Threat Intelligence Flashcards
Which OWASP Top 10 item addresses the problem of granting too many permissions to users?
A. Injection
B. Cryptographic failures
C. Insecure design
D. Broken access control
D. Broken access control.
This OWASP Top 10 category specifically addresses issues related to granting excessive permissions to users, which can lead to unauthorized access, data breaches, and other security vulnerabilities. 1
Which CVSS score represents the most serious threat?
A. 16
B. 5
C. 0
D. 10
D. 10
A CVSS score of 10 represents the most severe vulnerability, indicating a high potential for exploitation and significant impact
Which type of security policy details how remote workers should connect to company private networks?
A. Acceptable use policy
B. VPN policy
C. Email policy
D. Social media policy
B. VPN policy
A VPN policy outlines the specific guidelines and procedures for remote workers to connect securely to the company’s private network.
Which MITRE ATT&CK categories includes determining whether Microsoft Active Directory is being used?
A. Discovery
B. Evason
C. Reconnaissance
D. Persistence
A. Discovery.
Determining the presence of Microsoft Active Directory is a clear example of discovery, as attackers are gathering information about the target environment.
How do APTs differ from other common cybersecurity threats?
A. The malware propagates itself over the network
B. Their CVSS rating always falls between 1 and 5
C. Threat actors commonly include highly skilled nation-state or organized crime members
D. Their CVE rating always falls between 1 and 5
C. Threat actors commonly include highly skilled nation-state or organized crime members.
Advanced Persistent Threats (APTs) are characterized by their sophisticated nature, persistence, and the highly skilled threat actors behind them. These threat actors often have significant resources and expertise, allowing them to carry out long-term, targeted attacks that can evade traditional security measures.
What should be done to address the organization’s current security posture and realizing security goals?
A. Perform a vulnerability assessment
B. Perform a gap analysis
C. Perform a network scan
D. Patch systems
B. Perform a gap analysis
A gap analysis is the most comprehensive approach to assess the organization’s current security posture and identify areas where improvements are needed. It involves comparing the organization’s current security practices against a set of security standards or best practices. This helps identify gaps in security controls, policies, and procedures.
While the other options are important security practices, they are more specific actions to address identified vulnerabilities. A gap analysis provides a broader view of the organization’s security posture and helps prioritize remediation efforts.
Which ISO/IEC standard focuses on information security management?
A. 2000
B. 27001
C. 7001
D. 2022
B. 27001
ISO/IEC 27001 is the internationally recognized standard for information security management systems (ISMS). It provides a framework for organizations to establish, implement, maintain, and continually improve an ISMS.
Which security framework addresses the most common web application vulnerabilities?
A. CVE
B. OWASP Top 10
C. CIS
D. OSSINT
B. OWASP Top 10
The OWASP Top 10 is a widely recognized standard that identifies the most critical web application security risks. It provides a prioritized list of common vulnerabilities and best practices to mitigate them. This framework is invaluable for developers, security professionals, and organizations to improve the security posture of their web applications.
Which format is used for CVE naming?
A. Score-Year-Digits
B. Digits-Year-Score
C. CVE-Year-Digits
D. Year-Digits-CVE
C. CVE-Year-Digits.
An example of a CVE ID is CVE-2023-46217.