Practice Test 1 Flashcards

1
Q
  1. What is Lockheed Martin Kill?
A

Is a model developed by the Locked Martin to describe the stages of a cyber attack.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q
  1. What are the 7 stages of the Lockheed Martin Cyber Kill Chain?
A
  1. Reconnaissance
  2. Weaponization
  3. Delivery
  4. Exploitation
  5. Installation
  6. Command and Control (C2)
  7. Actions & Objectives
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Stage 1. What is Reconnaissance ?

A

To gather Information about the target. Attackers perform research to identify potential vulnerability , employees or systems they can exploit.

For example: Scanning for open ports or looking for weak points in organisation’s Infrastructure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Stage 2. Weaponization

A

Pairing a vulnerability with a malware payload. Attackerks prepare malicious tools (like malware) that can exploit identified vulnerabilities.

For example: Creating a malicious document or an infected websites that targets a specific vulnerability in the software.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Stage 3 . Delivery

A

Transmitting the malicious code to the target. The attacker sends the weaponized payload to the target. This is the stage where phishing emails. USP drops, or compromised websites are used.

For example: Sending an email attachment with malware to an unsuspecting victim.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Stage 4. Exploitation

A

Execute code on the victim’s system. The payload is executed on the victim’s system by exploiting the vulnerability.

For example: Opening an infected document that runs a malicious macro, or exploiting an unpatched system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Stage 5. Installation

A

Install malware on the compromised system. The attacker installs additional tools ( such as backdoors or rootkits) to maintain access to the victim’s system .

For example: Installing malware like ransomware or a trojan to establish persistence on the victim’s machine.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Stage 6. Command and Control (C2)

A

Maintain communication with a compromised system. The attacker establishes a channel to remotely control the compromised system. This often involves communication with a remote server.

For example: A compromised computer “phoning home” to a command - and - control server to receive further instructions or exfiltrate data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Stage 7. Action on Objectives

A

Achieve the attacker’s final objectives. At this stage, the attacker carries out the intended actions, which could range from data exfiltration , destruction of data, or further lateral movement within the network.

For example: Stealing sensitive data, deploying ransomware, or destroying files.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q
  1. What’s the purpose of Cyber Kill Chain model?
A

The Cyber Kill Chain model is a proactive approach used by security teams to : Detect threats at different stages.

Respond effectively to an attack in progress. Disrupt the attacker’s workflow at an stages to prevent them from completing their objective.

By understanding this chain, organisation can deploy security measures at each step to mitigate attacks and reduce their success rate.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q
  1. What is Brute force attack?
A

A brute force attack focuses on trying multiple passwords for a single user.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q
  1. What is Password spraying?
A

Password spraying focuses on attempting only one two passwords per user.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q
  1. What technique are commonly used by port and vulnerability scanners to identify the service running on a target system?
A

Banner grabbing and comparing response fingerprints. This method is common because both banner grabbing and response fingerprinting provide strong clues about the services on a system.

This questions is asking about techniques used by network scanning tools identify the services running on a system. It focuses on method that are commonly used by port and vulnerability scanners like Nmap to determine which services (Like HTTP, SSH,FTP ,etc) are active on a target system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

7.What is Data Exfiltration ?

A

Data exfiltration is data theft, the intentional , unauthorised transfer of data from a system or network. Various agents target data exfiltration - attackers, insiders and malware designed for data theft.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q
  1. What is buffer overflow?
A

A buffer overflow is a type of vulnerability that occurs when a program writes more data to a buffer (a temporary data storage area in a memory) than it can hold.

This can lead to unexpected behaviour , crashes or even allow attackers to execute malicious code on the system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

9.What is The Security Intelligence Cycle?

A

The Security Intelligence Cycle is a structured process used to collect, analyze, and disseminate information related to security threats, risks, and vulnerabilities.

It helps organizations to make informed decisions and take appropriate actions to mitigate security risks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q
  1. What are the 6 phases of The Security Intelligence Cycle?
A
  1. Direction
  2. Collection
  3. Processing
  4. Analysis
  5. Dissemination
  6. Feedback
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Phase 1. Direction

A

Purpose: Define the goals and objectives of the intelligence effort.

Activities: Identify the types of intelligence needed, prioritize security issues, and set specific tasks.

This stage often involves collaboration among stakeholders to understand their requirements.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Phase 2. Collection

A

Purpose: Gather relevant information and data.

Activities: Utilize various methods and sources to collect information, which can include open-source intelligence (OSINT), human intelligence (HUMINT), signals intelligence (SIGINT), and other forms. Data may be collected from internal systems, external threats, or public sources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Phase 3. Processing

A

Purpose: Organize and prepare the collected data for analysis.

Activities: Filter, categorize, and format the information to make it usable. This may involve converting raw data into a structured format or enriching the data with additional context.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Phase 4. Analysis

A

Purpose: Assess the processed information to identify patterns, trends, and insights.

Activities: Apply analytical techniques to evaluate the significance of the information, determine potential threats, and develop actionable intelligence. Analysts may use various methodologies, such as statistical analysis, threat modeling, and scenario analysis.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Phase 5. Dissemination

A

Purpose: Share the analysed intelligence with stakeholders.

Activities: Distribute intelligence reports, briefings, or alerts to relevant personnel. The format and frequency of dissemination depend on the audience and the urgency of the information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Phase 6. Feedback

A

Purpose: Gather input to improve the intelligence process.

Activities: Collect feedback from users to assess the effectiveness of the intelligence provided. This helps refine future intelligence efforts and adjust the focus based on changing threats or stakeholder needs.

24
Q
  1. What are the ports for the following protocols ?

LDAP
MySQL
RDP
IMAP

A

RDP runs on port 3389
MySQL runs on port 3306.
LDAP runs on port 389.
IMAP over SSL runs on port 993.

25
Q
  1. What should domain administrator utilise to BEST protect their Windows workstations from buffer overflow attacks?
A

Enable DEP in Windows

DEP, by default, only protects Windows programs and services classified as essential, but it can be used for all programs and services, or all programs and services except the ones on an exception list.

26
Q
  1. What is SQL injection attack?
A

SQL injection (SQLi) is a web security vulnerability that allows an attacker to interfere with the queries that an application makes to its database.

27
Q
  1. What is Cross site scripting or xss?
A

A Cross-Site Scripting (XSS) attack is a type of security vulnerability in web applications where attackers inject malicious scripts (typically JavaScript) into web pages viewed by other users.

When a user visits the compromised page, the injected script is executed within their browser as if it were part of the legitimate web content, potentially exposing sensitive data or giving the attacker control over the user’s session.

28
Q
  1. Which of the following scan types are useful for probing firewall rules?
    • XMAS TREE
    • TCP RST
    • TCP SYN
    • TCP ACK
A

TCP ACK scans can be used to determine what services are allowed through a firewall

29
Q
  1. What is SOX?
A

Sarbanes-Oxley Act (SOX) dictates requirements for storing and retaining documents relating to an organization’s financial and business operations, including the type of documents to be stored and their retention periods. It is relevant for any publicly-traded company with a market value of at least $75 million.

30
Q
  1. What is GLBA?
A

Gramm-Leach-Bliley Act (GLBA) institutes requirements that help protect the privacy of an individual’s financial information held by financial institutions and others, such as tax preparation companies. The privacy standards and rules created as part of GLBA safeguard private information and set penalties in the event of a violation.

31
Q
  1. What is FERPA?
A

The Family Educational Rights and Privacy Act (FERPA) requires that educational institutions implement security and privacy controls for student educational records.

32
Q
  1. What is HIPPA?
A

The Health Insurance Portability and Accountability Act (HIPAA) establishes several rules and regulations regarding healthcare in the United States. With the rise of electronic medical records, HIPAA standards have been implemented to protect patient medical information privacy through restricted access to medical records and regulations for sharing medical records.

33
Q
  1. Which of the following tools would you use to audit a multi-cloud environment?
    • Pacu
    • OpenVAS
    • ScoutSuite
      • Prowler
A

ScoutSuite is used to audit instances and policies created on multi-cloud platforms.

Prowler is a cloud auditing tool, but it can only be used on AWS.

Pacu is an exploitation framework that is used to test the security configurations of an AWS account.

OpenVAS is a general-purpose vulnerability scanner but does not deal with cloud-specific issues.

34
Q
  1. What is Acceptable use policy?
A

Governs how employees or users are allowed to use company resources.

35
Q
  1. What is Service level agreement?
A

Defines the level of service expected between a provider and a client, such as uptime guarantees.

36
Q

23.What is Rules of engagement ?

A

The Rules of Engagement (RoE) is a document that defines the scope, boundaries, and limitations of a penetration testing engagement.

37
Q
  1. What is Memorandum of understanding?
A

A formal agreement between parties outlining general terms of cooperation. It’s broader and less specific than the Rules of Engagement.

38
Q
  1. What are the Six process of Incident response?
A
  1. Preparation
  2. Detection and Analysis (Validation)
  3. Containment
  4. Eradication
  5. Recovery
  6. Lessons Learned (Post-Incident Review)
39
Q
  1. What happens in the Preparation stage of the Incident Response process?
A

Develop plans, policies, and tools.
Train teams and set up monitoring systems.

40
Q
  1. What happens in the Detection and Analysis (Validation) stage of the Incident Response process?
A

Identify and verify if a suspicious event is truly a security incident.

Tasks involved:
Scanning: Check for vulnerabilities or unusual behavior.

Patching: Verify if systems are up-to-date.

Permissions: Inspect for unauthorized access or privilege misuse.

Logging: Confirm relevant logs are in place and reviewed.

Goal: Confirm the incident and gather evidence.

41
Q

28.What happens in the Containment stage of the Incident Response process?

A

Isolate affected systems to stop the spread of the threat.

Examples:
Disconnecting compromised systems from the network.
Blocking malicious IPs or accounts.

42
Q

29.What happens in the Eradication stage of the Incident Response process?

A

Eliminate the threat entirely from the environment.

Tasks involved:
Sanitization: Clean infected files or wipe compromised systems.

Remove malicious software, artifacts, or backdoors.

43
Q

30.What happens in the Recovery stage of the Incident Response process?

A

Restore normal operations and confirm the system is secure.

Examples:
Rebuild systems.
Re-enable access after ensuring no vulnerabilities remain.

44
Q

31.What happens in the Recovery stage of the Incident Response process?

A

Lessons Learned (Post-Incident Review):

Analyze the incident and document findings to improve future responses.

45
Q
  1. What is Ring 0 in the operating system’s ring model?
A

Ring 0, also called Kernel Mode, is the most privileged level used by the operating system kernel. It allows full control over the system, and kernel rootkits are typically installed here.

46
Q
  1. What is Ring 1 in the operating system’s ring model?
A

Ring 1 is typically used for device drivers or lower-level system processes in some architectures but is not commonly used in modern systems.

47
Q

34.What is Ring 2 in the operating system’s ring model?

A

Ring 2 is rarely used in modern operating systems and is reserved for some system services in specific architectures.

48
Q

35.What is Ring 3 in the operating system’s ring model?

A

Ring 3, also called User Mode, is the least privileged level and is used by user-level applications and processes.

49
Q

36.Why is strcpy a security concern, and what mitigation should be applied?

A

Strcpy can cause a buffer overflow. Mitigate by enabling ASLR (Address Space Layout Randomization) to make exploits harder, or use safer functions like strncpy.

50
Q
  1. Which actions occur during the final phase of the Lockheed Martin kill chain?
A

Privilege escalation
Modify data
Lateral movement through the environment
Exfiltrate data

51
Q
  1. What are the key concerns when migrating to a serverless architecture? (Select Three)
A

Limited disaster recovery options
Protection of endpoint security
Dependency on the cloud service provider

52
Q

39.Which process integrates multiple sources of information to create a complete overview for analysts during incident response or proactive threat hunting?

A

Data enrichment

53
Q

40.Which scanning topology would BEST meet the requirements for a centrally-managed, scalable vulnerability scanning solution with minimal false positives for a college network?

A

Active scanning

54
Q

41.What are the MOST effective remediation strategies in reducing the risk to an embedded ICS from a network-based compromise?

A

Segmentation

Disabling unused services

55
Q
  1. Which technique would provide the largest increase in security on a network with ICS, SCADA, or IoT devices?
A

User and entity behavior analytics (UEBA)

56
Q

43.Which of the following scan types are useful for probing firewall rules?

A

TCP ACK scan is useful for probing firewall rules because it helps determine which ports are filtered. Firewalls respond differently to these probes, allowing the scanner to identify filtering behavior.