SecurityX Practice Exam #5 (Dion) Flashcards
What type of wireless security measure can easily be defeated by a hacker by spoofing their network interface card’s hardware address?
WEP
MAC filtering
WPS
Disable SSID broadcast
MAC filtering
Explanation:
OBJ 2.3: Wireless access points can utilize MAC filtering to ensure only known network interface cards are allowed to connect to the network. If the hacker changes their MAC address to a trusted MAC address, they can easily bypass this security mechanism. MAC filtering is considered a good security practice as part of a larger defense-in-depth strategy, but it won’t stop a skilled hacker for long. MAC addresses are permanently burned into the network interface card by the manufacturer and serve as the device’s physical address. WEP is the Wired Equivalent Privacy encryption standard, which is considered obsolete in modern wireless networks. WEP can be broken using a brute force attack within just a few minutes by an attacker. Another security technique is to disable the SSID broadcast of an access point. While this prevents the SSID broadcast, a skilled attacker can still find the SSID using discovery scanning techniques. WPS is the WiFi Protected Setup. WPS is used to connect and configure wireless devices to an access point easily. For support or reporting issues, include Question ID: 63fe06c23b7322449ddbc579 in your ticket. Thank you.
You are conducting an intensive vulnerability scan to detect which ports might be open to exploitation. During the scan, one of the network services becomes disabled and impacts the production server. Which of the following sources of information would provide you with the most relevant information for you to use in determining which network service was interrupted and why?
Syslog
NIDS
Firewall logs
Network mapping
Syslog
Explanation:
OBJ 4.1: The Syslog server is a centralized log management solution. By looking through the Syslog server’s logs, the technician could determine which service failed on which server since all the logs are retained on the Syslog server from all the network devices and servers. Network mapping is conducted using active and passive scanning techniques and could help determine which server was offline, but not what caused the interruption. Firewall logs would only help determine why the network connectivity between a host and destination may have been disrupted. A network intrusion detection system (NIDS) is used to detect hacking activities, denial of service attacks, and port scans on a computer network. It is unlikely to provide the details needed to identify why the network service was interrupted. For support or reporting issues, include Question ID: 63fe06bf3b7322449ddbc549 in your ticket. Thank you.
Dion Training has recently set up some virtual servers in a virtual private cloud (VPC) with a cloud service provider. These servers need to connect to services outside the VPC while still preventing external services from initiating a connection with those virtual servers. Which of the following services should be implemented to meet these security requirements?
API gateway
XML gateway
VPN gateway
NAT gateway
NAT gateway
Explanation:
OBJ 2.5: A NAT Gateway within a cloud platform allows private subnets in a Virtual Private Cloud (VPC) access to the Internet. You can use a NAT gateway so that instances in a private subnet can connect to services outside your VPC but external services cannot initiate a connection with those instances. A VPN gateway is a type of networking device that connects two or more devices or networks in a VPN infrastructure. It is designed to bridge the connection or communication between two or more remote sites, networks, or devices and/or to connect multiple VPNs. An extensible markup language (XML) gateway acts as an application layer firewall specifically to monitor XML formatted messages as they enter or leave a network or system. An XML gateway is used for inbound pattern detection and the prevention of outbound data leaks. XML is a document structure that is both human and machine-readable. Information within an XML document is placed within tags that describe how the information within the document is structured. Application programming interface (API) gateway is a special cloud-based service that is used to centralize the functions provided by APIs. An API is a type of software interface that offers a service to other pieces of software to build or connect to specific functions or features. For support or reporting issues, include Question ID: 63fe06e73b7322449ddbc73e in your ticket. Thank you.
The Pass Certs Fast corporation has recently been embarrassed by several high-profile data breaches. The CIO proposes improving the company’s cybersecurity posture by migrating images of all the current servers and infrastructure into a cloud-based environment. What, if any, is the flaw in moving forward with this approach?
This approach only changes the location of the network and not the network’s attack surface
This is a reasonable approach that will increase the security of the servers and infrastructure
The company has already paid for the physical servers and will not fully realize their ROI on them due to the migration
This approach assumes that the on-site administrators will provide better security than the cloud provider
This approach only changes the location of the network and not the network’s attack surface
Explanation:
OBJ 2.5: A poorly implemented security model at a physical location will still be a poorly implemented security model in a virtual location. Unless the fundamental causes of the security issues that caused the previous data breaches have been understood, mitigated, and remediated, then migrating the current images into the cloud will change where the processing occurs without improving the network’s security. While the statement concerning unrealized ROI may be accurate, it simply demonstrates the sunk cost argument’s fallacy. These servers were already purchased, and the money was spent. Regardless of whether we maintain the physical servers or migrate to the cloud, that money is gone. Those servers could also be repurposed, reused, or possibly resold to recoup some of the capital invested. While the company’s physical security will potentially improve in some regards, the physical security of the endpoints on-premises is still a concern that cannot be solved by this cloud migration. Additionally, the scenario never stated that physical security was an issue that required being addressed, so it is more likely that the data breach occurred due to a data exfiltration over the network. As a cybersecurity analyst, you must consider the business case and the technical accuracy of a proposed approach or plan to add the most value to your organization. For support or reporting issues, include Question ID: 63fe07f33b7322449ddbd45a in your ticket. Thank you.
What should a vulnerability report include if a cybersecurity analyst wants it to reflect the assets scanned accurately?
Organizational governance
Processor utilization
Virtual hosts
Log disposition
Virtual hosts
Explanation:
OBJ 3.6: Vulnerability reports should include both the physical hosts and the virtual hosts on the target network. A common mistake of new cybersecurity analysts is to include physical hosts, thereby missing many network assets. For support or reporting issues, include Question ID: 63fe072e3b7322449ddbcab1 in your ticket. Thank you.
A cybersecurity analyst is reviewing the logs of a proxy server and saw the following URL,
http://test.diontraining.com/?param=<data:text/html;base64,PHNjcmlwdD5hbGVydCgnSSBsb3ZlIERpb24gVHJhaW5pbmcnKTwvc2NyaXB0Pg==.
What type of attack was attempted?
Password spraying
SQL injection
XML injection
XSS
XSS
Explanation:
OBJ 4.2: This is an example of a URL-based XSS (cross-site scripting) attack. A cross-site scripting attack uses a specially crafted URL that includes attack code that will cause information that users enter into their web browser to be sent to the attacker. In this example, everything from ?param onward is part of the attack. You can see the base64 encoded string of PHNjcmlwdD5hbGVydCgnSSBsb3ZlIERpb24gVHJhaW5pbmcnKTwvc2NyaXB0Pg== being used. While you could not convert it during the exam without a base64 decoder, you should be able to tell that it is not a SQL injection nor an XML injection based on your studies. It is also not an attempt to conduct password spraying by logging into different usernames with the same password. So, by process of elimination, you can determine this is an XSS attack. If you did have a base64 decoder, you would have found that the parameter being passed would translate to , which is a simple method to cause your web browser to create a popup that displays the text “I love Dion Training.” If you attempt to load this URL in your browser, it may or may not function depending on your browser’s security. For support or reporting issues, include Question ID: 63fe07393b7322449ddbcb33 in your ticket. Thank you.
In which phase of the security intelligence cycle is published information relevant to security issues provided to those who need to act on that information?
Feedback
Analysis
Collection
Dissemination
Dissemination
Explanation:
OBJ 4.3: The dissemination phase refers to publishing information produced by analysis to consumers who need to develop the insights. The collection phase is usually implemented by administrators using various software suites, such as security information and event management (SIEM). This software must be configured with connectors or agents that can retrieve data from sources such as firewalls, routers, IDS sensors, and servers. The analysis phase focuses on converting collected data into useful information or actionable intelligence. The final phase of the security intelligence cycle is feedback and review, which utilizes both intelligence producers’ and intelligence consumers’ input. This phase aims to improve the implementation of the requirements, collection, analysis, and dissemination phases as the life cycle is developed. For support or reporting issues, include Question ID: 63fe07643b7322449ddbcd4f in your ticket. Thank you.
A system administrator wants to verify that external IP addresses cannot collect software versioning from servers on the network. Which of the following should the system administrator do to confirm the network is protected?
Utilize netstat to locate active connections
Use Nmap to query known ports
Review the ID3 logs on the network
Analyze packet captures
Analyze packet captures
Explanation:
OBJ 4.2: Packet captures contain every packet that is sent and received by the network. By using a program like Wireshark to analyze the packet captures, you can see what kind of information and metadata is contained within the packets. By conducting this type of packet analysis, an attacker (or cybersecurity analyst) can determine if software versions are being sent as part of the packets and their associated metadata. For support or reporting issues, include Question ID: 63fe06c83b7322449ddbc5bb in your ticket. Thank you.
You are working as part of a penetration team that is assessing the security of a java-based practice exam application for Dion Training. You want to perform static code analysis on the application, but you don’t have the source code. Luckily, you were able to download a copy of the Java bytecode. Which of the following techniques should you utilize to get the bytecode ready for running through a static code analysis tool?
Decompile the application with JAD
Use a debugger like GDB to reverse engineer it
Brute force the source code using Hydra
Use Peach to conduct fuzzing
Decompile the application with JAD
Explanation:
OBJ 4.4: To conduct a static analysis, you need to have the source code. Since the company didn’t provide it, you can use the Java bytecode (binary) and a decompiler to create the source code. JAD is a Java Application Decompiler. Brute forcing the application with hydra wouldn’t provide you with the source code. It would only provide a password. Debuggers can be useful, but they will return bytecode level information and not source code. Peach is a great fuzzing tool, but fuzzing is a dynamic technique and not a static one. For support or reporting issues, include Question ID: 63fe07533b7322449ddbcc73 in your ticket. Thank you.
You are working as a network administrator for Dion Training. The company has decided to allow employees to connect their devices to the corporate wireless network under a new BYOD policy. You have been asked to separate the corporate network into an administrative network (for corporate-owned devices) and an untrusted network (for employee-owned devices). Which of the following technologies should you implement to achieve this goal?
VLAN
WPA2
VPN
MAC filtering
VLAN
Explanation:
OBJ 2.6: A virtual local area network (VLAN) is a type of network segmentation configured in your network switches that prevent communications between different VLANs without using a router. This allows two virtually separated networks to exist on one physical network and separates the two virtual network’s data. A virtual private network (VPN) is a remote access capability to connect a trusted device over an untrusted network back to the corporate network. A VPN would not create the desired effect. WPA2 is a type of wireless encryption, but it will not create two different segmented networks on the same physical hardware. MAC filtering is used to allow or deny a device from connecting to a network, but it will not create two network segments, as desired. For support or reporting issues, include Question ID: 63fe06d83b7322449ddbc680 in your ticket. Thank you.
Which of the following exploitation frameworks contain plugins that can trigger buffer overflows in SCADA systems, such as /exploit/windows/scada/daq_factory_bof that can trigger a stack overflow by sending excessive requests to a service port on the system?
Androzer
Nikto
Metasploit
Nessus
Metasploit
Explanation:
OBJ 3.5: Metasploit is an open-source exploitation framework that uses plugins to add different exploits and functionalities. They are always in the form of a directory structure, like /exploit/windows/scada/daq_factory_bof. This represents the plugin type (exploit), the operating system involved (windows), the service/program (scada), and the specific exploit (daq_factory_bof). If you see this format in a question, the answer is most likely related to Metasploit. For support or reporting issues, include Question ID: 63fe07763b7322449ddbce2b in your ticket. Thank you.
A new piece of malware attempts to exfiltrate user data by hiding the traffic and sending it over a TLS-encrypted outbound traffic over random ports. What technology would be able to detect and block this type of traffic?
Intrusion detection system
Stateless packet inspection
Stateful packet inspection
Application-aware firewall
Application-aware firewall
Explanation:
OBJ 4.2: A web application firewall (WAF) or application-aware firewall would detect both the accessing of random ports and TLS encryption and identify it as suspicious. An application-aware firewall can make decisions about what applications are allowed or blocked by a firewall, and TLS connections are created and maintained by applications. A stateless packet inspection firewall allows or denies packets into the network based on the source and destination IP address or the traffic type (TCP, UDP, ICMP, etc.). A stateful packet inspection firewall monitors the active sessions and connections on a network. The process of stateful inspection determines which network packets should be allowed through the firewall by utilizing the information it gathered regarding active connections as well as the existing ACL rules. Neither a stateless nor stateful inspection firewall operates at layer 6 or layer 7, so they cannot inspect TLS connections. An intrusion detection system (IDS) is a device or software application that monitors a network or systems for malicious activity or policy violations. An IDS only monitors the traffic on the network, it cannot block traffic. For support or reporting issues, include Question ID: 63fe06df3b7322449ddbc6d5 in your ticket. Thank you.
The Security Operations Center Director for Dion Training received a pop-up message on his workstation that said, “You will regret firing me; just wait until Christmas!” He suspects the message came from a disgruntled former employee who may have set up a piece of software to create this pop-up on his machine. The director is now concerned that other code might be lurking within the network that could negatively affect Christmas. He directs his team of cybersecurity analysts to begin searching the network for this suspicious code. What type of malware should they be searching for?
Adware
Trojan
Logic bomb
Worm
Logic bomb
Explanation:
OBJ 1.4: A logic bomb is a piece of code intentionally inserted into a software system that will set off a malicious function when specified conditions are met. For example, a programmer may hide a piece of code that starts deleting files should they ever be terminated from the company. The director is concerned that a logic bomb may have been created and installed on his system or across the network before the analyst was fired. For support or reporting issues, include Question ID: 63fe078a3b7322449ddbcf25 in your ticket. Thank you.
An analyst reviews a triple-homed firewall configuration that connects to the internet, a private network, and one other network. Which of the following would best describe the third network connected to this firewall?
Staging environment
Availability zone
Data zone
Screened subnet
Screened subnet
Explanation:
OBJ 2.3: A triple-homed firewall connects to three networks internal (private), external (internet/public), and a screened subnet (formerly called a demilitarized zone or DMZ). The screened subnet is used to host systems that require access from external hosts. Data zones describe the state and location of data to help isolate and protect it from unauthorized/inappropriate use-for example, as data transitions from raw storage, processing, production, and analytical use. Data zones are associated with data lakes and designed to help manage big data used by analysts and scientists for data exploration and discovery tasks. An availability zone is an individual data center within a region of a cloud service provider’s network. A staging environment is a pre-production enclave used for testing and development. For support or reporting issues, include Question ID: 63fe06bd3b7322449ddbc535 in your ticket. Thank you.
Which of the following vulnerabilities is the greatest threat to data confidentiality?
HTTP TRACE/TRACK methods enabled
Web application SQL injection vulnerability
phpinfo information disclosure vulnerability
Your answer is incorrect
SSL Server with SSLv3 enabled vulnerability
Web application SQL injection vulnerability
Explanation:
OBJ 1.2: Each vulnerability mentioned poses a significant risk, but the greatest threat comes from the SQL injection. An SQL injection could allow an attacker to retrieve our data from the backend database directly. Using this technique, the attacker could also alter the data and put it back, and nobody would notice everything that had been changed, thereby also affecting our data integrity. The HTTP TRACE/TRACK methods are normally used to return the full HTTP request to the requesting client for proxy-debugging purposes and allow the attacker to access sensitive information in the HTTP headers. Since this only exposes information in the headers, it minimizes the risk to our system’s data confidentiality. An SSL server with SSLv3 enabled is not ideal since this is an older encryption type, but it still provides some confidentiality. The phpinfo information disclosure vulnerability prints out detailed information on both the system and the PHP configuration. This information by itself doesn’t disclose any information about the data stored within the system, though, so it isn’t a great threat to our data’s confidentiality. For support or reporting issues, include Question ID: 63fe07813b7322449ddbceb2 in your ticket. Thank you.
An organization is migrating critical workloads to a multi-cloud environment and seeks a framework to ensure consistent security practices across all cloud service providers. Which framework is BEST suited for this purpose?
CSA
NIST CSF
COBIT
ISO 27001
CSA
Explanation:
OBJ 1.3: The Cloud Security Alliance (CSA) framework provides specific standards and best practices tailored to securing cloud environments, making it ideal for organizations operating in multi-cloud scenarios. Control Objectives for Information and Related Technologies (COBIT) focuses on IT governance; International Organization for Standardization (ISO) 27001 emphasizes general information security management; and the National Institute of Standards and Technology Cybersecurity Framework (NIST CSF) offers a broader cybersecurity framework; CSA uniquely addresses the challenges and requirements of cloud security. For support or reporting issues, include Question ID: 674ea7608e7b1e20aff2f095 in your ticket. Thank you.
Dion Training has submitted a new application to the App Store for distribution. Before submitting the app, the developers conducted both static and dynamic analysis to reduce or eliminate the number of known vulnerabilities in the application. The application was completed and a digital certificate was attached to the application during distribution to signify that it was written and published by “Dion Training Solutions, LLC”. When the user downloads the app, their device will conduct an integrity check using a hash and comparing it to the one included in the digital certificate they received. Which of the following certificate use cases is described by this scenario?
Server authentication
Client authentication
Code signing
Digital signature
Code signing
Explanation:
OBJ 3.8: Code signing is a method of using a digital signature to ensure the source and integrity of programming code. If a valid code signature exists, this indicates that the code has not been changed or modified since being released by the code’s author or publisher. A digital signature is created by encrypting the hash digest with the sender’s private key. For example, when digitally signing an email, the email is first hashed and then the hash is encrypted with the private key of the sender to prove its integrity and non-repudiation when sent. Client authentication describes the mechanism by which a server can verify that a connection request is originating from a preauthorized endpoint. Client authorization is commonly used by SSH servers by storing a local copy of a client’s public SSH key on the SSH server and using this to authorize the client during a connection. Server authentication is utilized by a client device when the client establishes that the server is genuine. For example, when visiting a new website, a client will use the web server’s digital certificate and public key to authenticate that the server they connected to is legitimate. For support or reporting issues, include Question ID: 63fe07a63b7322449ddbd092 in your ticket. Thank you.
A cybersecurity team discovers malware in their network that exploits a previously unknown software vulnerability. Further analysis reveals that the exploit was created by an AI tool capable of identifying weaknesses and generating attack code autonomously. What type of AI-enabled attack does this scenario represent?
AI pipeline injection compromising system defenses
AI-driven social engineering for network access
Deep fake automation designed for malware delivery
Automated exploit generation targeting zero-day vulnerabilities
Automated exploit generation targeting zero-day vulnerabilities
Explanation:
OBJ 1.5 - This scenario describes automated exploit generation, where AI tools are used to identify and exploit vulnerabilities, particularly zero-day flaws. Unlike social engineering or deep fakes, this approach focuses on creating attack code for system breaches. AI pipeline injection refers to disrupting AI workflows, which is unrelated to exploiting software vulnerabilities. For support or reporting issues, include Question ID: 674f5e5fbe11e784309a2989 in your ticket. Thank you.
A financial services company wants to donate some old Self-Encrypting Drives (SEDs) from their servers to a local charity. Still, they are concerned about the possibility of residual data being left on the drives. Which of the following methods is the best and most efficient option you should recommend they use to ensure data is completely unrecoverable?
Zero-fill
Cryptographic erase
Secure erase
Overwrite
Cryptographic erase
Explanation:
OBJ 3.8: A cryptographic erase is the most efficient and secure method for sanitizing Self-Encrypting Drives (SEDs). This method involves changing the encryption key used to encrypt the data on the drive, making all existing data unreadable. It is quick and provides high assurance that no residual data remains accessible. Secure erase is an effective method for completely erasing data by overwriting every block, it is not specifically designed for SEDs and can be more time-consuming compared to cryptographic erase. Zero-filling, or writing zeros to all sectors of a drive, can make data recovery difficult, but it is not as secure as cryptographic erase for SEDs and can be a lengthy process. Overwriting data multiple times can reduce the risk of data recovery, but it is a less efficient and less secure method compared to cryptographic erase for SEDs. Multiple passes are often required to ensure data is unrecoverable, making this method time-consuming and less reliable for high-security needs. For support or reporting issues, include Question ID: 63fe07f13b7322449ddbd43c in your ticket. Thank you.
What sanitization technique uses only logical techniques to remove data, such as overwriting a hard drive with a random series of ones and zeroes?
Purge
Degauss
Destroy
Clear
Clear
Explanation:
OBJ 2.4: Clear applies logical techniques to sanitize data in all user-addressable storage locations for protection against simple non-invasive data recovery techniques. Clearing involves overwriting data once (and seldom more than three times) with repetitive data (such as all zeros) or resetting a device to factory settings. Purging data is meant to eliminate information from being feasibly recovered even in a laboratory environment. Destroy requires physical destruction of the media, such as pulverization, melting, incineration, and disintegration. Degaussing is the process of decreasing or eliminating a remnant magnetic field. Degaussing is an effective method of sanitization for magnetic media, such as hard drives and floppy disks. For support or reporting issues, include Question ID: 63fe08103b7322449ddbd5c7 in your ticket. Thank you.
Which of the following best describes the role of Security Assertions Markup Language (SAML) in an enterprise authentication and authorization system?
It enables SSO for secure authentication
It verifies devices using certificate-based authentication
It helps enforce MFA policies
It encrypts user credentials during transmission
It enables SSO for secure authentication
Explanation:
OBJ 3.1 - SAML facilitates single sign-on (SSO) by allowing authentication and authorization data to be securely exchanged between an identity provider (a central authentication system) and a service provider (a web application). While encryption, MFA, and certificate-based authentication are important for security, they are not specific to the role of SAML. Instead, SAML focuses on enabling seamless access to multiple services through a single authentication process. For support or reporting issues, include Question ID: 674f749a25e0bdcbe9af8fc2 in your ticket. Thank you.
Jamie’s organization is attempting to budget for the next fiscal year. Jamie has calculated that the asset value of a database server is $120,000. Based on her analysis, she believes that a data breach to this server will occur once every four years and has a risk factor is 30%. What is the ALE for a data breach within Jamie’s organization?
$36,000
$360,000
$90,000
$9,000
$9,000
Explanation:
OBJ 1.2: The single loss expectancy (SLE) is the amount that would be lost in a single occurrence (AV) times the exposure factor (EF). The annual loss expectancy (ALE) is the total cost of a risk to an organization annually. This is determined by multiplying the SLE by the annual rate of occurrence (ARO).
SLE = AV x RF = $120,000 x 30% = $36,000
ALE = SLE x ARO = $36,000 x 0.25 = $9,000
For support or reporting issues, include Question ID: 63fe081a3b7322449ddbd63f in your ticket. Thank you.
Which type of monitoring would utilize a network tap?
Passive
SNMP
Router-based
Active
Passive
Explanation:
OBJ 4.1: Network taps are devices that allow a copy of network traffic to be captured for analysis. They conduct passive network monitoring and visibility without interfering with the network traffic itself. Active monitoring relies on scanning targeted systems, not a network tap. Router-based monitoring would involve looking over the router’s logs and configuration files. SNMP is used to monitor network devices but is considered active monitoring and doesn’t rely on network taps. For support or reporting issues, include Question ID: 63fe06ea3b7322449ddbc766 in your ticket. Thank you.
Dion Training wants to implement a software-defined network while adding new devices to their enterprise network. The company doesn’t want to abandon its currently installed network devices as it expands its network, though. Which of the following approaches to implementing a software-defined network should Dion Training utilize to best combine their current and future networks using SDN?
Open SDN
SDN Overlay
Hybrid SDN
Peering SDN
Hybrid SDN
Explanation:
OBJ 2.5: Hybrid SDN uses a combination of traditional and software-defined networks in the same environment to achieve its objectives. Open SDN uses open standards and open-source software as a strategy to reduce the risks of vendor lock-in. SDN Overlay allows the use of software to create and manage new virtual networks which leverage your existing hardware. All network management and configuration is performed using software and new virtual networking devices are defined within that software. This virtualized overlay moves the data across the existing physical network devices, but that hardware no longer is directly configured or managed by administrators. Peering SDN is not a real type of SDN and is therefore incorrect. For support or reporting issues, include Question ID: 63fe06e43b7322449ddbc71b in your ticket. Thank you.