Exam Sim - 701 Flashcards

1
Q

You are incorporating a perimeter network into a network redesign and are adding several new devices to enhance security. Which of these would not be best placed in the new network perimiter?
DDoS mitigation
Aggregation switches
VPN concentrators
Proxies

A

Aggregation switches are not best placed in the perimeter network because they are best used to connect other switches together. They can be placed anywhere they are needed. Aggregation switches create a single bandwidth stream from multiple sources. A DDoS mitigator should be placed in the perimeter network so that it can detect and mitigate a DDoS attack.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

In security operations, which of the following would provide well-defined operational guidelines for processes such as incident response, security policy, vulnerability management, and security awareness?
Windows registry
System Hardening
System Processes
Logging Levels

A

System processes provide well-defined operational guidelines for processes such as incident response, security policy, vulnerability management and security awareness to name a few. A security operations center (SOC) operates 23x7 to maintain the organisations security posture.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What vendor assessment evaluates the security controls and practices of third-party vendors through a external evaluation process?

A

In an independent assessment, third-party auditors or assessors are engaged to evaluate the security posture of a vendor independently. These assessments are conducted by impartial and qualified professionals who review the vendor’s security controls, policies and procedures against industry standards, best practices and regulatory requirements. Independent assessment provide an objective evaluation of the vendors security practices and help validate their compliance with security standards and contractual obligations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

In security awareness training session, employees are taught to recognise various types of behaviour that may indicate a security threat. Which type of behaviour involves actions that are not in line with established security policies or procedures, potentially putting sensitive information at risk?

A

Unexplained behaviour involves actions that are not in line with established security policies or procedures. This type of behaviour lacks a clear justification or explanation within the context of an individuals job responsibilities or typical behaviour patterns. As an example, accessing files or systems that are unrelated to one’s role, attempting to modify critical settings without proper authorisation, or logging into the network at odd hours without a valid reason could all be considered unexplained behaviour. Behaviour such as this may indicate a potential security threat or unauthorised access attempt.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

You are the security administrator for your company. you identify a security risk. You decide to continue with the current security plan. However, you develop a contingency plan to implement if the security risk occurs. which type of risk response strategy are you demonstrating?

A

You are demonstrating a risk response strategy of acceptance. Acceptance involves accepting the risk and leaving the security plan unchanged. examples of acceptance would include taking no action at all or leaving the plan unchanged and developing a contingency or fallback plan. It is recommended that you accept a risk when the cost of the safeguard exceeds the amount of the potential loss.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

You need to incorporate SAML and SSO into a web application. What would you use?

A

Shibboleth use Security Assertion Markup Language (SAML), which defines security authorisations on web pages as opposed to web page elements in HTML. Shibboleth is a single sign-on (SSO) system that uses an identity provider and a hardwareAuth is Open Authorisation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Which of these requirements would indicate that you needed to install a router as opposed to a NIPS/NIDS?
in-band vs out-of-band
Rules
Inline vs passive
Anti-spoofing

A

Antispoofing is a router function, where an application campares the incoming or outgoing IP address to an ACL. Other types of antispoofing perform similar functions on MAC addresses or switch ports. A NIDS or NIPS would not check IP address traffic for spoofing.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

An attacker carried out an IP spoofing that included saturating your network with ICMP messages. Which attack occurred?

A

A smurf attack is a combination of Internet Protocol (IP) spoofing and the saturation of a network with Internet Control Message Protocol (ICMP) messages. To initiate a smurf attack a hacker sends ICMP messages from a computer outside a network with a spoofed IP address of a computer inside the network. The ICMP message is broadcast on the network and the hosts on the network attempt to reply to the spurious ICMP message. A smurf attack causes a denial-of-service (DoS) on a network because computers are busy responding to the ICMP messages. The IP spoofing part of a smurf attack can be countered by configuring a router to ensure that messages with IP addresses inside the network originate on the private network side of the router.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Why is it important to report the potential losses arising from a risk when reporting risk assessment results?

A

To enable risk-based decision making - When reporting risk assessment results to senior management it is important to include potential losses compared to treatment cost. This helps to frame the risk in terms of its impact on business objectives and leads to decision-making at high levels that is risk based and not performance based.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

You are considering cloud services and you are concerned about the interaction of your security policies and those of the hosting provider. What can alleviate your concern?

A

Cloud access security broker would alleviate your concern because they enforce security policies, whether on-premises or cloud-based. They often sit between the cloud service users and providers, merging the security policies of the user and the provider.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

When calculating risks by using the quantitative method, what is the result of multiplying the asset values by the exposure factor (EF)?

A

The result of multiplying the asset values by the exposure factor (EF) is the single loss expectancy (SLE) value. SLE refers to the quantitative amount of loss incurred by a single event when a threat takes place. the formula for calculating SLE is:
SLE = assett value x EF

EF is defined as the percentage of the expected loss when an event occurs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Your company decides to implement a RADI-5 array on several file servers. Which feature is provided by this deployment?

A

A RAID-5 array provides high availability. Redundant Array of Independent Disks (RAID) combines multiple hard drives for redundancy, performance and fault tolerance. There are several levels of RAID varying in configuration based on need.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

When connecting to a website using SSL/TLS, the client browser uses the root CA’s public key to decrypt the digital signature of each certificate until finally verifying the identity associated with the websites certificate. Which term or phrase describes this public key infrastructure (PKI) concept?

A

Certificate chaining refers to the trust relationships between CAs and helps determine which certificate has the highest-level trust. For example, if you get a certificate from “A”, and “A” trusts the root certificate, the highest-level trust is the root certificate.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

A large financial institution needs to securely manage and grant temporary access to privileged accounts for third-party contractors performing system maintenance. Of the choices given, which solution would be most appropriate for privileged access management?
Time-limited Authorisation
Just-in-time permissions
Ephemeral credentials
Password vaulting

A

Ephemeral credentials would be the most appropriate solution for privileged access management. Ephemeral credentials refer to temporary, short-lived credentials generated dynamically for accessing privileged accounts or resources. Ephemeral credentials can be generated on-demand and automatically revoked after a predefined period reducing the risk of credential theft, misuse or exposure. this ensures that third-party contractors have access only for the duration required to perform system maintenance tasks, enhancing security and compliance.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What asset management activity typically involves scanning to locate assests?

A

Enumeration is the asset management activity that typically involves scanning to locate assets. Unlike inventory management, which relies on existing records or information, enumeration actively scans systems and networks to identify and list all of the technology resources and devices within the organisation. This process helps ensure that all assets are discovered and accounted for, even when they were not previously documented in the inventory.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

when planning physical security, which type of sensor would be appropriate to detect a person’s body heat when the person enters a controlled space such as a server room?

A

Infrared sensor - looks for changes in infrared or heat radiation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Which type of controls are an example of a detective control?
log files
firewalls
lighting
IR sensors
fences
closed-circuit television (CCTV)

A

Closed-circuit television (CCTV), log files and infrared (IR) sensors are detective controls.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

A large corporation wants to implement a solution to block access to malicious websites and prevent employees from accessing inappropriate content while browsing the internet. Which capability of agent-based web filters would be most appropriate?

A

Content categorisation would be the most appropriate capability of agent-based web filters. Content categorisation involves classifying web content into predefined categories based on its content and context. Content categorisation allows organisations to define policies to block access to specific categories of content, such as adult content, gambling sites, or social media platforms, helping enforce acceptable use policies and maintain a secure and productive work environment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Which of the following network architecture concepts consists of a policy engine, a policy administrator and a policy enforcement point?
Zero-trust
Cloud
Hybrid
Secure Access Service Edge

A

Zero-trust architecture consists of a policy engine, a policy administrator, and a policy enforcement point. The goal of zero-trust is to continuously monitor the authentication and authorisation of devices, users and processes. The policy engine is responsible for granting or denying access based primarily on policy, but other factors can be taken into consideration. The policy administrator decides to open or close the communication path from the requestor to the resource, based on the decision of the policy engine. The policy enforcement point establishes and terminates the connections.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

You are currently comparing stream ciphers and block ciphers. you have decided to use only block ciphers and hash algorithms on your organisations network. Which cryptographic algorithm is a stream cipher?
RC5
RC6
RC4
MD5

A

RC4 is a stream cipher. Wired Equivalent Privacy (WEP) is considered unsecure because of its improper use of RC4. RC4 would be a great algorithm to use for encrypting streaming video because it is a stream-based cipher. RC4 provides 56-bit encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

In cloud architecture models, which considerations are crucial for understanding the security implications of different deployment models and ensuring a comprehensive security posture?

A

Public-private cloud configurations, responsibility matrix, third-party vendors

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Which of the following is based on impersonating an executive in an organisation, with the intent of convincing an employee to do something they shouldn’t?
Business email compromise
Brand impersonation
Misinformation
Typo-squatting

A

Business email compromise is an attack that exploits the name and/or position of a high ranking executive within the organisation. The attacker will impersonate the executive in an email to the victim, typically an employee in the organisation, asking them to perform tasks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Which type of deception and disruption technology contains decoy data that the attacker exfiltrates from the system?
Honeyfile
Honeynet
Honeytoken
Honeypot

A

A honeytoken contains specific data that the attacker exfiltrates from the system. Decoy data, such as a bogus email address, bad database data, fake passwords and other types of planted information make it easier to spot an attack when the data is carried back to the attacker’s system. the purpose of a honeytoken is to alert the IT security team that an attacker has made their way inside the network and removed data, even if the data is valueless to the organisation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

You are your organisations security analyst. Recently you discovered that an attacker injected malicious code into a web application on your organisations website. You discovered this attack by reviewing the log data on the web servers. Which type of attack did your organisation experience?
Path traversal
cross-site scripting
SQL injection
buffer overflow

A

Your organisation experienced a cross-site scripting (XSS) attack. An XSS attack occurs when an attacker locates a vulnerability on a website that allows the attacker to inject malicious code into a web application. A persistent XSS attack occurs when data provided to the web application is first stored persistently on the server and later displayed to users without being encoded using HTML on the web client. A non-persistent XSS attack occurs when the data provided by a web client is used immediately by server-side scripts to generate results for that user. XSS flaws occur every time an application takes user-supplied data and sends it to a web browser without first confirming or encoding the data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

You want to implement additional protection for your e-commerce server by installing a specific type of firewall. This firewall will sit between the web server and clients and will be placed in a screened subnet or perimeter network. Its primary purpose will be to protect the e-commerce apps running on the server. Which type of firewall should you choose?

A

Layer 7 Firewall - also known as a Web Application Firewall (WAF). A WAF operates at the application layer which is layer 7 of the OSI model. It sits in the screened subnet providing an additional layer of protection for the internal LAN by inspecting a filtering traffic before it hits the LAN

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Which of the following activities are associated with application security in vulnerability management?
Package monitoring
Dynamic analysis
Responsible disclosure program
Information sharing organisation
System/process audit

A

Dynamic analysis and package monitoring are associated with application security in vulnerability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

As part of your monthly report, you must classify specific vulnerabilities into a broad range of vulnerability types. Which type of vulnerability is demonstrated by an SQL injection?
Misconfiguration/weak configuration
Improper error handling
Improper input handling
Default configuration

A

An SQL injection is an example of improper input handling and the impact can include data destruction or unfettered access to the database. Inputs should be checked for common SQL injection symbols. Others examples of improper input handling include failure to validate the type of data in an inout field, the length of the data and proper data ranges.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

You need to install a network device or component that ensures the computers on the network meet an organisations security policies. Which device or component should you install?
IPSec
DMZ
NAT
NAC

A

Network Access Control (NAC) ensures the computers on the network meet an organisations security policies. NAC user policies can be enforced based on the location of the network user, group membership or some other criteria. Media Access Control (MAC) filtering is a form of NAC. NAC provides host health checks for any devices connecting to the network. Hosts may be allowed or denied access or placed into a quarantined state based on this health check.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

What is Vishing?

A

Vishing is a special type of phising that uses VoIP. Often these types of attacks involve receiving telephone calls that appear to come from a trusted source, such as your financial institution. The telephone call asks you to disclose confidential information that can be used to access your account.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

What is the responsibility of the data controller?

A

The data controller is the entity that determines the purposes for which and the manner in which any personal data is processed. The entity determines the why and how personal data is processed. The data controller ensures that the data subject consents and makes sure to safeguard that data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

What infrastructure concept provides developers with the opportunity to build and run applications in the cloud, without the extra responsibility of having to maintain servers?

A

Serverless - is an application development model that provides developers the opportunity to build and run applications in the cloud, without the extra responsibility of having to maintain servers on premises.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Which variation of the point-to-point VPN accepts secure HTTP traffic and translates the traffic into the direct access protocols needed to access cloud-based VMs?
WAP
SWG
VPC
CAB

A

A Secure Web Gateway (SWG) is a cloud based web gateway that combines features of a next generation firewall (NGFW) and a Web Application Firewall (WAF). SWG provides an ongoing update to filters and detection databases and is designed to provide filtering services between cloud-based resources and on-premises resources. SWG uses standard WAF functions, TLS decryption, CASB functions, sandboxing features and threat detection functions to protect enterprises from the ever evolving cloud-based risks and attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

What are the steps (in order) in the risk response process?

A
  1. Establishment of risk appetite and risk tolerance - this is the foremost activity because management needs to determine what extent of risk is acceptable and tolerable to the organisation that would not have an impact on achieving its business objectives
  2. Risk Identification - this is done to determine all the risks that are applicable to the organisation
  3. Risk analysis - once the risks have been identified, assessment is performed for the risk impact and likelihood
  4. Risk response selection and documentation - the risk response is selected based on the establishes risk appetite and risk tolerance
  5. Risk response prioritisation - prioritisation is based on the risk environment and cost-benefit analysis
  6. Development of risk action plan - this is created in order to be able to manage the risk responses
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

A healthcare organisation wants to enhance the security of its electronic health record (EHR) system. Which solution, from the choices below, would be most appropriate for implementing multifactor authentication?

A

Security keys would be the most appropriate solution to enhance the security of the EHR system. Security keys are physical devices that users insert into their computers or mobile devices to authenticate their identities. These devices contain cryptographic keys that are used to generate unique authentication codes for each login attempt. Security keys provide a strong level of security and are easy for users to use making them suitable for protecting sensitive patient health information. Additionally, security keys can help prevent unauthorised access to EHR systems, reducing the risk of data breaches and ensuring compliance with healthcare privacy regulations such as HIPAA.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Your client is a manufacturing company. They need to implement security measures to protect their computing resources from unauthorised access. you recommend that they use network segmentation to isolate critical systems and prevent lateral movement within the network. which of the following targets are MOST likely to benefit from this technique?
Embedded Systems
Servers
RTOS
ICS/SCADA
Cloud Infrastructure

A

Industrial Control Systems/Supervisory Control and Data Acquisition (ICS/SCADA) systems and embedded systems would benefit the most.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

When implementing a security solution for mobile devices, which two common use cases are of primary concern?
Authentication
Low Latency
Obfuscation
Lower power devices
Non-repudiation

A

Lower power devices and low latency are the primary concerns with mobile devices. Lower power devices should use cryptographic techniques that require less time to encrypt and decrypt data. As the time to encrypt and decrypt increases, the power requirements increase as well. Devices such as wireless devices, handheld computers, smart cards and cellular phones have less processing power, storage, power, memory and bandwidth than other systems and would benefit from algorithms with shorter key lengths.
Low latency is a concern with any cipher. Latency refers to the delay between the time the plain text is input and the cipher text is generated. Supporting authentication is validating that the message originator is indeed who they say they are and not an imposter.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

What are the 7 phases or steps of the Cyber Kill Chain?

A
  1. reconnaissance
  2. Weaponisation
  3. Delivery
  4. Exploitation
  5. Installation
  6. Command and Control
  7. Actions and Objectives
38
Q

Which of the following security control types includes acceptable use policies, handbooks and posted warning signs?
Directive controls
Detective Controls
Compensating Controls
Preventive Controls

A

In general directive controls provide behavioural guidance, guidelines and policies to be followed. Examples of directive controls would include AUP, handbooks and standard operating procedures. However they do not do anything to prevent the behaviour from occurring.

39
Q

Which external factor influences effective security governance by dictating rules and compliance standards by which organisations must abide?

A

Regulations dictate the rules and compliance standards that organisations must obey or meet.

40
Q

A large corporation wants to implement a solution to block access to malicious websites and prevent employees dfrom accessing inappropriate content while browsing the internet. Which capability of agent-based web filters would be most appropriate?

A

Content Categorisations would be the most appropriate capability of agent-based web filters.

41
Q

Senior management is accountable for which of the following?
Expressing risk tolerance
Performing risk assessments
Establishing cyber security controls
Selecting Risk Responses

A

Senior management is accountable for establishing and expressing risk tolerance. This comprises their decisions with regard to handling levels of risk and is also called risk appetite. Security management is accountable for establishing cyber security controls.

42
Q

Which concepts are associated with the zero trust control plane?

A

Adaptive identity and threat scope reduction are associated with the zero-trust control plane.
Adaptive identity can use additional information to validate a user’s identity. Threat scope reduction deals with reducing the attack surface by combining least privileges with network segmentation based on identity.

43
Q

Which concepts are associated with the zero-trust data plane?

A

Implicit trust zones and subject/system are associated with the zero-trust data plane. broadly speaking, the control plane manages users and devices in a network, while the data plane manages the movement of data in a network.

44
Q

Provisioning requests for the IT department have been backlogged for months. You are concerned that employees are using unauthorised cloud services to deploy VMs and store company data. Which of the following services can be used to bring this shadow IT back under the corporate security policy?

A

A cloud access security broker (CASB) enforces proper security measures between a cloud solution and a customer organisation. A CASB monitors user activities, notifies administrators about significant events, performs malware prevention and detection and enforces compliance with security policies.

45
Q

A company wants to improve its ability to detect insider threats and identify anomalous behaviour patterns among employees. Which item below would be the most appropriate to accomplish this?

A

User Behaviour Analytics (UBA) is the most appropriate solution for improving the ability to detect insider threats and identify anomalous behaviour patterns among employees. By monitoring and analysing user activities, UBA solutions can help organisations proactively identify and mitigate security risks, safeguard sensitive data and protect against insider threats.

46
Q

Which tool or activity is primarily used for automating security compliance checks and vulnerability assessments across an organisations IT infrastructure?

A

Security Content Automation Protocol (SCAP) is a collection of tools to automate security compliance checks, vulnerability assessments and configuration monitoring across systems.

47
Q

Which agreement type outlines the terms and conditions for service delivery between a vendor and a client, including scope of work, responsibilities and service levels?

A

A Master Service Agreement is a contract that establishes the terms and conditions for the service delivery between a vendor and a client. It serves as a framework agreement that outlines the general terms, pricing, deliverables and responsibilities for future transactions or projects between the parties.

48
Q

Which vendor assessment evaluates the security controls and practices of third-party vendors through an external evaluation process?

A

In an independent assessment, third-party auditors or assessors are engaged to evaluate the security posture of a vendor independently. These assessments are conducted by impartial and qualified professionals who review the vendors security controls, policies and procedures against industry standards, best practices and regulatory requirements.

49
Q

Which of the following has Firewall as a Service(FWaaS) as a component?
Software-defined networking
Secure Access Service Edge
On-premises
Network segmentation

A

Secure Access Service Edge (SASE) has Firewall as a Service (FWaaS) as one of its components. Other components include secure web gateways (SWG), a cloud access security broker (CASB), and zero-trust network access (ZTNA). SASE is used to ensure security in a software-defined wide area network (SD-WAN) environment, particularly in a cloud environment.

50
Q

Business Partners Agreement (BPA)

A

Defines the general terms, pricing, deliverables and responsibilities for future transactions or projects between a vendor and client.

51
Q

Non-Disclosure Agreement (NDA)

A

Establishes confidentiality obligations between parties, preventing them from disclosing confidential information shared during the course of a business relationship.

52
Q

Master Service Agreement (MSA)

A

Outlines the terms and conditions for the provision of services between a vendor and a client, including scope of work, responsibilities and service levels.

53
Q

Memorandum of Understanding (MOU)

A

Formalises the mutual understanding and intentions regarding a specific project, initiative or partnership between two or more parties.

54
Q

Service Level Agreement (SLA)

A

Specifies the level of service expected and the metrics by which performance will be measured between a service provider and client.

55
Q

Memorandum of Agreement (MOA)

A

Records the agreement on key terms, objectives, roles and responsibilities between parties, serving as a preliminary step in negotiations or partnerships.

56
Q

Work Order (WO)

A

Authorises a vendor to perform specific work or services for a client, detailing the scope of work, timelines, costs and terms.

57
Q

Statement of Work (SOW)

A

Defines the scope, objectives, deliverables and requirements for a project or engagement between a client and a vendor.

58
Q

Zero-Trust Control Plane

A

Adaptive Identity
Threat Scope Reduction
Policy Driven Access Control
Policy Administrator
Policy Engine

59
Q

Zero-Trust Data Plane

A

Implicit Trust Zones
Subject/system
Policy Enforcement Point

60
Q

Your client is a small retailer that accepts orders via email. The email form submitted by a clients customer includes credit card information and you demonstrate to the client how risky that is. As a result the client adds secure credit card processing to their website and no longer accepts email orders. Which risk management concept does this represent?

A

Risk avoidance means identifying the risk and then no longer engaging the activities associated with that risk. An example could be to no longer accept credit card information via email.

61
Q

Which of the following use cases for automation involves the implementation of predefined policies and controls to enforce security standards and best practices?
Guard rails
Resource provisioning
Security groups
User provisioning

A

Guard rails involve implementing predefined policies, rules and controls to enforce security standards and best practices. These guard rails act as automated safeguards that prevent unauthorised actions, configurations, or access attempts that violate security policies. By automating the enforcement of security guard rails, organisations can reduce the risk of security breaches, ensure compliance with regulatory requirements and maintain a consistent security posture across the infrastructure.

62
Q

Which two options are threat vectors used against vulnerable software?
Agentless
Default credentials
Unsupported systems and applications
Client-based

A

Client-based attacks and agentless attacks are used against vulnerable software.
Client-based attacks exploit vulnerabilities within software running on a computer or mobile device. An example could be a vulnerability within a web browser that allows an attacker to install malware on the computer.
Agentless attacks use web applications and services to acquire information from a computer or mobile device. The acquisition can occur without the need of a software installation on the device.

63
Q

Which type of deception and disruption technology contains decoy data that the attacker exfiltrates from the system?
Honeyfile
Honeytoken
Honeynet
Honeypot

A

A Honeytoken contains specific data that the attacker exfiltrates from the system. Decoy data such as a bogus email address, bad database data, fake passwords and other types of ‘planted’ information make it easier to spot an attack when the data is carried back to the attackers system. The purpose of a honeytoken is to alert the IT security team that an attacker has made their way inside the network and removed data, even if the data is valueless to the organisation.

64
Q

Which type of external audit or assessment encompasses a broad range of evaluations conducted by external parties, potentially covering financial audits, security audits or compliance audits?

A

Examinations refer to a comprehensive category of assessments that encompasses a broad range of evaluations and can include various types of evaluations conducted by external parties. These assessments may encompass financial audits, security audits, compliance audits or other examinations aimed at evaluating different aspects of organisational performance, governance or risk management.

65
Q

Which method of ensuring compliance monitoring involves a combination of manual and automated processes, facilitating a thorough examination of adherence to security standards and regulations from multiple perspectives?

A

The internal and external approach to compliance monitoring ensures comprehensive validation of compliance efforts through both internal assessments conducted by personnel within the organisation and external assessments conducted by independent third parties. This comprehensive approach ensures that compliance efforts are validated from multiple perspectives and helps identify potential blind spots or biases in self-assessment processes.

66
Q

Which concept involves contracting with a third party who will provide a location and equipment to be used in the event of an emergency?

A

Alternate processing sites involve contracting with a third party, who provides a location and equipment to be used in the event of an emergency. Alternate processing sites can be referred to as hot, warm or cold sites depending on the level of equipment that they provide.

67
Q

Which of the following threat actor motivations is also known as a competition attack?

A

Competition attacks are the modern version of industrial espionage. Theft of intellectual property, marketing plans and customer lists are all examples that can have devastating effects on the targeted organisation.

68
Q

Which type of internal audit focuses on evaluating the adherence to industry regulations, standards and internal policies?

A

Compliance audits focus on evaluating the adherence to industry regulations, standards and internal policies. Compliance audits are conducted to ensure that an organisation is operating within the boundaries of applicable laws, regulations, standards and internal policies. Thses audits verify whether the organisations processes, practices and controls align with legal and regulatory requirements, industry standards and internal policies.

69
Q

Which infrastructure concept provides developers with the opportunity to build and run aplpications in the cloud without the extra responsibility of having to maintain servers?

A

Serverless is an application development model that provides developers the opportunity to build and run applications in the cloud without the extra responsibility of having to maintain servers on premises.

70
Q

Which element is created to ensure that your company is able to resume operation after unplanned downtime in a timely manner?

A

The disaster recovery plan is created to ensure that your company is able to resume operation in a timely manner. As part of the business continuity plan, it mainly focuses on alternative procedures for processing transactions in the short term. It is carried out when an emergency occurs and immediately following the emergency.

71
Q

In a security investigation, what would provide you with the best data source for detailed information about network transmissions?

A

Packet captures would provide you with the best data source for detailed information about network transmission Packet captures, also known as packet sniffing or network traffic analysis, involves capturing and recording individual network packets exchanged between devices on a network.

72
Q

Your company recently conducted a penetration test for Verigon to determine compliance with several federal regulations. Six months after the test was conducted, Verigon management must provide compliance documentation of the penetration test. Which type of report is needed?

A

An attestation of findings is needed because this is considered proof that the appropriate penetration test was completed.

73
Q

Management has decided to install a network-based intrusion detection system (NIDS). What is the primary advantage of using this device?

A

The primary advantage of an NIDS is the low maintenance involved in analysing traffic in the network. An NIDS is easy and economical to manage because the Signatures are not configured on all the hosts in network segment. Configuration usually occurs at a single system, rather than on multiple systems.

74
Q

Which of the following activities are associated with application security in vulnerability management?
system/process audit
responsible disclosure program
dynamic analysis
package monitoring
information sharing organisation

A

Dynamic analysis and package monitoring are associated with application security in vulnerability management.

75
Q

You need to install a network device or component that ensures the computers on the network meet an organisations security policies. Which device or component should you install?

A

Network Access Control (NAC) ensures that the computers on the network meet an organisations security policies. MAC user policies can be enforced based on the location of the network user, group membership or some other criteria. MAC filtering is a form of NAC.

76
Q

The business continuity team is interviewing users to gather information about business units and their functions. Which part of the business continuity plan includes this analysis?

A

The Business Impact Analysis (BIA) includes interviews to gather information about business units and their functions.
Writing a BIA includes the following steps:
1. Analsying the threats associated with each functional area
2. Determining the risk associated with each threat
3. Identifying the major functional areas of information

77
Q

Your organisation has recently adopted SD-WAN to enhance its network connectivity. The IT team is tasked with implementing security controls to safeguard the enterprise infrastructure. Given this scenario, which actions would be most effective in securing the SD-WAN deployment?

A

Conducting regular vulnerability scans and selecting effective controls would be the most effective.
Regular vulnerability scans are crucial in identifying potential weaknesses and security gaps within the SD-WAN infrastructure.
Selecting effective controls specifically designed for SD-WAN is essential for securing the infrastructure. SD-WAN controls may include encryption protocols, access controls, and traffic monitoring mechanisms.

78
Q

You need to secure a web application that handles user authentication and sensitive data transactions. Of the following choices, which security technique is most effective in preventing common vulnerabilities such as cross-site scripting (XSS) and session hijacking?

A

Secure cookies would be the most effective way to block these vulnerabilities. Secure cookies only travel over secure channels like HTTPS. In addition secure cookies can contain additional attributes including flags like “Secure” and HTTPOnly”. The “Secure” flag is the mechanism that forces the cookie to only transmit over secure encrypted connections like HTTPS. The “HttpOnly” Flag blocks javascript therefore preventing XSS.

79
Q

When calculating risks by using quantitative method, what is the result of multiplying the asset values by the exposure factor?

A

Single Loss Expectancy (SLE). SLE refers to the quantitative amount of loss incurred by a single event when a threat takes place.
SLE = Asset Value x EF

80
Q

Your organisation wants to use the Open-Source Security Testing Methodology Manual (OSSTMM) framework for meeting your organisations compliance requirements. Which type of compliances is NOT recognised by the OSSTMM framework?
Legislative
Standards-based
Security
Contractual

A

Security is not a type of compliance recognised by the OSSTMM framework.

81
Q

What determines if safeguards that have been installed were properly implemented, performing as expected and producing the appropriate results?

A

Security controls testing determines if safeguards that have been installed were properly implemented, performing as expected and producing the appropriate results. Security controls are grouped into three main categories: Technical, Administrative and Physical.

82
Q

Which of the following considerations are critical for comparing and contrasting the security implications of different architectures?
Ease of Deployment
Ease of Recovery
Patch Availability
Resilience

A

Resilience, Ease of Recovery - Ease of recovery is an important design consideration that relates to backups. You may have built an architecture that has rock-solid and reliable backups however if the procedure to recover is cumbersome you might as well not even have a backup.
Resilience refers to the systems ability to adapt, recover and maintain functionality in the face of disruptions including security incidents, hardware failures or other adverse events. A resilient architecture ensures that security measures remain effective even under adverse conditions, contributing to the overall robustness of the security posture.

83
Q

Which concept involves contacting with a third party who will provide a location and equipment to be used in the event of an emergency?

A

Alternate processing sites involve contracting with a third party, who provides a location and equipment to be used in the event of an emergency. Alternate processing sites can be referred to as hot, warm or cold sites depending on the level of equipment that they provide.

84
Q

You have found that your system for validating keys has a latency period of 24-48 hours. As a result, a ket that had been breached was accepted. You want to provide a real-time solution that will reduce this latency period. Which technology should you implement?

A

Online Certificate Status Protocol (OSCP) is a real-time protocol for validating keys. OCSP is replacing CRL, which takes 24-48 hours to broadcast.

85
Q

Recently while reviewing log data you discover that a hacker has used a design flaw in an application to obtain unauthorised access to the application. Which type of attack has occurred?

A

Privilege escalation - An escalation of privileges attack occurs when an attacker has used a design flaw in an application to obtain unauthorised access to the application. Privilege escalation includes incidents where a user logs in with valid credentials and then takes over the privileges of another user, or where a user logs in with a standard account and uses a system flaw to obtain administrative privileges.

86
Q

Which of the following is an independent third party which provides validation services to assure that a digital certificate is genuine?

A

Certificate Authority (CA) are independent third parties who provide validation services to assure that a digital certificate is genuine. Certificate authorities can also create and manage certificates. Some of the major CA organisations include Amazon Web Services, GoDaddy and GlobalSign.

87
Q

What are the six phases of the software development lifecycle from first to last phase?

A

Plan
Design
Implement
Test
Deploy
Maintain

88
Q

As part of the incident response team you have been called in to help with an attack on your company’s web server. You are currently working to identify the root cause of the attack. During which step of incident response does root cause analysis occur?

A

Lessons learned - You should perform root cause analysis during the review and close step. This is the final step in incident response.
1. Preparation
2. Identification
3. Containment
4. Eradication
5. Recovery
6. Lessons Learned

89
Q

Which source would provide a threat hunter with the most recent software and other security vulnerabilities discovered over the past week?

A

US CERT Bulletin is a major threat feed used in the security world. Created and maintained by CISA, they use weekly bulletins to provide summaries of new vulnerabilities and possible patch options if and when they become available.

90
Q

Which statement is FALSE with respect to access control lists (ACLs)?
The order of the rules is important
The rules in the list are examined from top to bottom
There is an implicit deny all at the end of each rule set
The first rule match is applied to traffic
Every rule is examined before a traffic decision is made

A

Every rule us NOT necessarily examined. An access list is a list of rules defined in a specific order. The rules are examined from the top of the list to the bottom. When one of the rules that matches the traffic type of the packet being examined is encountered, the action specified in that rule is take, and no more rules are examined.

91
Q

Your company has recently started adopting formal security policies to comply with several state regulations. One of the security policies states that certain hardware is vital to the organisation. As part of this security policy you must ensure that you have the required number of components plus one extra to plug into any system in case of failure. Which strategy is this policy demonstrating?

A

Fault tolerance ensures that you have the required number of components plus one extra to plug into any system in case of failure.

92
Q
A