Operation and Incident Response Flashcards

1
Q

Consider the following snippet from a log file collected on the host with the IP address of 10.10.3.6.

A. Denial of Service attack targeting 10.10.3.6.
B. Port Scanning targeting 10.10.3.2
C. Port Scanning targeting 10.10.3.6.
D. Fragmentation Attack targeting 10.10.3.6.

A

C. Port Scanning targeting 10.10.3.6.

OBJ-4.1: Port Scanning is the name for the technique used to identify open ports and services available on a network host. Based on the logs, you can see a sequential scan of some commonly used ports (20, 21, 22, 23, 25, 80, 135, 443, 445) with a two-second pause between each attempt. The scan source is 10.10.3.2, and the destination of the scan is 10.10.3.6, making “Port scan targeting 10.10.3.6” the correct choice. IP fragmentation attacks are a common form of denial of service attack, in which the perpetrator overbears a network by exploiting datagram fragmentation mechanisms. A denial-of-service (DoS) attack occurs when legitimate users cannot access information systems, devices, or other network resources due to a malicious cyber threat actor’s actions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Dion Training has just suffered a website defacement of its public-facing webserver. The CEO believes the company’s biggest competitor may have done this act of vandalism. The decision has been made to contact law enforcement so that evidence can be collected properly for use in a potential court case. Laura is a digital forensics investigator assigned to collect the evidence. She creates a bit-by-bit disk image of the web server’s hard drive as part of her evidence collection. What technology should Laura use after creating the disk image to verify the copy’s data integrity matches that of the original web server’s hard disk?

A. RSA
B. SHA-256
C. AES
D. 3DES

A

B. SHA-256

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

(Sample Simulation – On the real exam for this type of question, you would have access to the log files to determine which server on a network might have been affected, and then choose the appropriate actions.) A cybersecurity analyst has determined that an attack has occurred against your company’s network. Fortunately, your company uses a good logging system with a centralized Syslog server, so all the logs are available, collected, and stored properly. According to the cybersecurity analyst, the logs indicate that the database server was the only company server on the network that appears to have been attacked. The network is a critical production network for your organization. Therefore, you have been asked to choose the LEAST disruptive actions on the network while performing the appropriate incident response actions. Which actions do you recommend as part of the response efforts?

A. Isolate infected server
B. Conduct a system server
C. Capture Network Traffic
D. Immediately remove service

A

C. Capture Network Traffic

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

A cybersecurity analyst has deployed a custom DLP signature to alert on any files that contain numbers in the format of a social security number (xxx-xx-xxxx). Which of the following concepts within DLP is being utilized?

A. Document Matching
B. Exact Data Matching
C. Statistical Matching
D. Classification

A

B. Exact Data Matching

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

You are notified by an external organization that an IP address associated with your company’s email server has been sending spam emails requesting funds as part of a lottery collection scam. An investigation into the incident reveals the email account used was Connor from the sales department and that Connor’s email account was only used from one workstation. You analyze Connor’s workstation and discover several unknown processes running, but netflow analysis reveals no attempted lateral movement to other workstations on the network. Which containment strategy would be most effective to use in this scenario?

A. Isolate the network
B. Unplug the workstation
C. Request disciplinary action
D. Isolate workstation computer

A

D. Isolate workstation computer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

A user reports that every time they try to access https://www.diontraining.com, they receive an error stating “Invalid or Expired Security Certificate.” The technician attempts to connect to the same site from other computers on the network, and no errors or issues are observed. Which of the following settings needs to be changed on the user’s workstation to fix the “Invalid or Expired Security Certificate” error?

A. User Access Control
B. Date and Time
C. UEFI Boot Mode
D. Logos Time

A

B. Date and Time

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Which analysis framework provides a graphical depiction of the attacker’s approach relative to a kill chain?

A. Lockhard Martin Kill Chain
B. MITRE Attack Framework
C. OpenIOc
D. Diamond Model of Intrusion Model

A

D. Diamond Model of Intrusion Model

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

An attacker is searching in Google for Cisco VPN configuration files by using the filetype:pcf modifier. The attacker located several of these configuration files and now wants to decode any connectivity passwords that they might contain. What tool should the attacker use?

A. Nmap
B. Nessus
C. Netcat
D. Cain and Abel

A

D. Cain and Abel

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

After reviewing the packet above, you discovered there is an unauthorized service running on the host. Which of the following ACL entries should be implemented to prevent further access to the unauthorized service while maintaining full access to the approved services running on this host?

A. Deny IP Host 86.18.10.3 EQ3389
B. Deny TCP any HOST 71.168.10.45 EQ3389
C. Deny TCP any HOST 86.18.10.3 EQ 25
D. Deny IP Host 71.168.10.45 EQ 25

A

B. Deny TCP any HOST 71.168.10.45 EQ3389

OBJ-4.4: Since the question asks you to prevent unauthorized service access, we need to block port 3389 from accepting connections on 71.168.10.45 (the host). This option will deny ANY workstation from connecting to this machine (host) over the Remote Desktop Protocol service that is unauthorized (port 3389).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Dion Consulting Group has recently been awarded a contract to provide cybersecurity services for a major hospital chain in 48 cities across the United States. You are conducting a vulnerability scan of the hospital’s enterprise network when you detect several devices that could be vulnerable to a buffer overflow attack. Upon further investigation, you determine that these devices are PLCs used to control the hospital’s elevators. Unfortunately, there is not an update available from the elevator manufacturer for these devices. Which of the following mitigations do you recommend?

A. Recommended Isolation
B. Conduct Penetration Test
C. Recommend Immediate Replacement
D. Recommend Immediate Disconnection

A

A. Recommended Isolation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Dion Training wants to ensure that none of its computers can run a peer-to-peer file-sharing program on its office computers. Which of the following practices should be implemented to achieve this?

A. Enable NAC
B. Application Blocklisting
C. Application Allow Listing
D. Mac Filtering

A

B. Application Blocklisting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

You work as the incident response team lead at Fail to Pass Systems. Sierra, a system administrator, believes an incident has occurred on the network and contacts the SOC. At 2:30 am, you are woken up by a phone call from the CEO of Fail to Pass stating an incident has occurred and that you need to solve this immediately. As you are getting dressed to drive into the office, your phone rings again. This time, the CIO starts asking you a lot of technical questions about the incident. The first you heard of this incident was 5 minutes ago from the CEO, so you don’t have the answers to the CIO’s questions, yet. Based on this scenario, which of the following issues needs to be documented in your lessons learned report once this incident is resolved?

A. A robust method of incident detection
B. A call list/escalation list
C. An establish incident response
D. An offline incident response jump bag or kit

A

B. A call list/escalation list

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

You have discovered that an employee has been conducting illegal activities using his workplace computer. You have taken possession of the employee’s laptop according to your company’s procedures and are waiting to give it to law enforcement authorities. What should you do when turning over the laptop to the police?

A. Qurentain the System
B. Document the changes
C. Maintain the chain of custody
D. Preserve the evidence

A

C. Maintain the chain of custody

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

You are troubleshooting an issue with a Windows desktop and need to display the machine’s active TCP connections. Which of the following commands should you use?

A. Netstat
B. Ping
C. Ipconfig
D. Net use

A

A. Netstat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Which of the following items represents a document that includes detailed information on when an incident was detected, how impactful the incident was, how it was remediated, the effectiveness of the incident response, and any identified gaps that might require improvement?

A. Forensic Analysis Report
B. Lessons Learned Report
C. Chain of Custody report
D. Trend Analysis Report

A

B. Lessons Learned Report

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

If you cannot ping a target because you are receiving no response or a response that states the destination is unreachable, then ICMP may be disabled on the remote end. If you wanted to elicit a response from a host using TCP, what tool would you use?

A. Traceroute
B. Broadcast Ping
C. Ptunnel
D. Hping

A

D. Hping

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

A small business recently experienced a catastrophic data loss due to flooding from a recent hurricane. The customer had no backups, and flooding destroyed all of the hardware associated with the small business. As part of the rebuilding process, the small business contracts with your company to help create a disaster recovery plan to ensure this never reoccurs again. Which of the following recommendations should you include as part of the disaster recovery plan?

A. Local backups should be conducted
B. Backups should be conducted to cloud based
C. Locals backups should be verified
D. Purchase waterproof devices

A

C. Locals backups should be verified

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

(Sample Simulation – On the real exam for this type of question, you would have to rearrange the steps into the proper order by dragging and dropping them into place.)

A. Hard Drive or USB Drive, Swap File, Random Access Memory, Processor Cache
B. Processor Cache, Random Access Memory, Swap Files, Hard Drive or USB Drive

A

B. Processor Cache, Random Access Memory, Swap Files, Hard Drive or USB Drive

OBJ-4.5: The correct order for evidence collection based on the order of volatility is the Processor Cache, Random Access Memory, Swap File, and then the Hard Drive or USB Drive. Since the Processor Cache is the most volatile and changes the most frequently, it should be captured first. Random Access Memory (RAM) is temporary storage on a computer. It can quickly change or be overwritten, and the information stored in RAM is lost when power is removed from the computer, so it should be collected second. Swap files are temporary files on a hard disk used as virtual memory, and therefore, they should be collected third. The files on a hard disk or USB drive are the least volatile of the four options presented since they are used for long-term storage of data and are not lost when the computer loses power.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What tool can be used as an exploitation framework during your penetration tests?

A. Autopsy
B. Nmap
C. Metasploit
D. Nessus

A

C. Metasploit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Which of the following security controls provides Windows system administrators with an efficient way to deploy system configuration settings across many devices?

A. HIPS
B. Anti- Maware
C. GPO
D. Patch Management

A

C. GPO

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

You are conducting an intensive vulnerability scan to detect which ports might be open to exploitation. During the scan, one of the network services becomes disabled and impacts the production server. Which of the following sources of information would provide you with the most relevant information for you to use in determining which network service was interrupted and why?

A. NIDS
B. Firewall Logs
C. Syslog
D. Network Mapping

A

C. Syslog

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

You have run a vulnerability scan and received the following output: Which of the following categories should this be classified as?

A. VPN Visibility
B. Active Directory Encryption vulnerability
C. Web Application cryptography vulnerability
D. PKI Transfer

A

C. Web Application cryptography vulnerability

OBJ-4.3: This vulnerability should be categories as a web application cryptographic vulnerability. This is shown by the weak SSLv3.0/TLSv1.0 protocol being used in cipher block chaining (CBC) mode. Specifically, the use of the 3DES and DES algorithms during negotiation is a significant vulnerability. A stronger protocol should be used, such as forcing the use of AES.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What containment technique is the strongest possible response to an incident?

A. Isolating the Attacker
B. Isolating affected systems
C. Segmentation
D. Enumeration

A

B. Isolating affected systems

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

A cybersecurity analyst is attempting to classify network traffic within an organization. The analyst runs the tcpdump command and receives the following output: Which of the following statements is true based on this output?

A. 10.10.19.121 is under attack
B. 10.10.19.121 is client
C. 11.54.12.121 is under ataack
D. 11.54.12.121 is client

A

B. 10.10.19.121 is client

Explanation
OBJ-4.1: This output from the tcpdump command is displaying three packets in a larger sequence of events. Based solely on these three packets, we can only be certain that the server (11.154.12.121) runs an SSH server over port 22. This is based on the first line of the output. The second and third lines are the server responding to the request and sending data back to the client (10.0.19.121) over port 52497. There is no evidence of an attack against either the server or the client based on this output since we can only see the headers and not the content being sent between the client and server.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Which of the following proprietary tools is used to create forensic disk images without making changes to the original evidence?

A. Autopsy
B. Memdump
C. dd
D. FTK Imager

A

D. FTK Imager

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

A penetration tester has issued the following command on a victimized host: nc -l -p 8080 | nc 192.168.1.76 443. What will occur based on this command?

A. Netcat will listen to port 8080 received on remote connection
B. Netcat will listen for connection from 192.168.1..76
C. Netcat will listen to port 8080 than output
D. Netcat will listen on the 192.168.1..76

A

A. Netcat will listen to port 8080 received on remote connection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

What type of weakness is John the Ripper used to test during a technical assessment?

A. File Permission
B. Passwords
C. Usernames
D. Firewall Rulesets

A

B. Passwords

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

What problem can you solve by using Wireshark?

A. Resetting the admin password
B. Validating the creation dates
C. Performing packet capture
D. Tracking source code

A

C. Performing packet capture

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

A cybersecurity analyst conducts an incident response at a government agency when she discovers that attackers had exfiltrated PII. Which of the following types of breaches has occurred?

A. Propriety Breach
B. Privacy Breach
C. Financial Breach
D. Integrity Breach

A

B. Privacy Breach

30
Q

Which of the following methods should a cybersecurity analyst use to locate any instances on the network where passwords are being sent in cleartext?

A. SIEM event log monitoring
B. Full packet capture
C. Software Design documentation review
D. Net Flow Capture

A

B. Full packet capture

31
Q

You are working as a junior cybersecurity analyst and utilize a SIEM to support investigations into ongoing incidents. The SIEM is configured to collect data from numerous sources across the network, including network sensors, routers, switches, firewalls, hosts, and servers. Unfortunately, due to the number of data sources, you have data about a particular event being detected by different sensors and devices. Which of the following must you ensure to make sense of all the data being collected by your SIEM before analyzing it?

A. Data Sanitazation
B. Data Correlation
C. Data Retation
D. Data Recovery

A

B. Data Correlation

32
Q

Which security tool is used to facilitate incident response, threat hunting, and security configuration by orchestrating automated runbooks and delivering data enrichment?

A. DLP
B. SEIM
C. SOAR
D. MDM

A

C. SOAR

33
Q

During which incident response phase is the preservation of evidence performed?

A. Detection & Analysis
B. Preparation
C. Containment, Eradication, Recovery
D. Post Incident Activity

A

C. Containment, Eradication, Recovery

34
Q

You have been hired as a consultant to help Dion Training develop a new disaster recovery plan. Dion Training has recently grown in the number of employees and information systems infrastructure used to support its employees. Unfortunately, Dion Training does not currently have any documentation, policies, or procedures for its student and faculty networks. What is the first action you should take to assist them in developing a disaster recovery plan?

A. Identify the organization assets
B. Develop a data retention policy
C. Conduct a risk assessment
D. Conduct a vulnerability scan

A

A. Identify the organization assets

35
Q

Which of the following types of data breaches would require that the US Department of Health and Human Services and the media be notified if more than 500 individuals are affected by a data breach?

A. PII
B. PHI
C. Credit Card Information
D. Trade Secret Information

A

B. PHI

36
Q

You are conducting an incident response and want to determine if any account-based indicators of compromise (IoC) exist on a compromised server. Which of the following would you NOT search for on the server?

A. Malicious Process
B. Failed Login
C. Off Hour Usage
D. Unauthorized Sessions

A

A. Malicious Process

37
Q

Which of the following actions should be done FIRST after forensically imaging a hard drive for evidence in an investigation?

A. Encrypt the source guide to ensure it cant be modified
B. Digitally sign the image file to provide non-repudiation
C. Encrypt the image file to ensure it maintains data integrity
D. Create a hash digest of the source drive and the image file to ensure they match.

A

A. Encrypt the source guide to ensure it cant be modified

38
Q

Your company is required to remain compliant with PCI-DSS due to the type of information processed by your systems. If there was a breach of this data, which type of disclosure would you be required to provide during your incident response efforts?

A. Notification to Federal Law Enforcement
B. Notification to Local Law Enforcement
C. Notification to VISA and Mastercard
D. Notification to credit card holder

A

C. Notification to VISA and Mastercard

39
Q

An attacker uses the nslookup interactive mode to locate information on a Domain Name Service (DNS). What command should they type to request the appropriate records for only the name servers?

A. locate type=ns
B. request type=ns
C. set type=ns
D. transfer type=ns

A

C. set type=ns

40
Q

(Sample Simulation – On the real exam for this type of question, you would have to rearrange the steps into the proper order by dragging and dropping them into place.) What is the correct order of the Incident Response process?

A. Identification, Containment, Eradication, Preparation, Recovery, and Lesson Learned
B. Containment, Eradication, Identification, Lesson Learned, Preparation, and Recovery
C. Preparation, Identification, Containment, Eradication, Recovery and Lesson Learned
D. Containment, Recovery, Identification, Lesson Learned, Preparation, and Eradication

A

C. Preparation, Identification, Containment, Eradication, Recovery and Lesson Learned

41
Q

What popular open-source port scanning tool is commonly used for host discovery and service identification?

A. service.msc
B. nmap
C. Nessus
D. dd

A

B. nmap

42
Q

You are troubleshooting a network connectivity issue and need to determine the packet’s flow path from your system to the remote server. Which of the following tools would best help you identify the path between the two systems?

A. ipconfig
B. nbstat
C. netstat
D. tracert

A

D. tracert

43
Q

What information should be recorded on a chain of custody form during a forensic investigation?

A. The law enforcement agent who was first on the scene
B. The list of former owner/operators of the workstation involved in the investigation
C. the list of individuals who made contact with files leading to the investigation.
D. Any individual who worked with evidence during the investigation

A

D. Any individual who worked with evidence during the investigation

44
Q

You are an analyst and have been asked to review and categorize the following output from a packet analysis in Wireshark: Based on your review, what does this scan indicate?

A. 192.168.3.145 might be infected with malware
B. 192.168.3.145 might be infected with malware and beaconing to a C2 sever
C. This appears to be a normal network
D. 173.12.15.23 might be infected with malware and beaconing to a C2 sever
E. 173.12.15.23 might be infected with malware

A

C. This appears to be a normal network

OBJ-4.1: This appears to be normal network traffic. The first line shows that a DNS lookup was performed for a website (test.diontraining.com). The second line shows the response from the DNS server with the IP address of the website. The third line begins a three-way handshake between an internal host and the website. The fourth line is the SYN-ACK response from the website to the internal host as part of this handshake. The fifth line is a standard Windows NetBIOS query within the local area network to translate human-readable names to local IP addresses. The sixth and seventh lines appear to be inbound requests to port 443 and port 8080, both of which were sent the RST by the internal host’s firewall since it is not running those services on the host. None of this network traffic appears to be suspicious.

45
Q

You are developing your vulnerability scanning plan and attempting to scope your scans properly. You have decided to focus on the criticality of a system to the organization’s operations when prioritizing the system in the scope of your scans. Which of the following would be the best place to gather the criticality of a system?

A. Scope the scan based on IP subnets
B. Conduct a Nmap scan of the network to determine the OS of each system
C. Review the assets inventory and BCP
D. Ask the CEO for a list of critical systems

A

C. Review the assets inventory and BCP

46
Q

Which of the following is required for evidence to be admissible in a court of law?

A. Right to Audit
B. Chain of Custody
C. Legal Hold
D. Order of Volatility

A

B. Chain of Custody

47
Q

The incident response team leader has asked you to perform a forensic examination on a workstation suspected of being infected with malware. You remember from your training that you must collect digital evidence in the proper order to protect it from being changed during your evidence collection efforts. Which of the following describes the correct sequence to collect the data from the workstation?

A. Hard drive, Swap, CPU Cache, RAM
B. CPU Cache, RAM, Hard Drive, Swap
C. Swap, CPU Cache, Hard Drive, RAM
D. RAM, Swap, CPU Cache Hard Drive

A

B. CPU Cache, RAM, Hard Drive, Swap

48
Q

Dion Training requires that the staff simulate their response to a potential data breach. During this simulation, the staff gathers in the conference room and discusses each action they would take as part of their response. This information is then analyzed to ensure the company’s data breach response playbook is up to date and would work properly when needed. Which of the following best describes what the staff did?

A. Incident Response
B. Disaster Recovery Planning
C. Tabletop Exercise
D. Business Impact Analysis

A

C. Tabletop Exercise

49
Q

What tool can be used to scan a network to perform vulnerability checks and compliance auditing?

A. Metasploit
B. BeEF
C. Nmap
D. Nessus

A

D. Nessus

50
Q

Which of the following tools is useful for capturing Windows memory data for forensic analysis?

A. Nessus
B. Memdump
C. dd
D. Wireshark

A

B. Memdump

51
Q

Which analysis framework makes no allowance for an adversary retreat in its analysis?

A. MITRE ATTACK Framework
B. Lockhead Martin Cyber Kill Chain
C. Diamond Model Intrusion Analysis
D. AT&T Cybersecurity

A

B. Lockhead Martin Cyber Kill Chain

52
Q

During which phase of the incident response process does an organization assemble an incident response toolkit?

A. Post Incident Activity
B. Detection and Analysis
C. Preparation
D. Cointainment

A

C. Preparation

53
Q

Your coworker is creating a script to run on a Windows server using PowerShell. Which of the following file formats should the script use?

A. .sh
B. .ps1
C. .bet
D. ,py

A

B. .ps1

54
Q

You are in the recovery steps of an incident response. Throughout the incident, your team never successfully determined the root cause of the network compromise. Which of the following options would you LEAST likely perform as part of your recovery and remediation actions?

A. Restricted host access to peripheral protocols
B. Review and enhance patch management polices
C. Proactively sanitize and reimage all the router and switches
D. Disable unused user accounts

A

C. Proactively sanitize and reimage all the router and switches

55
Q

Which command would be used to display the network address and subnet mask for the wired network connection on a Linux system?

A. ipconfig
B. ip
C. nslookup
D. netstat

A

B. ip

56
Q

You are analyzing the logs of a forensic analysts workstation and see the following: What does the bs=1M signify in the command list above?

A. Set the beginner sector
B. Send output to a blank sector
C. REmove error messages
D. Set the Block Size

A

D. Set the Block Size

OBJ-4.1: The dd command is used in forensic data acquisition to forensically create a bit by bit copy of a hard drive to a disk image. The bs operator sets the block size when using the Linux dd command. This question may seem beyond the scope of the exam. Still, the objectives allow for “other examples of technologies, processes, or tasks about each objective may also be included on the exam although not listed or covered” in the objectives’ bulletized lists. The content examples listed in the objectives are meant to clarify the test objectives and should not be construed as a comprehensive listing of this examination’s content. Therefore, questions like this are fair game on test day. That said, your goal isn’t to score 100% on the exam; it is to pass it. Don’t let questions like this throw you off on test day. If you aren’t sure, take your best guess and move on!

57
Q

Dion Training wants to implement technology within their corporate network to BEST mitigate the risk that a zero-day virus might infect their workstations. Which of the following should be implemented FIRST?

A. Host Based Firewall
B. Intrusion Detection Systems
C. Application allow list
D. Anti Malware Solution

A

C. Application allow list

58
Q

Which analysis framework provides the most explicit detail regarding how to mitigate or detect a given threat?

A. MITRE ATTACK
B. Diamond Model
C. Lockheed Martin cyber kill chain
D. OpenIOC

A

A. MITRE ATTACK

59
Q

Your organization has recently been the target of a spearphishing campaign. You have identified the website associated with the link in the spearphishing emails and want to deny access to it. Which of the following techniques would be the MOST effective in this situation?

A. Containment
B. Application Block List
C. URL Filter
D. Quarantine

A

C. URL Filter

60
Q

Due to a worldwide pandemic in 2020 caused by the COVID-19 virus, Dion Training Solutions instituted teleworking for all of its employees. This was part of a preplanned response so that the company’s students could continue to learn and receive support throughout the pandemic. Which of the following plans should contain the company’s pandemic response plan?

A. Rollback Plan
B. Incident Response Plan
C. Disaster recovery Plan
D. Business Continuity Plan

A

D. Business Continuity Plan

61
Q

Which of the following command-line tools would you use to identify open ports and services on a host along with the version of the application that is associated with them?

A. Wireshark
B. netstat
C. ping
D. nmap

A

D. nmap

62
Q

Your company has created a baseline image for all of its workstations using Windows 10. Unfortunately, the image included a copy of Solitaire, and the CIO has created a policy to prevent anyone from playing the game on the company’s computers. You have been asked to create a technical control to enforce the policy (administrative control) that was recently published. What should you implement?

A. Application Hardening
B. Application Block List
C. Application Allow List
D. Disable Removable Media

A

B. Application Block List

63
Q

Which of the following elements is LEAST likely to be included in an organization’s data retention policy?

A. Description of information that need to be retained
B. Minimum Retention Period
C. Maximum Retention Period
D. Classification of Information

A

D. Classification of Information

64
Q

An attacker has compromised a virtualized server. You are conducting forensic analysis as part of the recovery effort but found that the attacker deleted a virtual machine image as part of their malicious activity. Which of the following challenges do you now have to overcome as part of the recovery and remediation efforts?

A. File Format
B. The attack widely fragmented
C. You will need to roll back to a early snapshot
D. All log files are stored within the VM

A

B. The attack widely fragmented

65
Q

An analyst just completed a port scan and received the following results of open ports: Based on these scan results, which of the following services are NOT currently operating?

A. Web
B. Database
C. SSH
D. RDP

A

C. SSH

OBJ-4.3: Based on the port numbers shown as open in the nmap scan results, SSH is not currently operating. SSH operates over port 22. Web servers use port 80 for HTTP and 443 for HTTPS. Database servers run on port 1433 (Microsoft SQL) or 3306 (MySQL). Remote Desktop Protocol runs on port 3389.

66
Q

Which of the following Wireshark filters should be applied to a packet capture to detect applications that send passwords in cleartext to a REST API located at 10.1.2.3?

A. ip.dst
B. ip.proto
C. http.request
D. http.request.method==”POST”

A

C. http.request

67
Q

You are reviewing the logs in your HIDS and see that entries were showing SYN packets received from a remote host targeting each port on your web server from 1 to 1024. Which of the following MOST likely occurred?

A. The remote host cannot find the right service port
B. Port Scan
C. SYN Flood
D. UDP Probe

A

B. Port Scan

68
Q

Which command is used in the Linux terminal to change the permissions of a file?

A. chmod
B. pwd
C. chown
D. sudo

A

A. chmod

69
Q

You are working as a security administrator and need to respond to an ongoing spearphishing campaign against your organization. Which of the following should be used as a checklist of actions to perform to detect and respond to this particular incident?

A. Playbook
B. Disaster Recovery Plan
C. Incident Response Plan
D. Runbook

A

A. Playbook

70
Q

What command should a forensic analyst use to make a forensic disk image of a hard drive?

A. rm
B. dd
C. touch
D. wget

A

B. dd