Sample Questions 3 Flashcards
Which tool allows analysts and pen testers to examine links between data using graphs and link analysis?
a. Metasploit
b. Cain & Abel
c. Maltego
d. Wireshark
c. Maltego
What is not a PCI compliance recommendation?
a. Use a firewall between the public network and the payment card data.
b. Use encryption to protect all transmission of card holder data over any public network.
c. Rotate employees handling credit card transactions on a yearly basis to different departments.
d. Limit acces to card holder data to as few individuals as possible.
c. Rotate employees handling credit card transactions on a yearly basis to different departments.
The “white box testing” methodology enforces what kind of restriction?
a. Only the internal operation of a system is known to the tester.
b. The internal operation of a system is completely known to the tester.
c. The internal operation of a system is only partly accessible to the tester.
d. Only the external opertion of a system is accessible to the tester.
b. The internal operation of a system is completely known to the tester.
This tool is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, as well as the PTW attack , thus making the attack must faster compared to other WEP cracking tools. Which of the following tools is being described?
a. wificracker
b. Airguard
c. WLAN-crack
d. Aircrack-ng
d. Aircrack-ng
Code injection is a form of attack in which a malicious user:
a. Inserts text into a data field that gets interpreted as code.
b. Gets the server to execute arbitrary code using a buffer overflow.
c. Inserts additional code into the JavaScript running in the browser.
d. Gains access to the codebase on the server and inserts new code.
a. Inserts text into a data field that gets interpreted as code.
Which of the follwing will perform an Xmas scan using NMAP?
a. nmap -sA 192.168.1.254
b. nmap -sP 192.168.1.254
c. nmap -sX 192.168.1.254
d. nmap -sV 192.168.1.254
c. nmap -sX 192.168.1.254
This asymmetric cipher is based on factoring the product of two large prime numbers. What cipher is described above?
a. SHA
b. RSA
c. MD5
D. RC5
b. RSA
Firewalls are the software or hardware systems that are able to control and monitor the traffic coming in and out the target network based on pre-defined set of rules. Which of the following types of firewalls can protect against SQL injeciton attacks?
a. Data-Driven Firewall
b. Stateful Firewall
c. Packet Firewall
d. Web Application Firewall
d. Web Application Firewall
During a recent security assessment, you discover the organizatino has one Domain Name Server (DNS) in a Demilitarized Zone (DMZ) and a second DNS server on the internal network. What is this type of DNS configuration commonly called?
a. DnyDNS
b. DNS Scheme
c. DNSSEC
d. Split DNS
d. Split DNS
Which of the following attacks exploits web age vulnerabilities that allow an attacker to force an unsuspecting user’s browser to send malicious requests they did not intent?
a. Command Injection Attacks
b. File Injection Attack
c. Cross-Site Request Forgery (CSRF)
d. Hidden Field Manipulation Attack
c. Cross-Site Request Forgery (CSRF)
Why two conditions must a digital signature meet?
a. Has to be legible and neat.
b. Has to be unforgeable, and has to be authentic
c. Must be unique and have special characters.
d. Has to be the same number of characters as a physical signature and must be unique.
b. Has to be unforgeable, and has to be authentic
Which of the following Bluetooth hacking techniques does an attacker use to send messages to users without the recipient’s consent, similar to email spamming?
A. Bluesmacking
B. Bluesniffing
C. Bluesnarfing
D. Bluejacking
D. Bluejacking
You are a Penetration Tester and are assigned to scan a server. You need to use a scanning technique wherein the TCP Header is split into many packets so that it becomes difficult to detect what the packets are meant for.
Which of the below scanning technique will you use?
A. ACK flag scanning
B. TCP Scanning
C. IP Fragment Scanning
D. Inverse TCP flag scanning
C. IP Fragment Scanning
An IT employee got a call from one of our best customers. The caller wanted to know about the company’s network infrastructure, systems, and team. New opportunities of integration are in sight for both company and customer. What should this employee do?
A. The employees cannot provide any information; but, anyway, he/she will provide the name of the
person in charge.
B. Since the company’s policy is all about Customer Service, he/she will provide information.
C. Disregarding the call, the employee should hang up.
D. The employee should not provide any information without previous management authorization.
D. The employee should not provide any information without previous management authorization.
You are monitoring the network of your organizations. You notice that:
There are huge outbound connections from your Internal Network to External IPs. On further investigation, you see that the external IPs are blacklisted. Some connections are accepted, and some are dropped You find that it is a CnC communication
Which of the following solution will you suggest?
A. Block the Blacklist IP’s @ Firewall
B. Update the Latest Signatures on your IDS/IPS
C. Clean the Malware which are trying to Communicate with the External Blacklist IP’s
D. Both B and C
D. Both B and C
Why should the security analyst disable/remove unnecessary ISAPI filters?
A. To defend against social engineering attacks
B. To defend against webserver attacks
C. To defend against jailbreaking
D. To defend against wireless attacks
B. To defend against webserver attacks
To determine if a software program properly handles a wide range of invalid input, a form of automated testing can be used to randomly generate invalid input in an attempt to crash the program.
What term is commonly used when referring to this type of testing?
A. Randomizing
B. Bounding
C. Mutating
D. Fuzzing
D. Fuzzing
In Risk Management, how is the term “likelihood” related to the concept of “threat?”
A. Likelihood is the likely source of a threat that could exploit a vulnerability.
B. Likelihood is the probability that a threat-source will exploit a vulnerability.
C. Likelihood is a possible threat-source that may exploit a vulnerability.
D. Likelihood is the probability that a vulnerability is a threat-source.
B. Likelihood is the probability that a threat-source will exploit a vulnerability.
Assume a business-crucial web-site of some company that is used to sell handsets to the customers worldwide. All the developed components are reviewed by the security team on a monthly basis. In order to drive business further, the web-site developers decided to add some 3rd party marketing tools on it. The tools are written in JavaScript and can track the customer’s activity on the site. These tools are located on the servers of the marketing company.
What is the main security risk associated with this scenario?
A. External script contents could be maliciously modified without the security team knowledge
B. External scripts have direct access to the company servers and can steal the data from there
C. There is no risk at all as the marketing services are trustworthy
D. External scripts increase the outbound company data traffic which leads greater financial losses
A. External script contents could be maliciously modified without the security team knowledge
What type of analysis is performed when an attacker has partial knowledge of inner-workings of
the application?
A. Black-box
B. Announced
C. White-box
D. Grey-box
D. Grey-box
Which of the following is a low-tech way of gaining unauthorized access to systems?
A. Scanning
B. Sniffing
C. Social Engineering
D. Enumeration
C. Social Engineering
Which regulation defines security and privacy controls for Federal information systems and organizations?
A. HIPAA
B. EU Safe Harbor
C. PCI-DSS
D. NIST-800-53
D. NIST-800-53
Your company performs penetration tests and security assessments for small and medium-sized business in the local area. During a routine security assessment, you discover information that suggests your client is involved with human trafficking.
What should you do?
A. Confront the client in a respectful manner and ask her about the data.
B. Copy the data to removable media and keep it in case you need it.
C. Ignore the data and continue the assessment until completed as agreed.
D. Immediately stop work and contact the proper legal authorities.
D. Immediately stop work and contact the proper legal authorities.
Identify the UDP port that Network Time Protocol (NTP) uses as its primary means of communication?
A. 123
B. 161
C. 69
D. 113
A. 123