Practice Exam Flashcards

1
Q

A social engineering technique whereby attackers under the disguise of a legitimate request attempt to gain access to confidential information is commonly referred to as:

  • Phishing
  • Privilege escalation
  • Backdoor access
  • Shoulder surfing
A

Phishing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Which of the following answers refer to smishing? (Select 2 answers):

  • Social engineering technique
  • Email communication
  • Spam over Internet Telephony (SPIT)
  • Text messaging
  • Spam over Internet Messaging
A

Social engineering technique
Text messaging

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

The practice of using a telephone system to manipulate user into disclosing confidential information is known as:

  • Whaling
  • Spear phishing
  • Vishing
  • Pharming
A

Vishing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Which of the following terms is commonly used to describe an unsolicited advertising message?:

  • Spyware
  • Adware
  • Malware
  • Spam
A

Spam

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What type of spam relies on text-based communication?:

  • Vishing
  • SPIM
  • Bluesnarfing
  • SPIT
A

SPIM

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Phishing scams targeting a specific group of people are referred to as:

  • Vishing
  • Spear phishing
  • Spoofing
  • Whaling
A

Spear phishing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

In computer security, the term “Dumpster diving” is used to describe a practice of sifting through trash for discarded documents containing sensitive data. Found documents containing names and surnames of the employees along with the information about positions held in the company and other data can be used to facilitate social engineering attacks. Having the documents shredded or incinerated before disposal makes dumpster diving less effective and mitigates the risk of social engineering attacks.

True or False

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

A situation in which an unauthorized person can view another user’s display or keyboard to learn their password or other confidential information is referred to as:

  • Spear phishing
  • Tailgating
  • Shoulder surfing
  • Spoofing
A

Shoulder surfing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Which of the following answers refer to the characteristic features of pharming? (Select 3 answers):

  • Domain hijacking
  • Traffic redirection
  • Fraudulent website
  • Password attack
  • Credential harvesting
A

Traffic redirection
Fraudulent website
Credential harvesting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is tailgating?:

  • Acquiring unauthorized access to confidential data
  • Looking over someone’s shoulder to get information
  • Gaining unauthorized access to restricted areas by following another person
  • Manipulating a user into disclosing confidential information
A

Gaining unauthorized access to restricted areas by following another person

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

In social engineering, the term “Elicitation” describes the use of casual conversation to extract non-public information from people without giving them the feeling they are being interrogated.

True or False

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is Bracketing?

A

Providing a high and low estimate in order to entice a more specific number

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is confidential bait?

A

Pretending to divulge confidential information in hopes of receiving confidential information in return

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What do deliberate false statements entail?

A

Saying something wrong in the hopes that the person will correct the statement with true information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is feined ignorance?

A

Pretending to be ignorant of a topic in order to exploit the person’s tendency to educate

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is denial of the obvious?

A

Saying something wrong in the hopes that the person will correct the statement with true information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What does flattery involve in cyber security?

A

Using praise to coax a person into providing information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Phishing scams targeting people holding high positions in an organization or business are known as:

  • Vishing
  • Smishing
  • Whaling
  • Pharming
A

Whaling

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Which of the following is used in data URL phishing?:

  • Prepending
  • Typosquatting
  • Pretexting
  • Domain hijacking
A

Prepending

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

An email message containing a warning related to a non-existent computer security threat, asking a user to delete system files falsely identified as malware, and/or prompting them to share the message with others would be an example of:

  • Vishing
  • Impersonation
  • Virus hoax
  • Phishing
A

Virus Hoax

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Which social engineering attack relies on identity theft?

A

Impersonation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

The term “URL hijacking” (a.k.a. “Typosquatting”) refers to a practice of registering misspelled domain name closely resembling other well established and popular domain name in hopes of getting Internet traffic from users who would make errors while typing in the URL in their web browsers.

True or False

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Which of the terms listed below refers to a platform used for watering hole attacks?

  • Mail gateways
  • Websites
  • PBX systems
  • Web browsers
A

Websites

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

An attacker impersonates a company’s managing staff member to manipulate a lower rank employee into disclosing confidential data. The attacker informs the victim that the information is essential for a task that needs to be completed within the business hours on the same day and mentions potential financial losses for the company in case the victim refuses to comply. Which social engineering principles apply to this attack scenario? (Select 3 answers):

  • Urgency
  • Familiarity
  • Authority
  • Consensus
  • Intimidation
  • Scarcity
A

Urgency
Authority
Intimidation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

While conducting a web research that would help in making a better purchasing decision, a user visits series of Facebook pages and blogs containing fake reviews and testimonials in favor of a paid app intentionally infected with malware. Which social engineering principle applies to this attack scenario?

A

Consensus

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

An attacker impersonating a software beta tester replies to a victim’s post in a forum thread discussing the best options for affordable productivity software. A while later, he/she follows up by sending the victim private message mentioning the discussion thread and offering free access to a closed beta version of a fake office app. Which social engineering principles apply to this attack scenario? (Select 3 answers)

  • Authority
  • Intimidation
  • Consensus
  • Scarcity
  • Familiarity
  • Trust
  • Urgency
A

Scarcity
Familiarity
Trust

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Harmful programs used to disrupt computer operation, gather sensitive information, or gain unauthorized access to computer systems are commonly referred to as:

A

Malware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Malware that restricts access to a computer system by encrypting files or locking the entire system down until the user performs requested action is known as:

A

Ransomware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

What is Trojan Horse?

A

A type of software that performs unwanted and harmful actions in disguise of a legitimate and useful program is known as a Trojan horse. This type of malware may act like a legitimate program and have all the expected functionalities, but apart from that it will also contain a portion of malicious code that the user is unaware of.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

A standalone malicious computer program that typically propagates itself over a computer network to adversely affect system resources and network bandwidth is called:

A

Worm

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

What is a PUP? (Potentially Unwanted Program):

  • A type of computer program not explicitly classified as malware by AV software
  • An application downloaded and installed without the user’s consent
  • A type of software that may adversely affect the computer’s security and performance, compromise user’s privacy, or display unsolicited ads
  • An application downloaded and installed with the user’s consent
  • A type of computer program explicitly classified as malware by AV applications
  • A type of free, utility software often bundled with a paid app
A

A type of computer program not explicitly classified as malware by AV software

A type of software that may adversely affect the computer’s security and performance, compromise user’s privacy, or display unsolicited ads

An application downloaded and installed with the user’s consent

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

What type of malware resides ONLY in RAM?

A

Fileless Virus

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

What is the function of a C2 Server

A

Botnet Control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

A malware-infected network host under remote control of a hacker is commonly referred to as:

A

Bot

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Which of the following applies to a collection of intermediary compromised systems that can be used as a platform for a DDoS attack?

  • Botnet
  • Intranet
  • Honeynet
  • Extranet
A

Botnet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Which of the following is an example of cryptomalware?:

  • Backdoor
  • Ransomware
  • Keylogger
  • Rootkit
A

Ransomware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

What is a logic bomb?

A

Malicious code activated by specific event

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Explain spyware

A

Malicious software collecting information about users without their knowledge/consent

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Which of the following is an example of spyware?:

  • Keylogger
  • Vulnerability scanner
  • Computer worm
  • Packet sniffer
A

Keylogger

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

Which type of Trojan enables unauthorized remote access to a compromised system?

A

RAT (Remote Access Trojan)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

A collection of software tools used by a hacker to mask intrusion and obtain administrator-level access to a computer or computer network is known as:

A

Rootkit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

Explain backdoor

A

An undocumented (and often legitimate) way of gaining access to a program, online service, or an entire computer system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Which password attack bypasses account-lockout policies?

A

Spraying attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Which password attack takes advantage of a predefined list of words?

A

Dictionary attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

One of the measures for bypassing the failed logon attempt account lockout policy is to capture any relevant data that might contain the password and brute force it offline.

True or False

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

A short list of commonly used passwords tried against large number of user accounts is a characteristic feature of:

A

Spraying attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

What are Rainbow Tables?

A

Lookup tables used to speed up the process of password guessing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

An attack against encrypted data that relies heavily on computing power to check all possible keys and passwords until the correct one is found is known as:

A

Brute-force attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

Which of the following refers to the contents of a rainbow table entry?:

  • Hash/Password
  • IP address/Domain name
  • Username/Password
  • Account name/Hash
A

Hash / Password

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

What does ‘Plaintext’ refer to in Cryptography?

A

Data in unencrypted form

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

The practice of making an unauthorized copy of a payment card is referred to as

A

Cloning

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

Due to added functionality in its plug, malicious USB cable can be used for:

  • GPS tracking
  • Capturing keystrokes
  • Sending and receiving commands
  • Delivering and executing malware
  • Any of the above
A

Any of the above

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

What practice / attack refers to the theft of personal data from a payment card?

A

Skimming

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

An AI feature that enables it to accomplish tasks based on training data without explicit human instructions is called:

A

ML (Machine Learning)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

A situation where a cryptographic hash function produces two different digests for the same data input is referred to as a hash collision.

True or False

A

False

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

Which cryptographic attack relies on the concepts of probability theory?

A

Birthday attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

What is a downgrade attack?

A

A type of cryptographic attack that forces a network protocol to revert to its older, less secure version

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

Which of the following facilitate(s) privilege escalation attacks? (Select all that apply):

  • System/application vulnerability
  • Principle of least authority
  • Social engineering techniques
  • Mandatory Access Control (MAC)
  • System/application misconfiguration
A

System/application vulnerability

Social engineering techniques

System/application misconfiguration

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

Which of the following answers can be used to describe characteristics of a cross-site scripting attack? (Select 3 answers):

  • Exploits the trust a user’s web browser has in a website
  • A malicious script is injected into a trusted website
  • User’s browser executes attacker’s script
  • Exploits the trust a website has in the user’s web browser
  • A user is tricked by an attacker into submitting unauthorized web requests
  • Website executes attacker’s requests
A

Exploits the trust a user’s web browser has in a website

A malicious script is injected into a trusted website

User’s browser executes attacker’s script

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

What is DLL (Dynamic Link Library)

A

Collection of precompiled functions designed to be used by more than one Microsoft Windows application simultaneously to save system resources

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

What application attack relies on executing a library of code?

A

DLL Injection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

Which of the following terms describes an attempt to read a variable value from an invalid address?:

  • Buffer Overflow
  • Null-pointer dereference
  • Integer overflow
  • Memory leak
A

Null-pointer dereference

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

What exploit type relies on overwriting contents of memory to cause unpredictable results in an application?

A

Buffer overflow

51
Q

A situation in which an application writes to an area of memory it is not supposed to have access to is referred to as:

A

Buffer overflow

51
Q

A malfunction in a preprogrammed sequential access to a shared resource is described as:

A

Race condition

52
Q

What is a dot-dot-slash attack also referred as?

A

Directory traversal attack

53
Q

Which of the following terms refers to a vulnerability caused by race conditions?:

  • Mean time to failure
  • Replay attack
  • Mean time between failures
  • Time-of-check to Time-of-use
A

Time-of-check to Time-of-use

53
Q

A situation in which a web form field accepts data other than expected (e.g.- server commands) is an example of:

A

Improper input validation

53
Q

In a session replay attack, an attacker steals a valid session ID of a user and resends it to the server with the intent of gaining unauthorized access or tricking the server into unauthorized operations.

True or False

A

True

53
Q

Which type of exploit allows an attacker to take control over a server and use it as a proxy for unauthorised actions?

A

SSRF (Server-Side Request Forgery)

53
Q

Name the 7 layers of the OSI model

A
  1. Application
  2. Presentation
  3. Session
  4. Transport
  5. Network
  6. Data link
  7. Physical
54
Q

Which of the following answers refers to a countermeasure against code injection?:

  • Fuzzing
  • Input validation
  • Code signing
  • Normalisation
A

Input validation

54
Q

How does a replay attack work?

A

Network replay attacks occur when attackers intercept sensitive user data and resents it to the receiver with the intent of gaining unauthorised access or tricking the receiver into unauthorised operations

54
Q

What is the purpose of a DoS attack?

A

Resource exhaustion

54
Q

SSL stripping is an example of (Select 2):

  • Brute force attack
  • Downgrade attack
  • Watering hole attack
  • On-path attack
  • DoS attack
A

Downgrade attack
On-path attack

54
Q

Which of the following enables the exchange of information between computer programs?:

  • API
  • UI
  • Device drivers
  • SDK
A

API (Application Programming Interface)

54
Q

A situation in which an application fails to properly release memory allocated to it or continually requests more memory than required is known as:

A

Memory leak

54
Q

What is Shimming?

A

Shimming refers to an attack where hackers insert a piece of malicious code, known as a shim, to intercept data and potentially gain control. Once in place, shims can intercept API calls, modify information, and open backdoors for attackers.

54
Q

Which of the following alters the external behaviour of an application and at the same time does not introduce any changes to the application’s code?:

  • Shimming
  • Refactoring
  • API call
  • Sideloading
A

Shimming

54
Q

Which of the programming aspects listed below are critical in secure application development process? (Select 2 answers):

  • Patch management
  • Input validation
  • Password protection
  • Error and exception handling
  • Application whitelisting
A

Input validation
Error and exception handling

54
Q

Which of the following are characteristic of session IDs? (Select 3):

  • Stored on a server
  • A unique identifier assigned by the website to a specific user
  • Contains user’s authentication credentials
  • A piece of data that can be stored in a cookie or embedded as a URL parameter
  • Stored in a visitor’s browser
  • A unique identifier assigned to a server
A

A unique identifier assigned by the website to a specific user

A piece of data that can be stored in a cookie or embedded as a URL parameter

Stored in a visitor’s browser

55
Q

Which of the terms listed below describes a programming error where an application tries to store a numeric value in a variable that is too small to hold it?:

  • Buffer overflow
  • Pointer dereference
  • Memory leak
  • Integer overflow
A

Integer overflow

55
Q

How do SSL stripping attacks work? List 3 ways

A

Proxy servers
ARP (Address Resolution Protocol) Spoofing
Network access

55
Q

Which of the following can be used to describe the characteristics of a XSRF attack?:

  • Exploits the trust a website has in the user’s web browser
  • A user is tricked by an attacker into submitting unauthorized web requests
  • Website executes attacker’s requests
  • Exploits the trust a user’s web browser has in a website
  • A malicious script is injected into a trusted website
  • User’s browser executes attacker’s script
A

Exploits the trust a website has in the user’s web browser

A user is tricked by an attacker into submitting unauthorized web requests

Website executes attacker’s requests

55
Q

What is the practice of modifying an application’s code without changing its external behaviour?

A

Refactoring

56
Q

Which of the following terms refer to software/hardware driver manipulation techniques? (Select 2):

  • Prepending
  • Fuzz testing
  • Refactoring
  • Shimming
  • Sideloading
A

Refactoring
Shimming

56
Q

The term “Evil twin” refers to a rogue Wireless Access Point (WAP) set up for eavesdropping or stealing sensitive user data. Evil twin replaces the legitimate access point and by advertising its own presence with the same Service Set Identifier (SSID, a.k.a. network name) appears as a legitimate access point to connecting hosts.

True or False

A

True

57
Q

A technique that allows an attacker to authenticate to a remote server without extracting cleartext password from a digest is called:

A

Pass the hash

57
Q

The practice of sending unsolicited messages over Bluetooth is known as:

A

Bluejacking

57
Q

A wireless disassociation attack is a type of ___ (Select 2):

  • Cryptographic attack
  • Downgrade attack
  • Deauthentication attack
  • Brute-force attack
  • DoS attack
A

Deauthentication attack
DoS attack

58
Q

What is a wireless disassociation attack?

A

An attack that targets the 802.11 Wi-Fi protocol. Involves sending forged deauthentication frames to a WAP or client device, causing the device to disconnect from the network.

58
Q

What is the name of a technology that is used for contactless payment transactions?

A

NFC (Near-field Communication)

58
Q

Gaining unauthorized access to a Bluetooth device is referred to as:

A

Bluesnarfing

59
Q

NFC is vulnerable to:

  • Data interception
  • Replay attacks
  • DoS attacks
  • All of the above
A

All of the above

59
Q

What is a type of identification badge that can be held within a certain distance of a reader device to authenticate its holder called:

A

RFID Badge

59
Q

A wireless jamming attack is a type of:

A

DoS attack

59
Q

Which of the following provides randomisation during encryption processes? (Select 2):

  • Salting
  • Rainbow tables
  • Obfuscation
  • Initialisation Vector (IV)
  • Shimming
A

Salting
Initialisation Vector (IV)

59
Q

RFID is vulnerable to:

  • Spoofing
  • Eavesdropping
  • Data interception
  • Replay attacks
  • DoS attacks
  • All of the above
A

All of the above

59
Q

Which of the following statements outline the characteristics of an on-path attack?:

  • Also known as a MITM attack
  • Attackers place themselves on the comms route between two devices
  • Attackers intercept or modify packets sent between 2 communicating devices
  • Attackers do not have access to packets exchanged during the communication between 2 devices
  • Attackers generate forged packets and inject them in the network
A

Also known as a MITM attack

Attackers place themselves on the comms route between two devices

Attackers intercept or modify packets sent between 2 communicating devices

60
Q

What wireless technologies enable the identification and tracking of tags attached to objects?

A

RFID

61
Q

An attacker managed to associate his/her MAC address with the IP address of the default gateway. In result, a targeted host is sending network traffic to the attacker’s IP address instead of the IP address of the default gateway. Based on the given info, which type of attack is taking place in this scenario?

A

XSRF (Cross-Site Request Forgery)

61
Q

Media Access Control (MAC) flooding is a network attack that compromises the security of a network switch by overflowing its memory used to store the MAC address table.

True or False

A

True

62
Q
A
62
Q
A
62
Q

Remapping a domain name to a rogue IP address is an example of what kind of exploit?

A

DNS poisoning

62
Q
A
62
Q

URL redirection is characteristic of what

A

Pharming

63
Q

Which of the following fall(s) into the category of Layer 2 attacks? (Select all that apply):

  • MAC cloning
  • ARP poisoning
  • MAC flooding
  • DNS poisoning
  • MAC spoofing
A

MAC cloning

ARP poisoning

MAC flooding

MAC spoofing

63
Q
A
63
Q
A
64
Q

The term “Domain hijacking” refers to a situation in which domain registrants due to unlawful actions of third parties lose control over their domain names.

True or false

A

True

64
Q

An attack that relies on altering the burned-in address of a NIC to assume the identity of a different network host is known as (Select 2 answers):

  • ARP poisoning
  • On-path attack
  • MAC spoofing
  • Replay attack
  • MAC cloning
A

MAC spoofing
MAC cloning

64
Q

Remapping domain names to rogue IP addresses is an example of what kind of exploit?

A

DNS Poisoning

64
Q

What is URL redirection a characteristic feature of?

A

Pharming

65
Q

Which of the following enables client-side URL redirection?:

  • host
  • hosts
  • hostname
  • localhost
A

hosts

66
Q

Which of the following factors has the biggest impact on domain reputation?:

  • Domain age
  • Missing SSL certificate
  • Derivative content
  • Bounce rate
  • Distribution of spam
A

Distribution of spam

67
Q

As opposed to the simple Denial of Service (DoS) attacks that usually are performed from a single system, a Distributed Denial of Service (DDoS) attack uses multiple compromised computer systems to perform the attack against its target. The intermediary systems that are used as platform for the attack are the secondary victims of the DDoS attack; they are often referred to as zombies, and collectively as a botnet.

True or false

A

True

68
Q

What is the most common form of a DDoS attack?

A

Network-based

69
Q

Which type of DDoS attack targets industrial equipment and infrastructure?

A

OT (Operational Technology)

70
Q

What filename extension is used in cross-platform, general-purpose programming language?

A

.py

71
Q

What filename extension is Microsoft PowerShell script file?

A

.ps1

71
Q

Which of the following enables running macros in Microsoft Office applications?:

  • DOM (Document Object Model)
  • VBA (Visual Basic for Applications)
  • SDK (Software Development Kit)
  • RAD (Rapid Application Development)
A

VBA

72
Q

What script file type is designed to be run in Unix command line?

A

sh

73
Q

What is the filename extension used scripting language based on Microsoft’s Visual Basic programming language?

A

.vbs

74
Q

Which statements best describe the attributes of an APT? (Select 3 answers):

  • Lack of extensive resources/funding
  • High level of technical sophistication
  • Extensive amount of resources/funding
  • Threat actors are individuals
  • Low level of technical sophistication
  • Typically funded by governments/nation states
A

High level of technical sophistication

Extensive amount of resources/funding

Typically funded by governments/nation states

74
Q

What do you call a person who breaks into a computer network or system for a politically or socially motivated purpose?

A

Hacktivist

75
Q

Which statements best describe the attributes of a script kiddie? (Select 2 answers):

  • Motivated by money
  • Low level of technical sophistication
  • Motivated by ideology
  • High level of technical sophistication
  • Lack of extensive resources / funding
A

Low level of technical sophistication

Lack of extensive resources / funding

75
Q

What term best describes a disgruntled employee abusing legitimate access to company’s internal resources?

A

Insider Threat

76
Q

Which of the following statements does not match a typical description of nation states or state-funded groups identified as threat actors?:

  • Political or economic motivation
  • High level of technical sophistication
  • Advanced Persistent Threat (APT)
  • High level of resources/funding
  • Typically classified as an internal threat
A

Typically classified as an internal threat

77
Q

What term best describes threat actors whose sole intent behind breaking into a computer system or network is monetary gain?

A

Criminal syndicates

78
Q

Which of the following terms fall into the category of authorized hacking activities? (Select 2 answers):

  • Black hat
  • Gray hat
  • White hat
  • Blue hat
  • Green hat
A

White hat
Blue hat

79
Q

Which of the following terms falls into the category of unauthorised hacking activities?:

  • Black hat
  • Gray hat
  • White hat
  • Blue hat
A

Black hat

80
Q

Which of the following terms falls into the category of semi-authorised hacking activities?:

  • Blue hat
  • Black hat
  • Gray hat
  • White hat
A

Gray hat

81
Q

In IT security, the term “Shadow IT” is used to describe software and hardware used within an organization, but outside of the organization’s official IT infrastructure.

True or false

A

True

82
Q

What term best describes threat actors that engage in illegal activities to get the know-how and gain market advantage?

A

Competitors

83
Q
A
83
Q

Which of the following answers does not relate to a direct access threat vector?:

  • Malicious USB cable
  • Backdoor
  • Malicious URL
  • Lack of physical security controls
  • Malicious flash drive
A

Malicious URL

84
Q

Which of the following answers refer(s) to wireless threat vector(s)? (Select all that apply):

  • Network protocol vulnerabilities (WEP/WPA)
  • Rogue AP / Evil twin
  • Default security configurations
  • Malicious email attachments
  • Vulnerabilities in network security standards (WPS)
A

Network protocol vulnerabilities (WEP/WPA)

Rogue AP / Evil twin

Default security configurations

Vulnerabilities in network security standards (WPS)

85
Q
A
86
Q
A
86
Q
A
87
Q
A
88
Q
A
89
Q
A
90
Q
A
90
Q
A
91
Q
A
92
Q
A
92
Q
A
93
Q
A
94
Q
A
94
Q
A
95
Q
A
95
Q
A
96
Q
A
97
Q
A