allows the admin to check the state of ports on the local machine (Windows or Linux). The admin may also be able to identify suspect remote connections to services on the local host or from the host to remote IP (Internet protocol) addresses.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

A cybersecurity investigator is investigating an incident. Considering the possibility of an On-path attack, the investigator decides the first course of action is to check the MAC address of the default gateway IP to ensure it is the true MAC address of the router, to rule out spoofing. Dictate the topological tool or command the investigator can use for this purpose.

A

arp
The arp command is a TCP/IP command-line utility for viewing and modifying the local Address Resolution Protocol (ARP) cache, which contains recently resolved MAC addresses of Internet Protocol (IP) hosts on the network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

During an interview, a security analyst is presented with four code blocks and asked to identify which one correctly defines and calls a function to search a keyword in a file using PowerShell on Windows. Validate the analyst’s choice.

A

Select-String -Path C:\temp\sample.txt -Pattern “Test”
The Select-String -Path C:\temp\sample.txt -Pattern “Test” command will search for the “Test” string in the entire file called sample.txt. The command works similarly to the grep command.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

A penetration tester is testing a network’s vulnerability. The first test to perform is to test how well the network’s firewall responds to a flood-based Denial of Service (DoS) attack. Discriminate between the software tool that can perform both packet sniffing and a DoS attack and the tools that cannot.

A

hping
The open-source tool, known as hping, has packet sniffing and injection capabilities, as well as Denial of Service (DoS) testing features built right in.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

A new site includes a Windows domain controller, a DHCP (dynamic host configuration protocol) server, a Linux file server, and a Windows web server. An independent auditing team arrived to assess basic security guidelines and company policies. Today, the auditing team will perform the following tasks: (1) dynamically assign addresses on client Windows computers, and (2) verify the installation of antivirus software. Which of these actions will provide any of the information needed for today’s assessment?

A

Run ipconfig /all on a client computer
The ipconfig /all is a Windows command. Running it on a client computer will output detailed network information for all connected network adapters. It will state if the address is dynamically assigned.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

A public key infrastructure (PKI) is being set up for a logistics company, utilizing OpenSSL. Which of the following commands can the team use, when setting up the PKI, to create an encrypted RSA key pair?

A

openssl genrsa -out server.key 1024
The openssl genrsa -out server.key 1024 command generates an RSA key and will output as server.key. 1024 represents the key size.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Identify the chmod command that will give all users read, write, and execute permissions for a file called newFile.

A

chmod a+rwx newfile
The a in the command signifies “all.” The + indicates permissions are being given. The letters r, w, and x mean read, write, and execute, respectively. The chmod a+rwx newFile command will grant read, write, and execute permissions to all users for the file newFile.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

A new cybersecurity analyst is working at his first job. The analyst requires a penetration test reporting and evidence gathering framework that can run automated tests through integration with Metasploit. Recommend a framework that will fulfill the analyst’s needs.

A

sn1per
Sn1per is a framework designed for penetration test reporting and evidence gathering and can integrate with other tools, such as Metasploit, to run automated tests.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

A cybersecurity investigator is investigating a breach, and the method of entry is not yet known. The investigator decides to begin by checking for suspicious entries in the routing table. Select the command-line tool that will enable the investigator to directly access the table.

A

route
The route command views and configures the host’s local routing table. Entries that are unfamiliar or that are not routers can be considered suspicious.

18
Q

A hacker visited a company’s network a week ago and planted stagers on an unsuspecting Windows server. The hacker can connect to this server and execute more code that is affecting enterprise services at a well-known company. How is the hacker able to execute this?

A
Meterpreter issues the payload
Meterpreter is an exploit module that uses in-memory DLL injection stagers. Stagers create a network connection between the hacker and the target. Since the stagers are in memory and never written to disk, any trace can be removed with a restart of the server.
19
Q

A security event popped up, alerting security of a suspicious user gaining access to, and copying files from, the %SystemRoot%\NTDS\ file path on a server. What is the user trying to do?

A

GAther employee login credentials
The %SystemRoot%\NTDS\NTDS.DIT file stores domain user passwords and credentials. Employees commonly use their domain credentials to login to do work and gain access to corporate information.

20
Q

A company is going through excess equipment and recyclables. Management will repurpose all the computer workstations and discard archived printed documents. Which of the following can help achieve the company’s goals? (Select all that apply.)

A

Active KillDisk Software and Paper shredder
Active KillDisk is a disk wiping sanitization software tool that can purge data on disk by overwriting data with 1s and 0s. Overwriting might also be performed in multiple passes. The disk can be recycled after using this software.

A paper shredder can make printed information harder to read or recover. This type of machinery cannot shred hard drives or other computer parts.

21
Q

Analyze and explain the usage and effect of the grep Linux utility.

A

string-match and search using regex syntax
The grep command accepts regex syntax to perform string matching and searching the entire contents of a specified file for the specified string. This will easily fulfill the analyst’s needs.

22
Q

A hacker has scanned the network for vulnerabilities and plans to inject malicious software into an unprotected server. The hacker wants to use this server as a jump server to gain access to the network and execute more code in the future. However, the hacker does not want to leave any trace behind, if caught. Which of the following tools would the hacker most likely use?

A

Meterpreter
Meterpreter is a very advanced and dynamic exploit module (or payload) that uses in-memory DLL injection stagers. Stagers create a network connection between the hacker and the target. Since the stagers are in memory and never written to disk, any trace can be removed with a restart of the server.

23
Q

A forensics analyst is attempting a live acquisition of the contents of the memory of a running Linux device. In order to copy the blocked /dev/mem file with memdump or dd, the analyst must install a kernel driver. Recommend a framework that will enable the analyst to install a kernel driver.

A

Volatility
The Volatility Framework is widely used for system memory analysis and can install the pmem kernel driver, allowing tools such as memdump or dd to access the /dev/mem device memory file on Linux.

24
Q

A penetration tester is testing a network’s vulnerability. The first test to perform is to test how well the network’s firewall responds to a flood-based Denial of Service (DoS) attack. Discriminate between the software tools that can perform both packet sniffing and a DoS attack and the tools that cannot. (Select all that apply.)

A

hping and NmapThe open-source tool, known as hping, has packet sniffing and injection capabilities, as well as Denial of Service (DoS) testing features built right in.

Nmap is a versatile tool, allowing users to perform a Denial of Service (DoS) attack (for testing purposes) by using the Nmap Scripting Engine (NSE). The packet-sniffing library Npcap can be added to Nmap to provide packet sniffing and injection capability.

25
Q

A penetration tester is experimenting with Nmap on a test network. The tester would like to know the operating system of the target device. Select all Nmap commands that will provide the tester with OS information. (Select all that apply.)

A

nmap xxx.xxx.x.x -A and/or nmap xxx.xxx.x.x -O
The -O flag following the target IP is the standard method of enabling OS detection in the scan.

The -A flag following the target IP will enable OS detection as well as version detection, script scanning, and traceroute.

26
Q

An organization found crypto-malware in their computer systems. A systems admin identified the cause of the infection to be an employee’s USB flash drive. The admin is now restoring the systems from a backup, testing them, and bringing them back online. Considering incident response procedures, how can finding the cause be categorized?

A

Eradication
Eradication is an incident response lifecycle phase pertaining to finding the root cause of an incident. For example, a user clicking a malicious link in an email is a root cause for a potentially larger problem.

27
Q

An organization planned a week of security exercises. Each day of the week focused on different scenarios and goals. Consider the elements of disaster recovery exercises and select the option that accomplishes the organization’s goal during the exercises.

A

Roles and responsibilities
Roles and responsibilities can be defined and acted out in an exercise. Assigning solid roles and responsibilities avoids the possibility of confusion and missed steps during an incident response.

28
Q

A cybersecurity investigator is investigating what is thought to be data theft by a threat actor within the company. The stolen intellectual property was transferred to an unknown party at a known location. The company has provided each employee with several types of devices with service plans, which are under contract. The company has the legal right to investigate all activity on those devices and service plans. Recommend which metadata type to start with, to tie the suspect employee to the location of the transfer.

A

Mobile phone metadata
Mobile phone metadata includes information, such as call detail records (CDRs) and records of data transfer volume. The investigator can ascertain the mobile device’s location history through the list of cell towers the mobile device connected to.

29
Q

Point out the ideal tools for collecting system, network, and security logs. These tools also aggregate and normalize log data, raise alerts based on correlation rule matches, and provide advanced tools for threat analytics, as well as complete history retention. (Select all that apply.)

A

NXlog and SIEM
SIEM (Security Information and Event Management) software collects and collates security and log data from across a network in real-time, and organizes it for efficient threat analysis, with the ability to link events and related data into alertable reports.

NXlog (nxlog.co) is an open-source centralized log collection tool. It has similar features of a SIEM like alerting, normalization, aggregation, correlation, and retention. NXlog is multi-platform compatible.

30
Q

An attacker has defaced a simple and up-to-date WordPress website running on a fully-patched Ubuntu Server that a web developer administers. The forensics team has taken the computer down after the developer reached out for assistance. The forensics team has isolated the server to preserve the current status of the device and its records. They blocked remote access to the attacker, preventing interaction with all other devices on the network. In continuing the investigation, what is the most appropriate next step to determine how or where the attack was initiated?

A

check network logs
Checking network logs will provide clues to the attack. Logs may show external IP addresses representing the attacker’s location. Logs may also show protocols and actions used to carry out specific attacks to deface the website.

31
Q

A cybersecurity specialist working for an Internet Service Provider (ISP) noticed some unusual indicators of malicious activity and suspects that there may be a remote-access trojan or botnets present in the network. The specialist will begin looking at some Domain Name System (DNS) servers. Prescribe next steps that will assist in the investigation. (Select all that apply.)

A

Use OSSEC to compose rules to report NXDOMAIN responses or other activity.
Use OSSEC to collect DNS server logs and search for known malicious domains.
Use Wireshark to capture DNS traffic between clients and the DNS resolver and save it to a .pcap file.
OSSEC is a host intrusion detection system (HIDS) that can collect DNS server logs for trend analysis. OSSEC can crosscheck these DNS server logs against a list of known malicious domains.

Wireshark can capture packets sniffing network ports and save that traffic to a .pcap file. tcpreplay can then replay the saved information to determine if there is malicious activity.

OSSEC can perform frequency-based trend analysis on NXDOMAIN errors received by comparing it to a baseline. Trends outside of the baseline may allude to malicious activity.

32
Q

What are the main features that distinguish a Test Access Point (TAP) from a switched port analyzer (SPAN)? (Select all that apply.)

A

TAP avoids frame loss and TAP is a separate hardware device.
A test access point (TAP) is a hardware device that copies signals from the physical layer and the data link layer, while SPAN (switched port analyzer) is simply ports being mirrored.

Since no network or transport logic is used with a test access point (TAP), every frame is received, allowing reliable packet monitoring.

33
Q

Select the scenarios where containment measures, such as isolation and segmentation techniques, should be taken. (Select all that apply.)

A

An unauthorized user accesses a server, A worm has infected a device on the network, The investigation of a recent incident is ongoing.
Containment is a strategy in which network access is controlled across points of entry. Isolation is the act of disconnecting an entire system or network. Isolation is a malware containment procedure.

Containment is a strategy in which access to files, data, systems, or networks is controlled across points of entry. Isolation and segmentation techniques, such as blackholes, sinkholes, or honeypots, prevent intrusions.

Containment or isolation during an investigation is a best practice and is appropriate especially when evidence is still being gathered.

34
Q

What is another term for an incident playbook? (Select all that apply.)

A

Incident response plan and Runbook
When a playbook is implemented with a high degree of automation from a SOAR system, it can be referred to as a runbook, though the two terms are used interchangeably.

Referred to as a playbook, an incident response plan (IRP) guides investigators to determine priorities and remediation plans by listing the procedures, contacts, and resources available to responders for various incident categories.

35
Q

During an intrusion event, the cybersecurity officer of a corporate network takes action to isolate the intruder. Choose the methods or techniques that will allow the officer to isolate the intruder. (Select all that apply.)

A

Physical disconnection/air gapping, Sandboxing, blackhole

36
Q

Select the methods of containment based on the concept of segmentation. (Select all that apply.)

A

Honeynet and sinkhole
Sinkhole routing means suspicious traffic that is flooding a specific IP address routes to another network for analysis. This is a form of segmentation because it maintains the connection to other networks.

A honeynet is a segmented network composed entirely of honeypots. A honeypot is a decoy node intended to draw the attention of threat actors, to trick them into revealing their presence and potentially more information.

37
Q

A company wants to determine the Single Loss Expectancy (SLE) for a critical server. What formula will the company use to calculate the SLE?

A

Asset x EF
The Single Loss Expectancy (SLE) is the amount that would be lost in a single occurrence of the risk factor. This is determined by multiplying the value of the asset by an Exposure Factor (EF). The EF is the percentage of the asset value that would be lost.
WRONG
The Annualized Loss Expectancy (ALE) is the amount that would be lost over the course of a year. This is determined by multiplying the SLE by the Annualized Rate of Occurrence (ARO).

To determine the ALE the SLE must be determined first. The ALE is not multiplied by the EF to determine the SLE.

The ARO is used to calculate the ALE and therefore is not used to calculate the SLE.

38
Q

A business continuity plan indicates that a system can only be down for a maximum of eight hours. Data within the past seven days must still be accessible once the system returns to service. What does the data availability time frame represent?

A

RPO
The recovery point objective (RPO) identifies a point in time that data loss is acceptable. In the event of a system failure, the company may lose some data, but the RPO is the last seven days.
WRONG
The recovery time objective (RTO) identifies the maximum time it takes to recover a system in the event of an outage. Eight hours represent the RTO.

The mean time between failure (MTBF) provides a measure of a system’s average reliability and is measured in hours.

The mean time to recover (MTTR) is the average time it takes to restore a system after an outage.

39
Q

A new job has become available at a firm that utilizes several important databases. The new job is ultimately responsible for enforcing access control and data encryption. Analyze the job titles and consider the responsibilities of each. Which job role has most likely become available?

A

Data custodian
A data owner has the ultimate responsibility for maintaining the confidentiality, integrity, and availability of the information asset. The owner is also responsible for labeling the asset (such as determining who should have access and determining the asset’s criticality and sensitivity).

A data steward role is primarily responsible for data quality. This involves tasks such as ensuring data is labeled and identified with appropriate metadata, and that data is collected and stored in a format that complies with regulations.

A data custodian is responsible for managing the system where the data assets are stored. This includes responsibility for enforcing access control, encryption, along with backup and recovery measures.

A system administrator is responsible for ensuring the upkeep of the technical systems that provide functionality for the business.

40
Q

A data controller is preparing to negotiate analytics terms with a third-party processor. Which of the following might the controller discuss with the third party? (Select all that apply.)

A

The legal means in how the data will be collected; The type of personal data that should be collected; The purpose of the data processing.

A data controller is responsible for making decisions regarding the purpose of data processing. They determine why the personal data should be collected, what it should be used for, and how it is stored.
A data controller decides the type of personal data that the data processor should collect, which is determined during negotiating.
A data controller decides the legal means in how the data will be collected, stored, and used.

41
Q

A new job has become available at a firm that utilizes several important databases. The new job is ultimately responsible for enforcing access control and data encryption. Analyze the job titles and consider the responsibilities of each. Which job role has most likely become available?

A

Data Custodian
A data owner has the ultimate responsibility for maintaining the confidentiality, integrity, and availability of the information asset. The owner is also responsible for labeling the asset (such as determining who should have access and determining the asset’s criticality and sensitivity).

A data steward role is primarily responsible for data quality. This involves tasks such as ensuring data is labeled and identified with appropriate metadata, and that data is collected and stored in a format that complies with regulations.

A data custodian is responsible for managing the system where the data assets are stored. This includes responsibility for enforcing access control, encryption, along with backup and recovery measures.

42
Q

An employee is responsible for protecting the privacy and rights of data used and transmitted by an organization. The employee dictates the procedures and purpose of data usage. Which governance role for oversight does the employee maintain?

A

Data controller
A data controller is responsible for determining why and how data is stored, collected, and used within a lawful manner. They define what a data processor should collect and why. A data controller has the highest responsibility of data privacy breaches.

A data owner is an individual who is accountable for all data assets in an organization. The data owner is typically a senior role that maintains responsibility for managing the confidentiality, integrity, and availability of the data assets.

A data processor collects and analyzes data based on a data collector’s set of predefined instructions.

The Data Privacy Officer (DPO) is the role mandated by the General Data Protection Regulation (GDPR) that ensures the processing, disclosure, and retention complies with regulatory frameworks.