Operations and Incident Response Flashcards
Your company is required to remain compliant with PCI-DSS due to the type of information processed by your systems. If there was a breach of this data, which type of disclosure would you be required to provide during your incident response efforts?
Notification to local law enforcement
Notification to your credit card processor
Notification to federal law enforcement
Notification to Visa and Mastercard
Notification to your credit card processor
Which analysis framework provides the most explicit detail regarding how to mitigate or detect a given threat?
MITRE ATT&CK framework
Lockheed Martin cyber kill chain
Diamond Model of Intrusion Analysis
OpenIOC
MITRE ATT&CK framework
Which of the following actions should be done FIRST after forensically imaging a hard drive for evidence in an investigation?
Encrypt the source drive to ensure an attacker cannot modify its contents
Digitally sign the image file to provide non-repudiation of the collection
Encrypt the image file to ensure it maintains data integrity
Create a hash digest of the source drive and the image file to ensure they match
Create a hash digest of the source drive and the image file to ensure they match
Dion Training wants to ensure that none of its computers can run a peer-to-peer file-sharing program on its office computers. Which of the following practices should be implemented to achieve this?
MAC filtering
Application blacklisting
Application whitelisting
Enable NAC
Application blacklisting
You are the first forensic analyst to arrive on the scene of a data breach. You have been asked to begin evidence collection on the server while waiting for the rest of your team to arrive. Which of the following evidence should you capture first?
Backup tapes
L3 cache
Image of the server’s SSD
ARP cache
L3 cache
What information should be recorded on a chain of custody form during a forensic investigation?
The list of individuals who made contact with files leading to the investigation
Any individual who worked with evidence during the investigation
The law enforcement agent who was first on the scene
The list of former owners/operators of the workstation involved in the investigation
Any individual who worked with evidence during the investigation
You are attending a cybersecurity conference and just watched a security researcher demonstrating the exploitation of a web interface on a SCADA/ICS component. This caused the device to malfunction and be destroyed. You recognize that the same component is used throughout your company’s manufacturing plants. Which of the following mitigation strategies would provide you with the most immediate protection against this emergent threat?
Logically or physically isolate the SCADA/ICS component from the enterprise network
Evaluate if the web interface must remain open for the system to function; if it isn’t needed, block the web interface
Demand that the manufacturer of the component release a patch immediately and deploy the patch as soon as possible
Replace the affected SCADA/ICS components with more secure models from a different manufacturer
Evaluate if the web interface must remain open for the system to function; if it isn’t needed, block the web interface
During which incident response phase is the preservation of evidence performed?
Post-incident activity
Containment, eradication, and recovery
Preparation
Detection and analysis
Containment, eradication, and recovery
An attacker is searching in Google for Cisco VPN configuration files by using the filetype:pcf modifier. The attacker was able to locate several of these configuration files and now wants to decode any connectivity passwords that they might contain. What tool should the attacker use?
Nessus
Nmap
Netcat
Cain and Abel
Cain and Abel
Consider the following snippet from a log file collected on the host with the IP address of 10.10.3.6. -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- Time: Jun 12, 2020 09:24:12 Port:20 Source: 10.10.3.2 Destination:10.10.3.6 Protocol:TCP Time: Jun 12, 2020 09:24:14 Port:21 Source: 10.10.3.2 Destination:10.10.3.6 Protocol:TCP Time: Jun 12, 2020 09:24:16 Port:22 Source: 10.10.3.2 Destination:10.10.3.6 Protocol:TCP Time: Jun 12, 2020 09:24:18 Port:23 Source: 10.10.3.2 Destination:10.10.3.6 Protocol:TCP Time: Jun 12, 2020 09:24:20 Port:25 Source: 10.10.3.2 Destination:10.10.3.6 Protocol:TCP Time: Jun 12, 2020 09:24:22 Port:80 Source: 10.10.3.2 Destination:10.10.3.6 Protocol:TCP Time: Jun 12, 2020 09:24:24 Port:135 Source: 10.10.3.2 Destination:10.10.3.6 Protocol:TCP Time: Jun 12, 2020 09:24:26 Port:443 Source: 10.10.3.2 Destination:10.10.3.6 Protocol:TCP Time: Jun 12, 2020 09:24:26 Port:445 Source: 10.10.3.2 Destination:10.10.3.6 Protocol:TCP -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- What type of activity occurred based on the output above?
Port scan targeting 10.10.3.2
Port scan targeting 10.10.3.6
Denial of service attack targeting 10.10.3.6
Fragmentation attack targeting 10.10.3.6
Port scan targeting 10.10.3.6
You have discovered that an employee has been conducting illegal activities using his workplace computer. You have taken possession of the employee’s laptop according to your company’s procedures and are waiting to give it law enforcement authorities. What should you do when turning over the laptop to the police?
Maintain the chain of custody
Quarantine the system
Preserve the evidence
Document the changes
Maintain the chain of custody
You have been hired to conduct an investigation into a possible insider threat from a user named Terri. Which command would you use to review all sudo commands ever issued by Terri (whose login account is terri and UID=1003) on a Linux system? (Select the MOST efficient command)
journalctl _UID=1003 | grep -e [Tt]erri | grep -e 1003 | grep sudo
journalctl _UID=1003 | grep -e 1003 | grep sudo
journalctl _UID=1003 | grep -e [Tt]erri | grep sudo
journalctl _UID=1003 | grep sudo
journalctl _UID=1003 | grep sudo
An attacker is using the nslookup interactive mode to locate information on a Domain Name Service (DNS). What command should they type to request the appropriate records for only name servers?
transfer type=ns
set type=ns
request type=ns
locate type=ns
set type=ns
You are working as a junior cybersecurity analyst and utilize a SIEM to support investigations into ongoing incidents. The SIEM is configured to collect data from numerous sources across the network, including network sensors, routers, switches, firewalls, hosts, and servers. Unfortunately, due to the number of data sources, you have data about a particular event being detected by different sensors and devices. Which of the following must you ensure to make sense of all the data being collected by your SIEM prior to analyzing it?
Data recovery
Data sanitization
Data retention
Data correlation
Data correlation
Which of the following command-line tools would you use to identify open ports and services on a host along with the version of the application that is associated with them?
ping
netstat
Wireshark
nmap
nmap
You have been asked to assist with an investigation into a malicious user’s activities. Unfortunately, your organization did not have full packet capture available for the time period of the suspected activities. Instead, you have received netflow data that contains statistics and information about the network traffic during that time period. Which of the following best represents the type of data you can obtain from this netflow data to support the investigation?
File contents
Metadata
Email messages
Application logs
Metadata
You are an analyst and have been asked to review and categorize the following output from a packet analysis in Wireshark: -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- Source Destination Protocol Length Info 192.168.3.145 4.4.2.2 DNS 74 Standard query 0xaed A test.diontraining.com 4.4.2.2 192.168.3.145 DNS 90 Standard query response 0x3aed A test.diontraining.com A 173.12.15.23 192.168.3.145 173.12.15.23 TCP 78 48134 -80 [SYN] seq=0 Win=65635 Len=0 MSS=1426 WS=16 TSVal=486234134 Tsecr=0 SACK_PERM=1 173.12.15.23 192.168.3.145 TCP 78 80-48134 [SYN,ACK] seq=0 Ack=1 Win=65535 Len=0 MSS=1426 WS=4 TSVal=0 Tsecr=0 SACK_PERM=1 a1=486234134 Tsecr=240612 192.168.3.145 192.168.3.255 NBNS 92 Namequery NB WORKGROUP 34.250.23.14 192.168.3.145 TCP 60 443 - 48134 [RST] Seq=1 Win=0 Len=0 34.250.23.14 192.168.3.145 TCP 60 8080 - 48134 [RST] Seq=1 Win=0 Len=0 -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- Based on your review, what does this scan indicate?
This appears to be normal network traffic
192.168.3.145 might be infected and beaconing to a C2 server
192.168.3.145 might be infected with malware
173.12.15.23 might be infected and beaconing to a C2 server
173.12.15.23 might be infected with malware
173.12.15.23 might be infected and beaconing to a C2 server
Which analysis framework provides a graphical depiction of the attacker’s approach relative to a kill chain?
OpenIOC
Diamond Model of Intrusion Analysis
MITRE ATT&CK framework
Lockheed Martin cyber kill chain
Diamond Model of Intrusion Analysis
Which of the following security controls provides Windows system administrators with an efficient way to deploy system configuration settings across a large number of devices?
Anti-malware
Patch management
GPO
HIPS
GPO (Microsoft’s Group Policy Object)
Dion Training wants to implement a technology within their corporate network to BEST mitigate the risk that a zero-day virus might infect their workstations. Which of the following should be implemented FIRST?
Intrusion detection system
Application whitelisting
Anti-malware solution
Host-based firewall
Application whitelisting
Application whitelisting will only allow a program to execute if it is specifically listed in the approved exception list. All other programs are blocked from running. This makes it the BEST mitigation again a zero-day virus