Questions 1 - 100 Flashcards

1
Q

Bonney’s system has been compromised by a gruesome malware. What is the primary step that is advisable to Bonney in order to contain the malware incident from spreading?

A. Complaint to police in a formal way regarding the incident

B. Turn off the infected machine

C. Leave it to the network administrators to handle

D. Call the legal department in the organization and inform about the incident

A

B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

According to the forensics investigation process, what is the next step carried out right after collecting the evidence?

A. Create a Chain of Custody Document
B. Send it to the nearby police station
C. Set a Forensic lab
D. Call Organizational Disciplinary Team

A

A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Which one of the following is the correct flow for Setting Up a Computer Forensics Lab?

A. Planning and budgeting –> Physical location and structural design considerations –> Work area considerations –> Human resource considerations –> Physical security recommendations –> Forensics lab licensing

B. Planning and budgeting –> Physical location and structural design considerations–> Forensics lab
licensing –> Human resource considerations –> Work area considerations –> Physical security recommendations

C. Planning and budgeting –> Forensics lab licensing –> Physical location and structural design considerations –> Work area considerations –> Physical security recommendations –> Human resource considerations

D. Planning and budgeting –> Physical location and structural design considerations –> Forensics lab licensing –>Work area considerations –> Human resource considerations –> Physical security recommendations

A

A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Which of the following directory will contain logs related to printer access?

A. /var/log/cups/Printer_log file
B. /var/log/cups/access_log file
C. /var/log/cups/accesslog file
D. /var/log/cups/Printeraccess_log file

A

B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Which of the following command is used to enable logging in iptables?

A. $ iptables -B INPUT -j LOG
B. $ iptables -A OUTPUT -j LOG
C. $ iptables -A INPUT -j LOG
D. $ iptables -B OUTPUT -j LOG

A

C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Ray is a SOC analyst in a company named Queens Tech. One Day, Queens Tech is affected by a DoS/DDoS attack. For the containment of this incident, Ray and his team are trying to provide additional bandwidth to the network devices and increasing the capacity of the servers.
What is Ray and his team doing?

A. Blocking the Attacks
B. Diverting the Traffic
C. Degrading the services
D. Absorbing the Attack

A

D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Identify the attack when an attacker by several trial and error can read the contents of a password file present in the restricted etc folder just by manipulating the URL in the browser as shown:

http://www.terabytes.com/process.php./../../../../etc/passwd

A. Directory Traversal Attack
B. SQL Injection Attack
C. Denial-of-Service Attack
D. Form Tampering Attack

A

A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Which encoding replaces unusual ASCII characters with “%” followed by the character’s two-digit ASCII code expressed in hexadecimal?

A. Unicode Encoding
B. UTF Encoding
C. Base64 Encoding
D. URL Encoding

A

D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Which of the following formula represents the risk?
A. Risk = Likelihood × Severity × Asset Value
B. Risk = Likelihood × Consequence × Severity
C. Risk = Likelihood × Impact × Severity
D. Risk = Likelihood × Impact × Asset Value

A

D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

The Syslog message severity levels are labelled from level 0 to level 7. What does level 0 indicate?

A. Alert
B. Notification
C. Emergency
D. Debugging

A

C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Where will you find the reputation IP database, if you want to monitor traffic from known bad IP reputation using OSSIM SIEM?

A. /etc/ossim/reputation
B. /etc/ossim/siem/server/reputation/data
C. /etc/siem/ossim/server/reputation.data
D. /etc/ossim/server/reputation.data

A

D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

According to the Risk Matrix table, what will be the risk level when the probability of an attack is very low and the impact of that attack is major?

A. High
B. Extreme
C. Low
D. Medium

A

D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Which of the following command is used to view iptables logs on Ubuntu and Debian distributions?

A. $ tailf /var/log/sys/kern.log
B. $ tailf /var/log/kern.log
C. # tailf /var/log/messages
D. # tailf /var/log/sys/messages

A

B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Which of the following technique involves scanning the headers of IP packets leaving a network to make sure that the unauthorized or malicious traffic never leaves the internal network?

A. Egress Filtering
B. Throttling
C. Rate Limiting
D. Ingress Filtering

A

A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Which of the following formula is used to calculate the EPS of the organization?

A. EPS = average number of correlated events / time in seconds
B. EPS = number of normalized events / time in seconds
C. EPS = number of security events / time in seconds
D. EPS = number of correlated events / time in seconds

A

C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Juliea a SOC analyst, while monitoring logs, noticed large TXT, NULL payloads.
What does this indicate?
A. Concurrent VPN Connections Attempt
B. DNS Exfiltration Attempt
C. Covering Tracks Attempt
D. DHCP Starvation Attempt

A

B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

An organization is implementing and deploying the SIEM with following capabilities.
….

What kind of SIEM deployment architecture the organization is planning to implement?

A. Cloud, MSSP Managed
B. Self-hosted, Jointly Managed
C. Self-hosted, Self-Managed
D. Self-hosted, MSSP Managed

A

C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What is the process of monitoring and capturing all data packets passing through a given network using different tools?

A. Network Scanning
B. DNS Footprinting
C. Network Sniffing
D. Port Scanning

A

C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Which of the following is a report writing tool that will help incident handlers to generate efficient reports on detected incidents during incident response process?

A. threat_note
B. MagicTree
C. IntelMQ
D. Malstrom

A

B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Which of the following Windows features is used to enable Security Auditing in Windows?
A. Bitlocker
B. Windows Firewall
C. Local Group Policy Editor
D. Windows Defende

A

C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Which of the following attack can be eradicated by filtering improper XML syntax?
A. CAPTCHA Attacks
B. SQL Injection Attacks
C. Insufficient Logging and Monitoring Attacks
D. Web Services Attacks

A

D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Which of the following attack can be eradicated by using a safe API to avoid the use of the interpreter entirely?
A. Command Injection Attacks
B. SQL Injection Attacks
C. File Injection Attacks
D. LDAP Injection Attacks

A

A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Shawn is a security manager working at Lee Inc Solution. His organization wants to develop threat intelligent strategy plan. As a part of threat intelligent strategy plan, he suggested various components, such as threat intelligence requirement analysis, intelligence and collection planning,
asset identification, threat reports, and intelligence buy-in.

Which one of the following components he should include in the above threat intelligent strategy plan to make it effective?

A. Threat pivoting
B. Threat trending
C. Threat buy-in
D. Threat boosting

A

B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Which of the following can help you eliminate the burden of investigating false positives?
A. Keeping default rules
B. Not trusting the security devices
C. Treating every alert as high level
D. Ingesting the context data

A

D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Which of the following event detection techniques uses User and Entity Behavior Analytics (UEBA)?

A. Rule-based detection
B. Heuristic-based detection
C. Anomaly-based detection
D. Signature-based detection

A

C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Identify the password cracking attempt involving a precomputed dictionary of plaintext passwords and their corresponding hash values to crack the password.

A. Dictionary Attack
B. Rainbow Table Attack
C. Bruteforce Attack
D. Syllable Attack

A

B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Which of the log storage method arranges event logs in the form of a circular buffer?
A. FIFO
B. LIFO
C. non-wrapping
D. wrapping

A

D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

An organization wants to implement a SIEM deployment architecture. However, they have the capability to do only log collection and the rest of the SIEM functions must be managed by an MSSP. Which SIEM deployment architecture will the organization adopt?
A. Cloud, MSSP Managed
B. Self-hosted, Jointly Managed
C. Self-hosted, MSSP Managed
D. Self-hosted, Self-Managed

A

C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Banter is a threat analyst in Christine Group of Industries. As a part of the job, he is currently formatting and structuring the raw data. He is at which stage of the threat intelligence life cycle?

A. Dissemination and Integration
B. Processing and Exploitation
C. Collection
D. Analysis and Production

A

B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Which of the following attacks causes sudden changes in file extensions or increase in file renames at rapid speed?
A. Ransomware Attack
B. DoS Attack
C. DHCP starvation Attack
D. File Injection Attack

A

A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Which of the following security technology is used to attract and trap people who attempt
unauthorized or illicit utilization of the host system?
A. De-Militarized Zone (DMZ)
B. Firewall
C. Honeypot
D. Intrusion Detection System

A

C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Identify the event severity level in Windows logs for the events that are not necessarily significant, but may indicate a possible future problem.
A. Failure Audit
B. Warning
C. Error
D. Information

A

B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Which of the following factors determine the choice of SIEM architecture?
A. SMTP Configuration
B. DHCP Configuration
C. DNS Configuration
D. Network Topology

A

D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

What does HTTPS Status code 403 represents?
A. Unauthorized Error
B. Not Found Error
C. Internal Server Error
D. Forbidden Error

A

D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Which of the following Windows event is logged every time when a user tries to access the “Registry” key?
A. 4656
B. 4663
C. 4660
D. 4657

A

A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

Which of the following are the responsibilities of SIEM Agents?
1. Collecting data received from various devices sending data to SIEM before forwarding it to the central engine.
2. Normalizing data received from various devices sending data to SIEM before forwarding it to the central engine.
3. Co-relating data received from various devices sending data to SIEM before forwarding it to the central engine.
4. Visualizing data received from various devices sending data to SIEM before forwarding it to the central engine.

A. 1 and 2
B. 2 and 3
C. 1 and 4
D. 3 and 1

A

A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

Sam, a security analyst with INFOSOL INC., while monitoring and analyzing IIS logs, detected an event matching regex /\w*((\%27)|(\’))((\%6F)|o|(\%4F))((\%72)|r|(\%52))/ix.

What does this event log indicate?
A. SQL Injection Attack
B. Parameter Tampering Attack
C. XSS Attack
D. Directory Traversal Attack

A

A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

Which of the following framework describes the essential characteristics of an organization’s security engineering process that must exist to ensure good security engineering?

A. COBIT
B. ITIL
C. SSE-CMM
D. SOC-CMM

A

C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

What does Windows event ID 4740 indicate?
A. A user account was locked out.
B. A user account was disabled.
C. A user account was enabled.
D. A user account was created

A

A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Which of the following is a Threat Intelligence Platform?
A. SolarWinds MS
B. TC Complete
C. Keepnote
D. Apility.io

A

B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

A type of threat intelligent that find out the information about the attacker by misleading them is known as
.
A. Threat trending Intelligence
B. Detection Threat Intelligence
C. Operational Intelligence
D. Counter Intelligence

A

D

42
Q

Chloe, a SOC analyst with Jake Tech, is checking Linux systems logs. She is investigating files at /var/log/ wtmp.

What Chloe is looking at?
A. Error log
B. System boot log
C. General message and system-related stuff
D. Login records

A

D

43
Q

Which of the following threat intelligence is used by a SIEM for supplying the analysts with context and “situational awareness” by using threat actor TTPs, malware campaigns, tools used by threat actors.

  1. Strategic threat intelligence
  2. Tactical threat intelligence
  3. Operational threat intelligence
  4. Technical threat intelligence

A. 2 and 3
B. 1 and 3
C. 3 and 4
D. 1 and 2

A

A

44
Q

Properly applied cyber threat intelligence to the SOC team help them in discovering TTPs.
What does these TTPs refer to?

A. Tactics, Techniques, and Procedures
B. Tactics, Threats, and Procedures
C. Targets, Threats, and Process
D. Tactics, Targets, and Process

A

A

45
Q

Which of the following data source can be used to detect the traffic associated with Bad Bot UserAgents?
A. Windows Event Log
B. Web Server Logs
C. Router Logs
D. Switch Logs

A

B

46
Q

Daniel is a member of an IRT, which was started recently in a company named Mesh Tech. He wanted to find the purpose and scope of the planned incident response capabilities.

A. Incident Response Intelligence
B. Incident Response Mission
C. Incident Response Vision
D. Incident Response Resources

A

B

47
Q

John, a SOC analyst, while monitoring and analyzing Apache web server logs, identified an event log matching Regex /(.|(%|%25)2E)(.|(%|%25)2E)(\/|(%|%25)2F|\|(%|%25)5C)/i.
What does this event log indicate?

A. XSS Attack
B. SQL injection Attack
C. Directory Traversal Attack
D. Parameter Tampering Attack

A

C

48
Q

According to the Risk Matrix table, what will be the risk level when the probability of an attack is very high, and the impact of that attack is major?

NOTE: It is mandatory to answer the question before proceeding to the next one.

A. High
B. Extreme
C. Low
D. Medium

A

B

49
Q

Jason, a SOC Analyst with Maximus Tech, was investigating Cisco ASA Firewall logs and came across the following log entry:

May 06 2018 21:27:27 asa 1: %ASA -5 – 11008: User ‘enable_15’ executed the ‘configure term’ command What does the security level in the
above log indicates?
A. Warning condition message
B. Critical condition message
C. Normal but significant message
D. Informational message

A

C

50
Q

What is the correct sequence of SOC Workflow?

A. Collect, Ingest, Validate, Document, Report, Respond
B. Collect, Ingest, Document, Validate, Report, Respond
C. Collect, Respond, Validate, Ingest, Report, Document
D. Collect, Ingest, Validate, Report, Respond, Document

A

D

51
Q

Wesley is an incident handler in a company named Maddison Tech. One day, he was learning techniques for eradicating the insecure deserialization attacks.
What among the following should Wesley avoid from considering?

A. Deserialization of trusted data must cross a trust boundary
B. Understand the security permissions given to serialization and deserialization
C. Allow serialization for security-sensitive classes
D. Validate untrusted input, which is to be serialized to ensure that serialized data contain only trusted classes

A

C

52
Q

An attacker, in an attempt to exploit the vulnerability in the dynamically generated welcome page, inserted code at the end of the company’s URL as follows: http://technosoft.com.com/

alert("WARNING: The application has encountered an
error");
. Identify the attack demonstrated in the above scenario.

A. Cross-site Scripting Attack
B. SQL Injection Attack
C. Denial-of-Service Attack
D. Session Attack

A

A

53
Q

Which of the following formula represents the risk levels?
A. Level of risk = Consequence × Severity
B. Level of risk = Consequence × Impact
C. Level of risk = Consequence × Likelihood
D. Level of risk = Consequence × Asset Value

A

C

54
Q

In which of the following incident handling and response stages, the root cause of the incident must be found from the forensic results?
A. Evidence Gathering
B. Evidence Handling
C. Eradication
D. Systems Recovery

A

A

55
Q

Jane, a security analyst, while analyzing IDS logs, detected an event matching Regex
/((\%3C)|<)((\%69)|i|(\% 49))((\%6D)|m|(\%4D))((\%67)|g|(\%47))[^\n]+((\%3E)|>)/|.
What does this event log indicate?
A. Directory Traversal Attack
B. Parameter Tampering Attack
C. XSS Attack
D. SQL Injection Attack

A

C

56
Q

Which of the following Windows Event Id will help you monitors file sharing across the network?
A. 7045
B. 4625
C. 5140
D. 4624

A

C

57
Q

The threat intelligence, which will help you, understand adversary intent and make informed decision to ensure appropriate security in alignment with risk. What kind of threat intelligence described above?
A. Tactical Threat Intelligence
B. Strategic Threat Intelligence
C. Functional Threat Intelligence
D. Operational Threat Intelligence

A

B

58
Q

Identify the type of attack, an attacker is attempting on www.example.com website
… url


A. Cross-site Scripting Attack
B. Session Attack
C. Denial-of-Service Attack
D. SQL Injection Attack
A

A

59
Q

Which of the following fields in Windows logs defines the type of event occurred, such as Correlation Hint, Response Time, SQM, WDI Context, and so on?
A. Keywords
B. Task Category
C. Level
D. Source

A

A

60
Q

Which of the following tool is used to recover from web application incident?
A. CrowdStrike FalconTM Orchestrator
B. Symantec Secure Web Gateway
C. Smoothwall SWG
D. Proxy Workbench

A

A

61
Q

Robin, a SOC engineer in a multinational company, is planning to implement a SIEM. He realized that his organization is capable of performing only Correlation, Analytics, Reporting, Retention, Alerting, and Visualization required for the SIEM implementation and has to take collection and aggregation services from a Managed Security Services Provider (MSSP).
What kind of SIEM is Robin planning to implement?
A. Self-hosted, Self-Managed
B. Self-hosted, MSSP Managed
C. Hybrid Model, Jointly Managed
D. Cloud, Self-Managed

A

D

62
Q

What type of event is recorded when an application driver loads successfully in Windows?
A. Error
B. Success Audit
C. Warning
D. Information

A

D

63
Q

An attacker exploits the logic validation mechanisms of an e-commerce website. He successfully purchases a product worth $100 for $10 by modifying the URL exchanged between the client and the server. Original URL: http://www.buyonline.com/product.aspx?profile=12&debit=100
Modified URL:
http://www.buyonline.com/product.aspx?profile=12&debit=10

Identify the attack depicted in the above scenario.
A. Denial-of-Service Attack
B. SQL Injection Attack
C. Parameter Tampering Attack
D. Session Fixation Attack

A

C

64
Q

John, a threat analyst at GreenTech Solutions, wants to gather information about specific threats against the organization. He started collecting information from various sources, such as humans, social media, chat room, and so on, and created a report that contains malicious activity.

Which of the following types of threat intelligence did he use?
A. Strategic Threat Intelligence
B. Technical Threat Intelligence
C. Tactical Threat Intelligence
D. Operational Threat Intelligence

A

D

65
Q

Which of the following is a default directory in a Mac OS X that stores security-related logs?
A. /private/var/log
B. /Library/Logs/Sync
C. /var/log/cups/access_log
D. ~/Library/Logs

A

A

66
Q

John, SOC analyst wants to monitor the attempt of process creation activities from any of their Windows endpoints. Which of following Splunk query will help him to fetch related logs associated with process creation?

A. index=windows LogName=Security EventCode=4678 NOT (Account_Name=$) .. .. … ..
B. index=windows LogName=Security EventCode=4688 NOT (Account_Name=
$) .. .. ..
C. index=windows LogName=Security EventCode=3688 NOT (Account_Name=$) .. .. ..
D. index=windows LogName=Security EventCode=5688 NOT (Account_Name=
$)

A

B

67
Q

Harley is working as a SOC analyst with Powell Tech. Powell Inc. is using Internet Information Service (IIS) version 7.0 to host their website. Where will Harley find the web server logs, if he wants to investigate them for any anomalies?

A. SystemDrive%\inetpub\logs\LogFiles \W3SVCN
B. SystemDrive%\LogFiles\inetpub\logs \W3SVCN
C. %SystemDrive%\LogFiles\logs
\W3SVCN
D. SystemDrive%\ inetpub\LogFiles\logs
\W3SVCN

A

A

68
Q

What does the Security Log Event ID 4624 of Windows 10 indicate?

A. Service added to the endpoint
B. A share was assessed
C. An account was successfully logged on
D. New process executed

A

C

69
Q

Which of the following is a set of standard guidelines for ongoing development, enhancement, storage, dissemination and implementation of security standards for account data protection?
A. FISMA
B. HIPAA
C. PCI-DSS
D. DARPA

A

C

70
Q

What does the HTTP status codes 1XX represents?
A. Informational message
B. Client error
C. Success
D. Redirection

A

A

71
Q

In which phase of Lockheed Martin’s – Cyber Kill Chain Methodology, adversary creates a deliverable malicious payload using an exploit and a backdoor?
A. Reconnaissance
B. Delivery
C. Weaponization
D. Exploitation

A

C

72
Q

Identify the attack, where an attacker tries to discover all the possible information about a target network before launching a further attack.
A. DoS Attack
B. Man-In-Middle Attack
C. Ransomware Attack
D. Reconnaissance Attack

A

D

73
Q

What does [-n] in the following checkpoint firewall log syntax represents?
fw log [-f [-t]] [-n] [-l] [-o] [-c action] [-h host] [-s starttime] [-e endtime] [-b starttime endtime] [-u unification_scheme_file] [-m unification_mode(initial|semi|raw)] [-a] [-k (alert name|all)] [-g] [logfile]

A. Speed up the process by not performing IP addresses DNS resolution in the Log files
B. Display both the date and the time for each log record
C. Display account log records only
D. Display detailed log chains (all the log segments a log record consists of)

A

A

74
Q

Which of the following attack inundates DHCP servers with fake DHCP requests to exhaust all available IP addresses?
A. DHCP Starvation Attacks
B. DHCP Spoofing Attack
C. DHCP Port Stealing
D. DHCP Cache Poisoning

A

A

75
Q

Mike is an incident handler for PNP Infosystems Inc. One day, there was a ticket raised regarding a critical incident and Mike was assigned to handle the incident. During the process of incident handling, at one stage, he has performed incident analysis and validation to check whether the incident is a true incident or a false positive.

Identify the stage in which he is currently in.

A. Post-Incident Activities
B. Incident Recording and Assignment
C. Incident Triage
D. Incident Disclosure

A

C

76
Q

Which of the following is a correct flow of the stages in an incident handling and response (IH&R) process?

A. Containment –> Incident Recording –> Incident Triage –> Preparation –> Recovery –> Eradication –
> Post-Incident Activities

B. Preparation –> Incident Recording –> Incident Triage –> Containment –> Eradication –> Recovery –
> Post-Incident Activities

C. Incident Triage –> Eradication –> Containment –> Incident Recording –> Preparation –> Recovery –
> Post-Incident Activities

D. Incident Recording –> Preparation –> Containment –> Incident Triage –> Recovery –> Eradication –
> Post-Incident Activities

A

B

77
Q

Rinni, SOC analyst, while monitoring IDS logs detected events shown in the figure below.

What does this event log indicate?
A. Directory Traversal Attack
B. XSS Attack
C. SQL Injection Attack
D. Parameter Tampering Attack

A

D

78
Q

Peter, a SOC analyst with Spade Systems, is monitoring and analyzing the router logs of the company and wanted to check the logs that are generated by access control list numbered 210. What filter should Peter add to the ‘show logging’ command to get the required output?
A. show logging | access 210
B. show logging | forward 210
C. show logging | include 210
D. show logging | route 210

A

C

79
Q

Identify the attack in which the attacker exploits a target system through publicly known but still unpatched vulnerabilities.

A. Slow DoS Attack
B. DHCP Starvation
C. Zero-Day Attack
D. DNS Poisoning Attack

A

C

80
Q

In which log collection mechanism, the system or application sends log records either on the local disk or over the network.
A. rule-based
B. pull-based
C. push-based
D. signature-based

A

C

81
Q

Which of the following attack can be eradicated by disabling of “allow_url_fopen and allow_url_include” in the php.ini file?

A. File Injection Attacks
B. URL Injection Attacks
C. LDAP Injection Attacks
D. Command Injection Attacks

A

A

82
Q

Which of the following stage executed after identifying the required event sources?

A. Identifying the monitoring Requirements
B. Defining Rule for the Use Case
C. Implementing and Testing the Use Case
D. Validating the event source against monitoring requirement

A

D

83
Q

Which of the following steps of incident handling and response process focus on limiting the scope and extent of an incident?
A. Containment
B. Data Collection
C. Eradication
D. Identification

A

A

84
Q

Which of the following data source will a SOC Analyst use to monitor connections to the insecure ports?
A. Netstat Data
B. DNS Data
C. IIS Data
D. DHCP Data

A

A

85
Q

Which of the following technique protects from flooding attacks originated from the valid prefixes (IP addresses) so that they can be traced to its true source?
A. Rate Limiting
B. Egress Filtering
C. Ingress Filtering
D. Throttling

A

C

86
Q

Which of the following contains the performance measures, and proper project and time management details?
A. Incident Response Policy
B. Incident Response Tactics
C. Incident Response Process
D. Incident Response Procedures

A

A

87
Q

John as a SOC analyst is worried about the amount of Tor traffic hitting the network. He wants to prepare a dashboard in the SIEM to get a graph to identify the locations from where the TOR traffic is coming.

Which of the following data source will he use to prepare the dashboard?

A. DHCP/Logs capable of maintaining IP addresses or hostnames with IPtoName resolution.
B. IIS/Web Server logs with IP addresses and user agent IPtouseragent resolution.
C. DNS/ Web Server logs with IP addresses.
D. Apache/ Web Server logs with IP addresses and Host Name.

A

A

88
Q

Which of the following process refers to the discarding of the packets at the routing level without informing the source that the data did not reach its intended recipient?
A. Load Balancing
B. Rate Limiting
C. Black Hole Filtering
D. Drop Requests

A

C

89
Q

Which of the following tool can be used to filter web requests associated with the SQL Injection attack?
A. Nmap
B. UrlScan
C. ZAP proxy
D. Hydra

A

B

90
Q

Charline is working as an L2 SOC Analyst. One day, an L1 SOC Analyst escalated an incident to her for further investigation and confirmation. Charline, after a thorough investigation, confirmed the
incident and assigned it with an initial priority.

What would be her next action according to the SOC workflow?

A. She should immediately escalate this issue to the management
B. She should immediately contact the network administrator to solve the problem
C. She should communicate this incident to the media immediately
D. She should formally raise a ticket and forward it to the IRT

A

D

91
Q

Which of the following threat intelligence helps cyber security professionals such as security operations managers, network operations center and incident responders to understand how the adversaries are expected to perform the attack on the organization, and the technical capabilities and goals of the attackers along with the attack vectors?

A. Analytical Threat Intelligence
B. Operational Threat Intelligence
C. Strategic Threat Intelligence
D. Tactical Threat Intelligence

A

D

92
Q

If the SIEM generates the following four alerts at the same time:

I. Firewall blocking traffic from getting into the network alerts

II. SQL injection attempt alerts

III. Data deletion attempt alerts

IV. Brute-force attempt alerts

Which alert should be given least priority as per effective alert triaging?

A. III
B. IV
C. II
D. I

A

D

93
Q

InfoSystem LLC, a US-based company, is establishing an in-house SOC. John has been given the responsibility to finalize strategy, policies, and procedures for the SOC.
Identify the job role of John.

A. Security Analyst – L1
B. Chief Information Security Officer (CISO)
C. Security Engineer
D. Security Analyst – L2

A

B

94
Q

Which of the following service provides phishing protection and content filtering to manage the Internet experience on and off your network with the acceptable use or compliance policies?

A. Apility.io
B. Malstrom
C. OpenDNS
D. I-Blocklist

A

C

95
Q

David is a SOC analyst in Karen Tech. One day an attack is initiated by the intruders but David was not able to find any suspicious events.

This type of incident is categorized into ?
A. True Positive Incidents
B. False positive Incidents
C. True Negative Incidents
D. False Negative Incidents

A

D

96
Q

Emmanuel is working as a SOC analyst in a company named Tobey Tech. The manager of Tobey Tech recently recruited an Incident Response Team (IRT) for his company. In the process of collaboration with the IRT, Emmanuel just escalated an incident to the IRT.

What is the first step that the IRT will do to the incident escalated by Emmanuel?
A. Incident Analysis and Validation
B. Incident Recording
C. Incident Classification
D. Incident Prioritization

A

A

97
Q

Identify the HTTP status codes that represents the server error.

A. 2XX
B. 4XX
C. 1XX
D. 5XX

A

D

98
Q

Jony, a security analyst, while monitoring IIS logs, identified events shown in the figure below.

… IF (UNICODE ….

What does this event log indicate?
A. Parameter Tampering Attack
B. XSS Attack
C. Directory Traversal Attack
D. SQL Injection Attack

A

D

99
Q

Which attack works like a dictionary attack, but adds some numbers and symbols to the words from the dictionary and tries to crack the password?

A. Hybrid Attack
B. Bruteforce Attack
C. Rainbow Table Attack
D. Birthday Attack

A

A

100
Q

Which of the following attack can be eradicated by converting all non-alphanumeric characters to HTML character entities before displaying the user input in search engines and forums?

A. Broken Access Control Attacks
B. Web Services Attacks
C. XSS Attacks
D. Session Management Attacks

A

C