Matt Walker - Pre Assessment Test Flashcards
Pre.1 A vendor is alerted of a newly discovered flaw in its software that presents a major vulnerability to systems. While working to prepare a fix action, the vendor releases a notice alerting the community of the discovered flaw and providing best practices to follow until the patch is available. Which of the following best describes the discovered flaw? A. Input validation flaw B. Shrink-wrap vulnerability C. Insider vulnerability D. Zero day
C
Pre.2 A security professional applies encryption methods to communication channels. Which security control role is she attempting to meet? A. Preventive B. Detective C. Defensive D. Corrective
A
Pre.3 Bob is working with senior management to identify the systems and processes that are critical for operations. As part of this business impact assessment, he performs calculations on various systems to place a value on them. On a certain server he discovers the following:
• The server costs $2500 to purchase.
•The server typically fails once every five years.
•The salary for the technician to repair a server failure is $40 an hour, and it typically takes two hours to fully restore the server after a failure.
•The accounting group has five employees paid at $25 an hour who are at a standstill during an outage.
What is the ALE for the server? A. 20% B. $2830 C. $566 D. $500
B
Pre.4 You’ve discovered a certain application in your environment that has been proven to contain vulnerabilities. Which of the following actions best describes avoiding the risk?
A. Remove the software from the environment.
B.Install all known security patches for the application.
C.Install brand-new software guaranteed by the publisher to be free of vulnerabilities.
D. Leave the software in place.
A
Pre.5 James is a member of a pen test team newly hired to test a bank’s security. He begins searching for IP addresses the bank may own, using public records on the Internet, and he also looks up news articles and job postings to discover information that may be valuable. In what phase of the pen test is James working? A. Reconnaissance B. Pre-attack C. Assessment D. Attack E. Scanning
B
Pre.6 Enacted in 2002, this U.S. law requires every federal agency to implement information security programs, including significant reporting on compliance and accreditation. Which of the following is the best choice for this definition? A. FISMA B. HIPAA C. NIST 800-53 D. OSSTMM
A
Pre.7 You are examining a Wireshark capture. Which of the following MAC addresses would indicate a broadcast packet? A. AA:AA:AA:AA:AA:AA B. FF:FF:FF:FF:FF:FF C. 11:11: 11:11: 11:11 D. 99:99: 99:99: 99:99
C
Pre.8 Which Google operator is the best choice in searching for a particular string in the website’s title? A. intext: B. inurl: C. site: D. intitle:
D
Pre.9 An ethical hacker begins by visiting the target’s website and then peruses social networking sites and job boards looking for information and building a profile on the organization. Which of the following best describes this effort? A. Active footprinting B. Passive footprinting C. Internet footprinting D. Sniffing
A
Pre.10 Internet attackers—state sponsored or otherwise—often discover vulnerabilities in a service or product but keep the information quiet and to themselves, ensuring the vendor is unaware of the vulnerability, until the attackers are ready to launch an exploit. Which of the following best describes this? A. Zero day B. Zero hour C. No day D. Nada sum
A
Pre.11 The organization has a DNS server out in the DMZ and a second one internal to the network. Which of the following best describes this DNC configuration? A. Schematic DNS B. Dynamic DNS C. DNSSEC D. Split DNS
B
Pre.12 Search engines assist users in finding the information they want on the Internet. Which of the following is known as the hacker’s search engine, explicitly allowing you to find specific types of computers (for example, routers or servers) connected to the Internet? A. Whois B. Shodan C. Nslookup D. Burp Suite
D
Pre.13 An organization’s leadership is concerned about social engineering and hires a company to provide training for all employees. How is the organization handling the risk associated with social engineering? A. They are accepting the risk. B. They are avoiding the risk. C. They are mitigating the risk. D. They are transferring the risk.
C
C. When it comes to risks, there are four different methods of attempting to deal with them. In risk mitigation, steps are taken to reduce the chance that the risk even will occur, and in this example that’s exactly what’s happening. Training on social engineering should help reduce the likelihood an employee will fall victim (real-life concerns on this notwithstanding—we are talking about test questions here).
A is incorrect because the acceptance of risk means the organization understands the risk is there, but they don’t do anything about it. Why would a company take this action? Perhaps the chance a threat agent will (or even can) exploit the risk is so low it makes the effort to mitigate it pointless. Or it could be the cost to mitigate simply costs more than any damage or recovery from exploitation in the first place. In any case, if the organization does nothing, they’re accepting risk.
B is incorrect because avoidance of risk means the organization takes steps to eliminate the service, action, or technology altogether. In other words, the risk is deemed so great the company would rather do without the asset or service in the first place. In the case of social engineering, unless the organization can work without employees, avoiding this risk is nearly impossible.
D is incorrect because transferring risk occurs when the organization puts the burden of risk on another party. For example, the company might hire an insurance company to pay off in the event a risk is exploited.
Pre.14 In which phase of the ethical hacking methodology would a hacker be expected to discover available targets on a network? A. Reconnaissance B. Scanning and enumeration C. Gaining access D. Maintaining access E. Covering tracks
B
B. The scanning and enumeration phase is where you’ll use things such as ping sweeps to discover available targets on the network. This step occurs after reconnaissance. In this step, tools and techniques are actively applied to information gathered during recon to obtain more in-depth information on the targets. For example, reconnaissance may show a network subnet to have 500 or so machines connected inside a single building, whereas scanning and enumeration would discover which ones are Windows machines and which ones are running FTP.
A is incorrect because the reconnaissance phase is nothing more than the steps taken to gather evidence and information on the targets you want to attack. Activities that occur in this phase include dumpster diving and social engineering. Another valuable tool in recon is the Internet. Look for any of these items as key words in answers on your exam. Of course, in the real world you may actually gather so much information in your recon you’ll already be way ahead of the game in identifying targets and whatnot, but when it comes to the exam, stick with the hard-and-fast boundaries they want you to remember and move on.
C is incorrect because the gaining access phase is all about attacking the machines themselves. You’ve already figured out background information on the client and have enumerated the potential vulnerabilities and security flaws on each target. In this phase, you break out the big guns and start firing away. Key words you’re looking for here are the attacks themselves: accessing an open and unsecured wireless access point, manipulating network devices, writing and delivering a buffer overflow, and performing SQL injection against a web application are all examples.
D is incorrect because this phase is all about backdoors and the steps taken to ensure you have a way back in. For the savvy readers out there who noticed I skipped a step here (escalating privileges), well done. Key words you’ll look for on this phase (maintaining access) are backdoors, zombies, and rootkits.
E is incorrect because this phase is all about cleaning up when you’re done and making sure no one can see where you’ve been. Clearing tracks involves steps to conceal success and avoid detection
Pre.15 Which of the following was created to protect shareholders and the general public from corporate accounting errors and fraudulent practices, and to improve the accuracy of corporate disclosures? A. GLBA B. HIPAA C. SOX D. FITARA
C
C. The Sarbanes-Oxley Act (SOX; https://www.sec.gov/about/laws.shtml#sox2002) introduced major changes to the regulation of financial practice and corporate governance in 2002 and is arranged into 11 titles. SOX mandated a number of reforms to enhance corporate responsibility, enhance financial disclosures, and combat corporate and accounting fraud, and it created the “Public Company Accounting Oversight Board,” also known as the PCAOB, to oversee the activities of the auditing profession.
A is incorrect because the Gramm-Leach-Bliley Act (GLBA; https://www.ftc.gov/tips-advice/business-center/privacy-and-security/gramm-leach-bliley-act) requires financial institutions—companies that offer consumers financial products or services such as loans, financial or investment advice, or insurance—to explain their information-sharing practices to their customers and to safeguard sensitive data. Under the Safeguards Rule, financial institutions must protect the consumer information they collect. GLBA protects the confidentiality and integrity of personal information collected by financial institutions.
B is incorrect because the Health Insurance Portability and Accountability Act (HIPAA; www.hhs.gov/hipaa/) was designed to protect the confidentiality of private health information. HIPAA contains privacy and security requirements, and provides steps and procedures for handling and protecting private health data.
D is incorrect because the Federal Information Technology Acquisition Reform Act (FITARA; https://www.congress.gov/bill/113th-congress/house-bill/1232) didn’t actually pass in full, but did contain sections that were eventually added as part of the National Defense Authorization Act (NDAA) for fiscal year 2015.