Udemy Exam 1 Flashcards
In the infamous Equifax data breach, which phase of the Cyber Kill Chain was represented when the attackers exploited the Apache Struts vulnerability to gain access to Equifax’s system?
The exploitation of the Apache Struts vulnerability to gain access to Equifax’s system represents the Exploitation phase of the Cyber Kill Chain. Reconnaissance is about gathering information about the target system, not executing a payload. Weaponization is the phase where the payload is created. Actions and Objectives is when the attacker fulfills their intent, not exploiting a vulnerability.
In the context of incident response, why is the metric ‘Mean Time to Remediate’ important?
The ‘Mean Time to Remediate’ metric provides an indication of how efficiently an organization can respond to and resolve security incidents, which is vital for evaluating and improving incident response capabilities.
A data breach has occurred in your company. It is determined that customer information was compromised, leading to a loss of trust among your client base. What type of communication would be most suitable to manage this crisis?
While important in its own right, legal communication primarily deals with the legal aspects of the incident and isn’t directly concerned with managing customer relationships.
You are conducting a review of a VPN device’s logs and found the following URL being accessed:
https://sslvpn/dana-na/../diontraining/html5acc/teach/../../../../../../etc/passwd?/diontraining/html5acc/teach/
Based upon this log entry alone, which of the following most likely occurred?
The exact string used here was the attack string used in CVE-2019-11510 to compromise thousands of VPN servers worldwide using a directory traversal approach. However, its presence in the logs does not prove that the attack was successful, only that it was attempted. To verify that the attacker successfully downloaded the/etc/passwd file, a cybersecurity analyst would require additional information and correlation. If the server utilizes proper input validation on URL entries, then the directory traversal would be prevented. As no SQL or XML language elements are present, this is definitely not an SQL or XML injection attack
Which of the following will an adversary so during the exploitation phase of the Lockheed Martin kill chain? (SELECT THREE)
A backdoor/implant is placed on a victim’s client
Wait for a user to click on a malicious link
Select backdoor implant and appropriate command and control infrastructure for operation
Take advantage of a software, hardware, or human vulnerability
A webshell is installed on a web server
Wait for a malicious email attachment to be opened
During this phase, activities taken during the exploitation phase are conducted against the target’s system. Taking advantage of or exploiting an accessible vulnerability, waiting for a malicious email attached to be opened, or waiting for a user to click on a malicious link is all part of the exploitation phase. The installation of a web shell, backdoor, or implant is all performed during the installation phase. Selecting a backdoor implant and appropriate command and control infrastructure occurs during the weaponization phase.
Which of the following are valid concerns when migrating to a serverless architecture? (SELECT THREE)
Dependency on the cloud service provider
Limited disaster recovery options
Protection of endpoint security
Management of VPC offerings
Patching of the backend infrastructure
Management of physical servers
Serverless is a modern design pattern for service delivery. With serverless, all the architecture is hosted within a cloud, but unlike “traditional” virtual private cloud (VPC) offerings, services such as authentication, web applications, and communications aren’t developed and managed as applications running on servers located within the cloud. Instead, the applications are developed as functions and microservices, each interacting with other functions to facilitate client requests. There is a heavy dependency on the cloud service provider in a serverless architecture system since all of the back-end infrastructure’s patching and management functions are done by them. An organization using such an architecture would still need to prevent compromise of the user endpoints, though the cloud service provider does not manage these. Another concern with serverless architectures is that there are limited options for disaster recovery if service provisioning fails. Patching of backend infrastructure is eliminated because the infrastructure is eliminated with serverless architectures. Once migration is complete, there are no physical servers to manage, which reduces the workload on your system administration teams.
Which of the following techniques would best mitigate malware that utilizes a fast flux network for its command and control infrastructure?
Utilize a secure recursive DNS resolver to a third-party secure DNS resolver
Blacklisting known malicious domain names
Blacklisting known malicious IP addresses
Conduct detailed statistical analysis of the structure of domain names to detect anomalies
Third-party DNS resolvers, particularly those of ISPs, will typically have elaborate algorithms designed to detect command and control (C2) via fast flux networks. Fast flux DNS utilizes a technique that rapidly changes the IP address associated with a domain to allow an adversary to defeat IP-based blacklists. Often, these fast flux networks have communication patterns that might be detectable, though. While in-house statistical analysis might be possible (and could be done in parallel), the commercial resources available to a large scale ISP or dedicated secure DNS providers will be better tailored to combatting this issue.
A penetration tester has been hired to conduct an assessment, but the company wants to exclude social engineering from the list of authorized activities. Which of the following documents would include this limitation?
Memorandum of understanding
Service level agreement
Rules of engagement
Acceptable use policy
While the contract documents’ network scope will define what will be tested, the rules of engagement define how that testing is to occur. Rules of engagement can state things like no social engineering is allowed, no external website scanning, etc. A memorandum of understanding (MOU) is a preliminary or exploratory agreement to express an intent to work together that is not legally binding and does not involve monetary exchange. A service level agreement contains the operating procedures and standards for a service contract. An acceptable use policy is a policy that governs employees’ use of company equipment and internet services.
cybersecurity analyst is analyzing an employee’s workstation that is acting abnormally. The analyst runs the netstat command and reviews the following output:
Proto Local Address Foreign Address State
TCP 0.0.0.0:53 0.0.0.0:0 LISTENING
TCP 0.0.0.0:135 0.0.0.0:0 LISTENING
TCP 0.0.0.0:445 0.0.0.0:0 LISTENING
TCP 0.0.0.0:5357 0.0.0.0:0 LISTENING
TCP 192.168.1.4:53 91.198.117.247:443 CLOSE_WAIT
TCP 192.168.1.4:59393 74.125.224.39:443 ESTABLISHED
TCP 192.168.1.4:59515 208.50.77.89:80 ESTABLISHED
TCP 192.168.1.4:59518 69.171.227.67:443 ESTABLISHED
TCP 192.168.1.4:59522 96.16.53.227:443 ESTABLISHED
TCP 192.168.1.4:59523 96.16.53.227:443 ESTABLISHED
TCP 192.168.1.4:53 208. 71.44.30:80 ESTABLISHED
TCP 192.168.1.4:59538 74.125.224.98:80 ESTABLISHED
TCP 192.168.1.4:59539 74.125.224.98:80 ESTABLISHED
Based on this output, which of the following entries is suspicious? (SELECT THREE)
TCP 192.168.1.4:53 91.198.117.247:443 CLOSE_WAIT
TCP 192.168.1.4:59515 208.50.77.89:80 ESTABLISHED
TCP 0.0.0.0:53 0.0.0.0:0 LISTENING
TCP 192.168.1.4:59518 69.171.227.67:443 ESTABLISHED
TCP 0.0.0.0:135 0.0.0.0:0 LISTENING
TCP 192.168.1.4:53 208.71.44.30:80 ESTABLISHED
While we cannot be certain that any malicious activity is ongoing based solely on this netstat output, the three entries concerning port 53 are suspicious and should be further investigated. Port 53 is used for DNS servers to receive requests, and an employee’s workstation running DNS would be unusual. If the Foreign Address using port 53, this would indicate the workstation was conducting a normal DNS lookup, but based on the network traffic direction, this is not the case. The entry that is listening on port 135 is not suspicious for a Windows workstation since this is used to conduct file sharing across a local Windows-based network with NetBIOS. The two entries from a random high number port to a web server (port 80 and port 443) is normal network traffic. The web server listens on a well-known or reserved port (port 80 and port 443) and then responds to the random high number port chosen by the workstation to conduct two-way communications.
Which of the following automatically combines multiple disparate sources of information to form a complete picture of events for analysts to use during an incident response or when conducting proactive threat hunting?
Machine learning
Deep learning
Continuous integration
Data enrichment
When data enrichment occurs, it could combine a threat intelligence feed with a log of NetFlow. This will allow the analyst to know if an IP address of interest is actually associated with a known APT. Machine learning and deep learning are forms of artificial intelligence that may be used to conduct data enrichment activities, but individually they are not sufficient to answer this question. Continuous integration is a software development method in which code updates are tested and committed to development or build server/code repositories rapidly, and is unrelated to this question.
Question 14
Incorrect
Your organization is concerned about potential leaks of sensitive data. Which technology should be deployed to identify and prevent unauthorized access to such data?
DLP
Ani-virus
Encryption
Firewalls
Data Loss Prevention (DLP) solutions play a crucial role in protecting an organization’s sensitive information from unauthorized exposure. By identifying critical data, monitoring how it moves and is used across the network, and preventing unsanctioned access or transmission, DLP tools offer comprehensive protection against data breaches. These technologies can mitigate risks from both internal and external threats, safeguarding data whether it’s at rest, in use, or in transit. While firewalls can prevent unauthorized network access, they do not specifically identify or protect sensitive data like DLP does. Anti-virus software primarily focuses on identifying and removing malware and doesn’t offer specific protections for sensitive data like DLP. Encryption can secure data in transit or at rest but doesn’t actively identify or prevent unauthorized access to sensitive data like DLP.
What command should a forensic analyst use to make a forensic disk image of a hard drive?
touch
dd
rm
wget
The dd tool is used to make bit by bit copies of a disk, drive, or partition. Once the image is created using dd, a hash of the file should be made and placed into evidence to validate the integrity of the disk image that was created. This will ensure that no modification occurs between the collection and analysis of the disk image. The wget command is a command-line utility for downloading files from the Internet. The touch command is a standard command used in the UNIX/Linux operating system used to create, change, and modify timestamps of a file. The rm command is used to delete one or more files or directories.
Which of the following is NOT one of the main criteria included in a penetration testing plan?
Scope
Timing
Authorization
Account credentials
The three main criteria that should be included in a penetration testing plan are timing, scope, and authorization. Account credentials are usually provided during a white box test or vulnerability assessment, usually not provided for a penetration test.
Which of the following is the leading cause for cross-site scripting, SQL injection, and XML injection attacks?
Faulty input validation
primary vector for attacking applications is to exploit faulty input validation. The input could include user data entered into a form or URL, passed by another application or link. This is heavily exploited by cross-site scripting, SQL injection, and XML injection attacks. Directory traversal is the practice of accessing a file from a location that the user is unauthorized to access. The attacker does this by ordering an application to backtrack through the directory path to read or execute a file in a parent directory. In a file inclusion attack, the attacker adds a file to a web app or website’s running process. The file is either constructed to be malicious or manipulated to serve the attacker’s malicious purposes. Cross-site scripting (XSS) is one of the most powerful input validation exploits. XSS involves a trusted site, a client browsing the trusted site, and the attacker’s site.
Referencing the infamous WannaCry ransomware attack, where the attackers exploited a vulnerability in Microsoft’s SMB protocol using an NSA tool known as EternalBlue, which phase of the Cyber Kill Chain was the usage of EternalBlue part of?
Actions and Objectives
Command and Control
Delivery
Weaponization
n the context of the WannaCry ransomware attack, the NSA tool, EternalBlue, was used during the weaponization phase to exploit a known vulnerability in Microsoft’s SMB protocol. The delivery phase involves the transmission of the malicious payload to the victim, not the creation of it. Command and control refers to the phase where the attacker establishes a channel to control the compromised system. Actions and Objectives phase would be when the attackers actually encrypted the files and demanded the ransom.
Which phase of the Cyber Kill Chain involves the attacker maintaining communication with the compromised system to facilitate data exfiltration or further exploitation?
The Command and Control phase of the Cyber Kill Chain involves maintaining communication with the compromised system. Weaponization involves creating a malicious payload, not maintaining communication with the compromised system. Delivery involves transmitting the weaponized payload to the victim, not maintaining communication with the compromised system. Exploitation involves taking advantage of a vulnerability in the system or application to execute the payload, not maintaining communication with the compromised system.
Which of the following scan types are useful for probing firewall rules?
XMAS TREE
TCP SYN
TCP ACK
TCP RST
TCP ACK scans can be used to determine what services are allowed through a firewall. An ACK scan sends TCP packets with only the ACK bit set. Whether ports are open or closed, the target is required to respond with an RST packet. Firewalls that block the probe usually make no response or send back an ICMP destination unreachable error. This distinction allows Nmap to report whether the ACK packets are being filtered. A TCP SYN scan can sometimes be used to determine what ports are filtered. Still, if the firewall is configured to drop packets for disallowed ports instead of sending an RST packet, then a TCP SYN scan will not be able to determine if a firewall was there or if the port was simply unavailable. A target sends a TCP RST packet in response to a TCP ACK scan, but a TCP RST is not a valid type of scan itself. An XMAS Tree scan will set the FIN, PSH, and URG flags in the TCP packet. This is a noisy type of scan and not useful for probing firewall rules.
Which of the protocols listed is NOT likely to trigger a vulnerability scan alert when used to support a virtual private network (VPN)?
IPSec is the most secure protocol that works with VPNs. The use of PPTP and SSL is discouraged for VPN security. Due to this, PPTP and SSL for a VPN will likely alert during a vulnerability scan as an issue to be remediated.
If an attacker can compromise an Active Directory domain by utilizing an attack to grant administrative access to the domain controllers for all domain members, which type of attack is being used?
Pass the hash
Correct answer
Golden ticket
Lateral movement
Pivoting
A golden ticket is a Kerberos ticket that can grant other tickets in an Active Directory environment. Attackers who can create a golden ticket can use it to grant administrative access to other domain members, even to domain controllers. Pass the Hash (PtH) is the process of harvesting an account’s cached credentials when the user logs in to a single sign-on (SSO) system. This would then allow the attacker to use the credentials on other systems, as well. Lateral movement is an umbrella term for a variety of attack types. Attackers can extend their lateral movement by a great deal if they can compromise host credentials. Pivoting is a process similar to lateral movement. When attackers pivot, they compromise one central host (the pivot) that allows them to spread out to other hosts that would otherwise be inaccessible.
A cybersecurity analyst is reviewing the logs of a proxy server and saw the following URL,
http://test.diontraining.com/index.php?id=1%20OR%2017-7%3d10.
What type of attack has likely occurred?
Session hijacking
XML injection
SQL injection
Buffer overflow
This is an example of a Boolean-based SQL injection. This occurs when data input by a user is interpreted as a SQL command rather than as normal data by the backend database. In this example, notice that the statement being parsed as part of the URL after the equal sign is equivalent to 1 or 17-7=10. This means the portion of the statement that is 17-7=10 would return a value of 1 (since it is true). Then, we are left to compute if 1 = 1, and since it does, the SQL database will treat this as a positive authentication. This is simply an obfuscation technique of a 1=1 SQL injection technique.
A buffer overflow is an exploit that attempts to write data to a buffer and exceed that buffer’s boundary to overwrite an adjacent memory location.
A session hijacking attack consists of exploiting the web session control mechanism, normally managed for a session token.
XML Injection is an attack technique used to manipulate or compromise an XML application or service’s logic.