Operations and Incident Response Flashcards

1
Q

You’re conducting a network security assessment and need to identify the actions typically taken during the “Containment” phase of incident response. What are common measures in this phase?

A) restoring affected systems to their original state, eliminating vulnerabilities
B) preventing the incident from spreading and causing further damage
C) documenting incident details and findings for future reference
D) identifying vulnerabilities and weaknesses in the system

A

Preventing the incident from spreading and causing further damage

During the “Containment” phase, the primary objective is to prevent the incident from spreading and causing more harm. This involves isolating affected systems or networks to limit the impact and prevent the situation from worsening.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

A security analyst responding to a security incident involving unauthorized access to sensitive data. What is a common step during the “Eradication and Recovery” phase of incident response?

A) isolating affected systems and preventing the incident from spreading
B) documenting findings and actions taken for future reference
C) restoring affected systems to a secure state and implementing security updates
D) investigating the root cause of the incident and identifying gaps in security protocols

A

Restoring affected systems to a secure state and implementing security updates

The “Eradication and Recovery” phase involves restoring affected systems to a secure state by removing malware, applying security updates, and ensuring systems are secure and functional.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

An organization experiences a data breach, and you’re part of the incident response team. What should be a priority during the “Lessons Learned” phase?

A) implementing additional security measures to prevent future incidents
B) identifying the intruder and reporting the breach to law enforcement
C) documenting the incident details and the actions taken for future reference
D) restoring affected systems and data to their original state

A

Documenting the incident details and the actions taken for future reference

During the “Lessons Learned” phase, it’s crucial to document incident details, actions taken, and their outcomes. This documentation helps improve future incident response strategies and training.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

An organization encountered a significant Distributed Denial of Service (DDoS) attack. What is a key task during the “Preparation” phase of incident response planning?

A) detecting and analyzing the specifics of the ongoing attack
B) educating employees about common security threats and incident reporting procedures
C) isolating affected systems to contain the spread of the attack
D) restoring affected systems and implementing security updates

A

Educating employees about common security threats and incident reporting procedures

During the “Preparation” phase, educating employees about common security threats and incident reporting procedures is crucial for building a proactive security culture within the organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

A company experiences a ransomware attack on its network. What is a significant action during the “Containment” phase of incident response for this scenario?

A) notifying regulatory bodies and affected shareholders
B) disconnecting affected systems from the network to prevent future encryption
C) documenting the attack details for post-incident analysis
D) conducting a comprehensive system-wide audit to identify the affected areas

A

disconnecting affected systems from the network to prevent future encryption

During the “Containment” phase in a ransomware attack, disconnecting affected systems from the network is crucial to halt the spread of encryption to other systems, limiting the damage.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

A data breach incident occurred within an organization. What is an essential step during the “Lessons Learned” phase of incident response for this scenario?

A) identifying weaknesses in the incident response plan for immediate rectification
B) reporting the incident to law enforcement for further investigation
C) collecting evidence for potential legal actions against the perpetrators
D) documenting the shortcomings, actions, and improvements for future incident response

A

Documenting the shortcomings, actions, and improvements for future incident response

During the “Lessons Learned” phase, documenting the weaknesses, actions taken, and improvements for future incident responses is crucial for developing better strategies.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

During a network security incident, what is an immediate task during the “Identification” phase of incident response?

A) disconnecting the affected systems from the network
B) implementing additional security measures to prevent further incidents
C) analyzing logs and traffic patterns to understand the incident’s nature
D) notifying company management and affected shareholders about the incident

A

Analyzing logs and traffic patterns to understand the incident’s nature

During the “Identification” phase, analyzing logs and traffic patterns is crucial to understand the nature and scope of the incident.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

An organization suspects an insider threat. What is a vital step during the “Identification” phase of incident response for this situation?

A) notifying law enforcement for immediate investigation
B) conducting a comprehensive audit of user access logs and privileges
C) disabling network connectivity to prevent further potential damage
D) implementing new security protocols to prevent similar incidents

A

Conducting a comprehensive audit of user access logs and privileges

During the “Identification” phase for an insider threat, conducting a comprehensive audit of user access logs and privileges is crucial to identify unusual or suspicious activities within the network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

A company is addressing a significant breach in their database systems. What is an essential action during the “Containment” phase of incident response in this situation?

A) isolating affected systems and preventing the incident from spreading
B) informing the media and public about the breach for transparency
C) conducting a detailed investigation to identify the root cause
D) enhancing the system’s security through new firewalls and protocols

A

Isolating affected systems and preventing the incident from spreading

During the “Containment” phase, isolating affected systems is crucial to prevent the spread of the incident to other parts of the network and limit the damage.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

An organization experiences a malware outbreak across its network. What should be a priority during the “Eradication and Recovery” phase of incident response in this scenario?

A) disconnecting affected systems from network
B) investigating the source of the malware and tracing its propagation
C) restoring affected systems to a clean and secure state
D) enhancing employee awareness of cybersecurity best practices

A

Restoring affected systems to a clean and secure state

During the “Eradication and Recovery” phase, restoring affected systems to a clean and secure state is a priority to eliminate the malware and return systems to normal functionality.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

A system outage occurred due to a cyber attack. What is a crucial action during the “Lessons Learned” phase of incident response in this case?

A) filing lawsuits against identified attackers for damages
B) documenting the incident details, responses, and areas for improvement
C) implementing immediate measures to counter future cyber attacks
D) publicly announcing the incident to rebuild customer trust and confidence

A

Documenting the incident details, responses, and areas for improvement

During the “Lessons Learned” phase, documenting incident details and responses, and identifying areas for improvement is crucial for future incident response improvement.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

A network administrator wants to map the network topology and identify active hosts and their connections. Which tool would be most suitable for this purpose?

A) tracert/traceroute
B) nslookup/dig
C) Nmap
D) ipconfig/ifconfig

A

Nmap

nmap (Network Mapper) is a powerful tool used for network discovery and security auditing. It scans networks, identifies active hosts, their services, and can provide information about open ports, OS detection, etc. It’s commonly used for mapping network topology.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

A system administrator needs to analyze the route a packet takes to reach a specific server and identify any network delays. What tool should be utilized for this task?

A) ping/pathping
B) hping
C)netstat
D)netcat

A

Ping/pathping

The ping command, and its extended version pathping in Windows, is used to test connectivity and measure round-trip times between the source and a destination. It helps identify delays and packet loss on the network route.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

A security analyst needs to perform a detailed examination of network packets, including crafting and sending custom packets to analyze network security. What tool best facilitates this analysis?

A) Wireshark
B) Metasploit
C) Cain and Abel
D) snort

A

Metasploit

Metasploit is an exploitation framework widely used for penetration testing and ethical hacking. It allows security researchers to create, test, and execute various exploits, payloads, and post-exploitation modules.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

An IT administrator wants to test the strength of various passwords stored within the company’s database. What type of tool would be best for this task?

A) Wireshark
B) John the ripper
C) Nmap
D) snort

A

John the Ripper

John the Ripper is a well-known password-cracking tool used for testing and evaluating the strength of passwords stored within databases by employing various techniques like dictionary attacks, brute force, etc.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

A data security officer needs to completely sanitize sensitive information from a retired hard drive, ensuring that no data is recoverable. What process would be ideal for this task?

A) encryption
B) disk wiping
C) file shredding
D) network segmentation

A

Disk wiping

Disk wiping involves overwriting data on a hard drive, making it nearly impossible to recover the data. It ensures sensitive information cannot be retrieved from the retired hardware.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

A company wants to ensure that data sanitized from retired hardware cannot be recovered. What tool or method best achieves this goal?

A) data masking
B) disk encryption
C) degaussing
D) firewall implementation

A

Degaussing

Degaussing is a method that uses a powerful magnet to destroy data stored on magnetic media, such as hard drives, rendering the data irretrievable.

18
Q

In the event of a major cybersecurity incident, what plan outlines the measures a company should take to continue its critical operations?

A) shareholder management plan
B) communication plan
C) disaster recovery plan
D) business continuity plan

A

Business continuity plan

The Business Continuity Plan (BCP) outlines the strategies and procedures a company should follow to continue critical operations during and after a disaster or incident. It focuses on maintaining essential business functions during and after the incident.

19
Q

During an ongoing security incident, what plan describes the process of communicating with stakeholders and managing their concerns effectively?

A) shareholder management plan
B) communication plan
C) disaster recovery plan
D) business continuity plan

A

Communication plan

The Communication plan details the strategies for effective communication with stakeholders, customers, employees, and the public during an ongoing security incident, ensuring timely, accurate, and effective communication.

20
Q

A company wants to have a detailed blueprint for recovering and restoring its IT systems and infrastructure after a disaster. What plan should be developed for this purpose?

A) stakeholder management plan
B) communication plan
C) disaster recovery plan
D) business continuity plan

A

Disaster recovery plan

The Disaster Recovery Plan (DRP) outlines the procedures for restoring and recovering IT systems and infrastructure after a disaster, ensuring the resumption of essential IT services.

21
Q

A security analyst needs to review and analyze a variety of security events, including alerts and potential threats, in a single interface. What tool or resource is best suited for this purpose?

A) protocol analyzer output
B) reconfigure endpoint security solutions
C) SIEM dashboards
D) log files

A

SIEM dashboards

Security Information and Event Management (SIEM) dashboards provide a centralized interface for collecting, analyzing, and visualizing security-related events and alerts from various sources, enabling a comprehensive view of potential threats.

22
Q

In an investigation of a security incident, which methodology is primarily used to identify, preserve, examine, and present digital evidence?

A) vulnerability scanning
B) risk management
C) digital forensics
D) data loss prevention

A

Digital forensics

Digital forensics is the process of identifying, preserving, examining, and presenting digital evidence. It involves a systematic investigation of digital devices or data to uncover potential evidence relevant to a security incident or investigation.

23
Q

What is the primary purpose of using hashing in digital forensics?

A) to encrypt sensitive data
B) to identify unique files
C) to compress data for storage
D) to perform data recovery

A

To identify unique files

Hashing in digital forensics is used to create unique identifiers (hash values) for files or data. These unique hashes can verify data integrity and identify files, helping in identifying duplicates or alterations in digital evidence.

24
Q

A file is identified as having been modified. What technique is typically used to verify the integrity of the file?

A) data hashing
B) data encryption
C) data recovery
D) data obfuscation

A

Data hashing

Data hashing is used to create a unique digital fingerprint (hash value) for a file or data. It is commonly used to verify file integrity by generating a hash and comparing it with the original hash to confirm if the file has been modified.

25
Q

What is the term for the process of intentionally concealing data to make it less understandable or visible?

A) data recovery
B) data encryption
C) data obfuscation
D) data hashing

A

Data obfuscation

Data obfuscation is the intentional process of making data less understandable or visible, often to protect sensitive information or hinder unauthorized access.

26
Q

How does the MITRE ATT&CK framework primarily assist in incident response?

A) mapping adversary tactics and techniques
B) creating network access control
C) conducting vulnerability assessment
D) analyzing system logs

A

Mapping adversary tactics and techniques

The MITRE ATT&CK framework is used to map out adversary tactics, techniques, and procedures (TTPs) that attackers use during various stages of an attack. It helps in understanding the behaviors and tactics of adversaries to improve incident response strategies.

27
Q

What is the primary purpose of a post-incident review in incident response?

A) identifying weaknesses in incident response procedures
B) implementing immediate network shutdown
C) auditing employee access logs
D) configuring intrusion detection systems

A

Identifying weaknesses in incident response procedures

A post-incident review primarily aims to analyze the response to an incident, identifying areas that could be improved in incident handling procedures for better future responses.

28
Q

How do security information and event management (SIEM) systems contribute to incident response with log files?

A) storing log files in cloud servers
B) correlating and analyzing log data for security incidents
C) deleting obsolete log entries
D) modifying access control lists

A

Correlating and analyzing log data for security incidents

SIEM systems are used to collect, aggregate, and analyze log data from various sources to identify and respond to security incidents by correlating and analyzing the log data for potential threats or abnormalities.

29
Q

What role does non-repudiation play in log file management during incident response?

A) ensuring the integrity and authenticity of log data
B) clearing logs after a specified time
C) encrypting log entries for secure storage
D) providing GUI elements for log navigation

A

Ensuring the integrity and authenticity of log data

Non-repudiation ensures that log entries cannot be denied or repudiated, maintaining their integrity and authenticity, which is crucial for incident response and forensic investigations.

30
Q

A security analyst at a tech company needs to monitor network traffic for potential threats and perform intrusion detection analysis in real-time without interrupting network operations. Which tool would be the most suitable for capturing and analyzing packets to identify and log potential security issues?

A) tcpdump
B) Wireshark
C) John the ripper
D) hydra

A

Tcpdump

Tcpdump is a command-line packet analyzer used for network traffic analysis, allowing the user to capture and display packet data on a network without interrupting network operations.

31
Q

A cybersecurity analyst notices an increased amount of broadcast traffic on the network. What might this indicate?

A) potential distributed denial-of-service (DDoS) attack
B) normal network operation
C) potential network reconnaissance or scanning
D) potential ransomware infection

A

Potential network reconnaissance or scanning

An unusual surge in broadcast traffic might signal network reconnaissance or scanning activities, as attackers often use these methods to discover devices and vulnerabilities.

32
Q

During a routine security audit, the IT team identifies numerous entries in the firewall logs showing failed login attempts from various IP addresses. What might these entries indicate?

A) misconfigured firewall settings
B) normal network behavior
C) potential brute-force attack
D) routine system updates

A

Potential brute-force attack

Multiple failed login attempts from various IP addresses might suggest a brute-force attack, where an attacker attempts to gain unauthorized access by trying multiple login combinations.

33
Q

A network administrator observes an unusual spike in DNS traffic originating from a specific internal IP address. What might this indicate?

A) a misconfigured DNS server
B) routine DNS cache refresh
C) possible DNS tunneling or exfiltration
D) a successful phishing attack

A

Possible DNS tunneling or exfiltration

An abnormal spike in DNS traffic from a specific internal IP address might suggest DNS tunneling, where attackers exploit DNS protocol to transfer data covertly.

34
Q

A company’s network administrator observes a sudden increase in ARP traffic, especially in ARP requests. What might this indicate?

A) routine network maintenance
B) potential ARP poisoning or spoofing
C) normal network behavior
D) planned network expansion

A

Potential ARP poisoning or spoofing

An abrupt surge in Address Resolution Protocol (ARP) requests can suggest potential ARP poisoning or spoofing, a technique used by attackers to intercept network traffic.

35
Q

A system administrator detects multiple instances of ICMP Echo Request packets originating from various external IP addresses directed towards internal network devices. What could this activity signify?

A) regular network health checks
B) ping sweeps or network scanning
C) routine data backup processes
D) scheduled software updates

A

Ping sweeps or network scanning

Multiple ICMP Echo Requests from external IPs directed at internal network devices may indicate a ping sweep or scanning attempts to discover live hosts.

36
Q

Which of the following is a crucial consideration when selecting the method for acquiring digital evidence in a forensic investigation?

A) speed of the acquisition process
B) modifying the original data to acquire faster
C) using different methodologies for various devices
D) minimizing the impact on the original evidence

A

Minimizing the impact on the original evidence

Selecting an acquisition method that minimizes the impact on original evidence is crucial to maintain its integrity and reliability.

37
Q

During the digital forensics acquisition phase, why is documenting the chain of custody of evidence crucial?

A) to create a chronological log of acquired data
B) to authenticate the evidence for the court
C) to manipulate the acquired data without suspicion
D) to speed up the investigation process

A

To authenticate the evidence for the court

Documenting the chain of custody ensures the evidence’s authenticity, supporting its admissibility in court.

38
Q

During which stage of the Cyber Kill Chain does an attacker maintain control over compromised systems and continues to perform malicious activities?

A) installation
B) actions on objectives
C) command and control
D) reconnaissance

A

Command and control

The Command and Control stage is where attackers maintain control over compromised systems, continuing their malicious activities.

39
Q

Which command is used to change the permissions of a file to make it executable in Unix-based shell environments?

A) chmod
B) ls
C) grep
D) cat

A

Chmod

The ‘chmod’ command in Unix-based shell environments is used to change the permissions of a file, including making it executable.

40
Q

What is the primary purpose of the ‘tracert’/’traceroute’ command in networking?

A) to identify network switches and routers
B) to reveal the IP address of the user’s device
C) to establish secure connections with remote hosts
D) to detect and display the network path to a destination

A

To detect and display the network path to a destination

The primary purpose of ‘tracert’ or ‘traceroute’ is to identify and display the network path that packets take to reach a destination.