Module 2 Flashcards

1
Q

Which premise is the foundation of threat hunting?

Pivoting is more difficult to detect than ever before.
Attacks are becoming more difficult.
Cybercrime will only increase.
Threat actors have already infiltrated our network.

A

Threat actors have already infiltrated our network.

Threat hunting is proactively searching for cyber threats that thus far have gone undetected in a network. Threat hunting begins with a critical major premise: threat actors have already infiltrated our network. It then proceeds to find unusual behavior that may indicate the presence of malicious activity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Which group is responsible for the Cloud Controls Matrix?

CSA
CIS
OSINT
NIST

A

The Cloud Security Alliance (CSA) is an organization whose goal is to define and raise awareness of best practices to help secure cloud computing environments. Its Cloud Controls Matrix is a specialized framework of cloud-specific security controls.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

When researching how an attack recently took place, Nova discovered that the threat actor, after penetrating the system, started looking to move through the network with their elevated position. What is the name of this technique?

Lateral movement
Twirling
Jumping
Squaring up

A

Lateral movement
With advanced privileges, a threat actor will tunnel through the network looking for additional systems they can access from this newly elevated position

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Which ISO contains controls for managing and controlling risk?

ISO 31000
ISO 27555
ISO 271101
ISO XRS

A

ISO 31000 contains controls for managing and controlling risk.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Lykke’s supervisor is evaluating whether to use internal security employees to conduct a penetration test. Lykke does not consider this a good idea and has created a memo with several reasons they should not be used. Which of the following would NOT be part of that memo?

They would have to stay overnight to perform the test.
The employees could have inside knowledge of the network that would give them an advantage.
There may be a lack of expertise.
Employees may have a reluctance to reveal a vulnerability.

A

They would have to stay overnight to perform the test.
A penetration test does not necessarily have to be performed overnight.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is the primary goal of penetration testing?

Attempt to uncover deep vulnerabilities and then manually exploit them
Scan a network for open FTP ports
Perform SYN DOS attack towards a server in a network
Attempt to perform an automated scan to discover vulnerabilities

A

The primary goal of penetration testing is to uncover deep vulnerabilities and then manually exploit them.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Dillip is assigned the role of a SOC developer who must build different teams under the SOC. He must build a new team that will put security defenses in place to prevent another team from penetrating the network. Which team should he build to monitor the other team’s attacks and shore up security defenses as necessary?

Blue team
White team
Red team
Purple team

A

The blue team monitors for red team attacks and shores up defenses as necessary.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Alice, a vulnerability assessment engineer at a bank, is told to find all the vulnerabilities on an internet-facing web application server running on port HTTPS. When she finishes the vulnerability scan, she finds several different vulnerabilities at different levels. How should she proceed?

Only look at the highest priority vulnerability
Only look at the accuracy of the vulnerability
Look at the priority and the accuracy of the vulnerability
Escalate the situation to a higher analyst

A

Looking at the priority and the accuracy of the vulnerability is the most appropriate approach for Alice.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Which of the following offensive tools can be used by penetration testers post-exploitation or successful compromise of a user account in a network that dumps passwords from memory and hashes, PINs, and Kerberos tickets, and thus are used for privilege escalation attacks?

Mimikatz and hashcat
Ophcrack and John-the-Ripper
Tor and NMAP
Powershell and procdump

A

Mimikatz and hashcat dump passwords from memory, as well as hashes, PINs, and Kerberos tickets, and thus are used for privilege escalation attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Robert is a black box penetration tester who conducted pen testing attacks on all of the network’s application servers. He was able to exploit a vulnerability and gain access to the system using a mimikatz tool. Which of the following activities did he perform using mimikatz, and which task should he perform next?

Robert used mimikatz for phishing, and should perform lateral movement next.
Robert used mimikatz for footprinting, and should install a backdoor next.
Robert used mimikatz for credential harvesting, and should perform privilege escalation using a high-privileged account next.
Robert used mimikatz for tailgating, and should perform phishing next.

A

Mimikatz is used for credential harvesting, which will dump all the credentials stored in the OS’s memory. If an account with higher privilege, such as a domain admin or an enterprise admin, is discovered, then privilege escalation is performed to gain access to the account with elevated privileges.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What are the primary features of a security information event management (SIEM) tool?

Aggregation, deep packet investigation, and policy creation
Aggregation, correlation, event deduplication, time synchronization, and alerting
Bandwidth monitoring, alerting, and volume measuring
Filtering, alerting, packet dropping, packet capturing, and traffic analyzing

A

Aggregation, correlation, event deduplication, time synchronization, and alerting are the important features of a SIEM tool.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Which of the following is a characteristic of a vulnerability scan that is not a characteristic of a penetration test?

A vulnerability scan can be done when a regulatory body requires it or on a pre-determined schedule.
A vulnerability scan is usually automated.
A vulnerability scan is usually a manual process.
A vulnerability scan identifies deep vulnerabilities.

A

A vulnerability scan is automated, while a penetration test is performed manually.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Which of the following is considered an industry-specific cybersecurity regulation?

Health Insurance Portability and Accountability Act of 1996 (HIPAA)
Sarbanes-Oxley Act of 2002 (SOX)
Personal Information Protection and Electronic Documents Act (PIPEDA)
Gramm-Leach-Bliley Act (GLB)

A

The Health Insurance Portability and Accountability Act of 1996 (HIPAA) contains regulations protecting the privacy and security of certain personal health information (PHI).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Which of the following is the most efficient means of discovering wireless signals?

War cycling
War chalking
Wardriving
War flying

A

War flying

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is the primary difference between credentialed and non-credentialed scans?

  • Credentialed scans are legal, while non-credentialed scans are illegal.
  • Credentialed scans use valid authentication credentials to mimic threat actors, while non-credentialed scans do not provide authentication credentials.
  • Credentialed scans are performed by pen testers, while non-credentialed scans are performed by authorized officers.
  • Credentialed scans use advanced scanning tools, while non-credentialed scans do not use tools.
A

Credentialed scans are the process where valid authentication credentials are supplied to the vulnerability scanner to mimic the work of a threat actor who possesses these credentials. A non-credentialed scan provides no such authentication information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Ebba has received a new initiative for her security team to perform an in-house penetration test. What is the first step that Ebba should undertake?

a. Approval
b. Budgeting
c. Planning
d. Documentation

A

a. Approval

17
Q

Which of the following is NOT a characteristic of a penetration test?

a. Automated
b. Finds deep vulnerabilities
c. Performed occasionally
d. May use internal employees or external consultants

A

a. Automated

18
Q

Linnea has requested to be placed on the penetration testing team that scans for vulnerabilities to exploit them. Which team does she want to be placed on?

a. Blue Team
b. Purple Team
c. White Team
d. Red Team

A

d. Red Team

19
Q

What penetration testing level name is given to testers who have no knowledge of the network and no special privileges?

a. Black box
b. Gray box
c. White box
d. Purple box

A

a. Black box

20
Q

Which of the following is NOT an advantage of crowdsourced penetration testing?

a. Faster testing
b. Less expensive
c. Ability to rotate teams
d. Conducting multiple tests simultaneously

A

b. Less expensive

21
Q

Tilde is working on a contract with the external penetration testing consultants. She does not want any executives to receive spear-phishing emails. Which rule of engagement would cover this limitation?

a. Scope
b. Exploitation
c. Targets
d. Limitations and exclusions

A

d. Limitations and exclusions

22
Q

Which is the final rule of engagement that would be conducted in a pen test?

a. Cleanup
b. Communication
c. Reporting
d. Exploitation

A

a. Cleanup

23
Q

What is another name for footprinting?

a. High-level reconnaissance
b. Active reconnaissance
c. Modeling
d. Revealing

A

b. Active reconnaissance

24
Q

What are documents that are authored by technology bodies employing specialists, engineers, and scientists who are experts in those areas?

a. Cybersecurity feeds
b. White notebooks
c. Blue papers
d. Requests for comments (RFCs)

A

d. Requests for comments (RFCs)

25
Q

Which of the following is not a general information source that can provide valuable in-depth information on cybersecurity?

a. Twitter
b. Conferences
c. Local industry groups
d. Vendor websites

A

a. Twitter

26
Q

Which of the following is a standard for the handling of customer card information?

a. DRD STR
b. OSS XRS
c. RMR CDC
d. PCI DSS

A

d. PCI DSS

27
Q

Which of the following are developed by established professional organizations or government agencies using the expertise of seasoned security professionals?

a. Legislation
b. White papers
c. Regulations
d. Benchmarks

A

c. Regulations

28
Q

Tuva’s supervisor wants to share a recent audit outside the organization. Tuva warns him that this type of audit can only be read by those within the organization. What audit does Tuva’s supervisor want to distribute?

a. SSAE SOC 2 Type II
b. SSAE SOC 2 Type III
c. SSAE SOC 3 Type IV
d. SSAE SOC 3.2 Type X

A

a. SSAE SOC 2 Type II

29
Q

Which premise is the foundation of threat hunting?

a. Cybercrime will only increase.
b. Threat actors have already infiltrated our network.
c. Attacks are becoming more difficult.
d. Pivoting is more difficult to detect than ever before.

A

b. Threat actors have already infiltrated our network.

30
Q

Which of the following can automate an incident response?

a. SIEM
b. SOAR
c. CVCC
d. SOSIA

A

b. SOAR

31
Q

Which of the following is NOT something that a SIEM can perform?

a. User behavior analysis
b. Sentiment analysis
c. Log aggregation
d. Incident response

A

a. User behavior analysis