Chapter 6
Security Assessment and Testing (Domain 6)

  1. During a port scan, Susan discovers a system running services on TCP and UDP 137-139 and TCP 445, as well as TCP 1433. What type of system is she likely to find if she connects to the machine?

    1. A Linux email server
    2. A Windows SQL server
    3. A Linux file server
    4. A Windows workstation
  2. Which of the following is a method used to design new software tests and to ensure the quality of tests?

    1. Code auditing
    2. Static code analysis
    3. Regression testing
    4. Mutation testing
  3. During a port scan, Lauren found TCP port 443 open on a system. Which tool is best suited to scanning the service that is most likely running on that port?

    1. zzuf
    2. Nikto
    3. Metasploit
    4. sqlmap
  4. What message logging standard is commonly used by network devices, Linux and Unix systems, and many other enterprise devices?

    1. Syslog
    2. Netlog
    3. Eventlog
    4. Remote Log Protocol (RLP)
  5. Alex wants to use an automated tool to fill web application forms to test for format string vulnerabilities. What type of tool should he use?

    1. A black box
    2. A brute-force tool
    3. A fuzzer
    4. A static analysis tool
  6. Susan needs to scan a system for vulnerabilities, and she wants to use an open source tool to test the system remotely. Which of the following tools will meet her requirements and allow vulnerability scanning?

    1. Nmap
    2. OpenVAS
    3. MBSA
    4. Nessus
  7. NIST Special Publication 800-53A describes four major types of assessment objects that can be used to identify items being assessed. If the assessment covers IPS devices, which of the types of assessment objects is being assessed?

    1. A specification
    2. A mechanism
    3. An activity
    4. An individual
  8. Jim has been contracted to perform a penetration test of a bank’s primary branch. In order to make the test as real as possible, he has not been given any information about the bank other than its name and address. What type of penetration test has Jim agreed to perform?

    1. A crystal box penetration test
    2. A gray box penetration test
    3. A black box penetration test
    4. A white box penetration test
  9. As part of a penetration test, Alex needs to determine if there are web servers that could suffer from the 2014 Heartbleed bug. What type of tool could he use, and what should he check to verify that the tool can identify the problem?

    1. A vulnerability scanner, to see whether the scanner has a signature or test for the Heartbleed CVE number
    2. A port scanner, to see whether the scanner properly identifies SSL connections
    3. A vulnerability scanner, to see whether the vulnerability scanner detects problems with the Apache web server
    4. A port scanner, to see whether the port scanner supports TLS connections
  10. In a response to a Request for Proposal, Susan receives a SAS-70 Type 1 report. If she wants a report that includes operating effectiveness detail, what should Susan ask for as followup and why?

    1. An SAS-70 Type II, because Type I only covers a single point in time
    2. An SOC Type 1, because Type II does not cover operating effectiveness
    3. An SOC Type 2, because Type I does not cover operating effectiveness
    4. An SAC-70 type 3, because Types 1 and 2 are outdated and no longer accepted
  11. During a wireless network penetration test, Susan runs aircrack-ng against the network using a password file. What might cause her to fail in her password-cracking efforts?

    1. Use of WPA2 encryption
    2. Running WPA2 in Enterprise mode
    3. Use of WEP encryption
    4. Running WPA2 in PSK mode
  12. Which type of SOC report is best suited to provide assurance to users about an organization’s security, availability, and the integrity of their service operations?

    1. An SOC 1 Type 2 report
    2. An SOC 2 report
    3. An SOC 3 report
    4. An SOC 1 Type 1 report
  13. What type of testing is used to ensure that separately developed software modules properly exchange data?

    1. Fuzzing
    2. Dynamic testing
    3. Interface testing
    4. API checksums
  14. Which of the following is not a potential problem with active wireless scanning?

    1. Accidently scanning apparent rogue devices that actually belong to guests
    2. Causing alarms on the organization’s wireless IPS
    3. Scanning devices that belong to nearby organizations
    4. Misidentifying rogue devices
  15. Ben uses a fuzzing tool that develops data models and creates fuzzed data based on information about how the application uses data to test the application. What type of fuzzing is Ben doing?

    1. Mutation
    2. Parametric
    3. Generational
    4. Derivative
  16. Saria wants to log and review traffic information between parts of her network. What type of network logging should she enable on her routers to allow her to perform this analysis?

    1. Audit logging
    2. Flow logging
    3. Trace logging
    4. Route logging
  17. Jim has been contracted to conduct a gray box penetration test, and his clients have provided him with the following information about their networks so that he can scan them.

    • Data center: 10.10.10.0/24
    • Sales: 10.10.11.0/24
    • Billing: 10.10.12.0/24
    • Wireless: 192.168.0.0/16

    What problem will Jim encounter if he is contracted to conduct a scan from offsite?

    1. The IP ranges are too large to scan efficiently.
    2. The IP addresses provided cannot be scanned.
    3. The IP ranges overlap and will cause scanning issues.
    4. The IP addresses provided are RFC 1918 addresses.
  18. Karen’s organization has been performing system backups for years but has not used the backups frequently. During a recent system outage, when administrators tried to restore from backups they found that the backups had errors and could not be restored. Which of the following options should Karen avoid when selecting ways to ensure that her organization’s backups will work next time?

    1. Log review
    2. MTD verification
    3. Hashing
    4. Periodic testing

    Questions 19, 20, and 21 refer to the following scenario.

    The company that Jennifer works for has implemented a central logging infrastructure, as shown in the following image. Use this diagram and your knowledge of logging systems to answer the following questions.

    Diagram shows a corporate network and a data center. Data center includes firewall, SIEM appliance, Linux web server and Linux database server. Corporate network includes Windows desktop systems and Wi-Fi access points.
  19. Jennifer needs to ensure that all Windows systems provide identical logging information to the SIEM. How can she best ensure that all Windows desktops have the same log settings?

    1. Perform periodic configuration audits.
    2. Use Group Policy.
    3. Use Local Policy.
    4. Deploy a Windows syslog client.
  20. During normal operations, Jennifer’s team uses the SIEM appliance to monitor for exceptions received via syslog. What system shown does not natively have support for syslog events?

    1. Enterprise wireless access points
    2. Windows desktop systems
    3. Linux web servers
    4. Enterprise firewall devices
  21. What technology should an organization use for each of the devices shown in the diagram to ensure that logs can be time sequenced across the entire infrastructure?

    1. Syslog
    2. NTP
    3. Logsync
    4. SNAP
  22. During a penetration test, Danielle needs to identify systems, but she hasn’t gained sufficient access on the system she is using to generate raw packets. What type of scan should she run to verify the most open services?

    1. A TCP connect scan
    2. A TCP SYN scan
    3. A UDP scan
    4. An ICMP scan
  23. During a port scan using nmap, Joseph discovers that a system shows two ports open that cause him immediate worry:

    • 21/open
    • 23/open

    What services are likely running on those ports?

    1. SSH and FTP
    2. FTP and Telnet
    3. SMTP and Telnet
    4. POP3 and SMTP
  24. Saria’s team is working to persuade their management that their network has extensive vulnerabilities that attackers could exploit. If she wants to conduct a realistic attack as part of a penetration test, what type of penetration test should she conduct?

    1. Crystal box
    2. Gray box
    3. White box
    4. Black box
  25. What method is commonly used to assess how well software testing covered the potential uses of a an application?

    1. A test coverage analysis
    2. A source code review
    3. A fuzz analysis
    4. A code review report
  26. Testing that is focused on functions that a system should not allow are an example of what type of testing?

    1. Use case testing
    2. Manual testing
    3. Misuse case testing
    4. Dynamic testing
  27. What type of monitoring uses simulated traffic to a website to monitor performance?

    1. Log analysis
    2. Synthetic monitoring
    3. Passive monitoring
    4. Simulated transaction analysis
  28. Which of the following vulnerabilities is unlikely to be found by a web vulnerability scanner?

    1. Path disclosure
    2. Local file inclusion
    3. Race condition
    4. Buffer overflow
  29. Jim uses a tool that scans a system for available services, then connects to them to collect banner information to determine what version of the service is running. It then provides a report detailing what it gathers, basing results on service fingerprinting, banner information, and similar details it gathers combined with CVE information. What type of tool is Jim using?

    1. A port scanner
    2. A service validator
    3. A vulnerability scanner
    4. A patch management tool
  30. Emily builds a script that sends data to a web application that she is testing. Each time the script runs, it sends a series of transactions with data that fits the expected requirements of the web application to verify that it responds to typical customer behavior. What type of transactions is she using, and what type of test is this?

    1. Synthetic, passive monitoring
    2. Synthetic, use case testing
    3. Actual, dynamic monitoring
    4. Actual, fuzzing
  31. What passive monitoring technique records all user interaction with an application or website to ensure quality and performance?

    1. Client/server testing
    2. Real user monitoring
    3. Synthetic user monitoring
    4. Passive user recording
  32. Earlier this year, the information security team at Jim’s employer identified a vulnerability in the web server that Jim is responsible for maintaining. He immediately applied the patch and is sure that it installed properly, but the vulnerability scanner has continued to flag the system as vulnerable even though Jim is sure the patch is installed. Which of the following options is Jim’s best choice to deal with the issue?

    1. Uninstall and reinstall the patch.
    2. Ask the information security team to flag the system as patched and not vulnerable.
    3. Update the version information in the web server’s configuration.
    4. Review the vulnerability report and use alternate remediation instructions if they are provided.
  33. Angela wants to test a web browser’s handling of unexpected data using an automated tool. What tool should she choose?

    1. Nmap
    2. zzuf
    3. Nessus
    4. Nikto
  34. STRIDE, which stands for Spoofing, Tampering, Repudiation, Information Disclosure, Denial of Service, Elevation of Privilege, is useful in what part of application threat modeling?

    1. Vulnerability assessment
    2. Misuse case testing
    3. Threat categorization
    4. Penetration test planning
  35. Why should passive scanning be conducted in addition to implementing wireless security technologies like wireless intrusion detection systems?

    1. It can help identify rogue devices.
    2. It can test the security of the wireless network via scripted attacks.
    3. Their short dwell time on each wireless channel can allow them to capture more packets.
    4. They can help test wireless IDS or IPS systems.
  36. During a penetration test, Lauren is asked to test the organization’s Bluetooth security. Which of the following is not a concern she should explain to her employers?

    1. Bluetooth scanning can be time consuming.
    2. Many devices that may be scanned are likely to be personal devices.
    3. Bluetooth passive scans may require multiple visits at different times to identify all targets.
    4. Bluetooth active scans can’t evaluate the security mode of Bluetooth devices.
  37. What term describes software testing that is intended to uncover new bugs introduced by patches or configuration changes?

    1. Nonregression testing
    2. Evolution testing
    3. Smoke testing
    4. Regression testing
  38. Which of the tools cannot identify a target’s operating system for a penetration tester?

    1. Nmap
    2. Nessus
    3. Nikto
    4. sqlmap
  39. Susan needs to predict high-risk areas for her organization and wants to use metrics to assess risk trends as they occur. What should she do to handle this?

    1. Perform yearly risk assessments.
    2. Hire a penetration testing company to regularly test organizational security.
    3. Identify and track key risk indicators.
    4. Monitor logs and events using a SIEM device.
  40. What major difference separates synthetic and passive monitoring?

    1. Synthetic monitoring only works after problems have occurred.
    2. Passive monitoring cannot detect functionality issues.
    3. Passive monitoring only works after problems have occurred.
    4. Synthetic monitoring cannot detect functionality issues.
  41. Chris uses the standard penetration testing methodology shown here. Use this methodology and your knowledge of penetration testing to answer the following questions about tool usage during a penetration test.

    Cycle shows activities such as planning, information gathering and discovery, vulnerability scanning, exploitation and reporting.

    What task is the most important during Phase 1, Planning?

    1. Building a test lab
    2. Getting authorization
    3. Gathering appropriate tools
    4. Determining if the test is white, black, or gray box
  42. Which of the following tools is most likely to be used during discovery?

    1. Nessus
    2. john
    3. Nmap
    4. Nikto
  43. Which of these concerns is the most important to address during planning to ensure the reporting phase does not cause problems?

    1. Which CVE format to use
    2. How the vulnerability data will be stored and sent
    3. Which targets are off limits
    4. How long the report should be
  44. What four types of coverage criteria are commonly used when validating the work of a code testing suite?

    1. Input, statement, branch, and condition coverage
    2. Function, statement, branch, and condition coverage
    3. API, branch, bounds, and condition coverage
    4. Bounds, branch, loop, and condition coverage
  45. As part of his role as a security manager, Jacob provides the following chart to his organization’s management team. What type of measurement is he providing for them?

    Time to remediate in days versus number of vulnerabilities graph from 0 to 60 and 0 to 15 respectively shows a zigzag curve that falls slowly from 50 to 2.
    1. A coverage rate measure
    2. A key performance indicator
    3. A time to live metric
    4. A business criticality indicator
  46. What does using unique user IDs for all users provide when reviewing logs?

    1. Confidentiality
    2. Integrity
    3. Availability
    4. Accountability
  47. Which of the following is not an interface that is typically tested during the software testing process?

    1. APIs
    2. Network interfaces
    3. UIs
    4. Physical interfaces
  48. What protocol is used to handle vulnerability management data?

    1. VML
    2. SVML
    3. SCAP
    4. VSCAP
  49. Misconfiguration, logical and functional flaws, and poor programming practices are all causes of what type of issue?

    1. Fuzzing
    2. Security vulnerabilities
    3. Buffer overflows
    4. Race conditions
  50. Which of the following strategies should not be used to handle a vulnerability identified by a vulnerability scanner?

    1. Install a patch.
    2. Use a workaround fix.
    3. Update the banner or version number.
    4. Use an application layer firewall or IPS to prevent attacks against the identified vulnerability.
  51. During a penetration test Saria calls her target’s help desk claiming to be the senior assistance to an officer of the company. She requests that the help desk reset the officer’s password because of an issue with his laptop while traveling and persuades them to do so. What type of attack has she successfully completed?

    1. Zero knowledge
    2. Help desk spoofing
    3. Social engineering
    4. Black box
  52. In this image, what issue may occur due to the log handling settings?

    Log properties-application dialog box shows full name, log path, log size, created modified and accessed dates, maximum log size option, radio buttons to overwrite events, archive the log or clear log manually and Clear log button.
    1. Log data may be lost when the log is archived.
    2. Log data may be overwritten.
    3. Log data may not include needed information.
    4. Log data may fill the system disk.
  53. Which of the following is not a hazard associated with penetration testing?

    1. Application crashes
    2. Denial of service
    3. Exploitation of vulnerabilities
    4. Data corruption
  54. Which NIST special publication covers the assessment of security and privacy controls?

    1. 800-12
    2. 800-53A
    3. 800-34
    4. 800-86
  55. What type of port scanning is known as “half open” scanning?

    1. TCP Connect
    2. TCP ACK
    3. TCP SYN
    4. Xmas
  56. Lauren is performing a review of a third-party service organization and wants to determine if the organization’s policies and procedures are effectively enforced over a period of time. What type of industry standard assessment report should she request?

    1. SSAE 16 SOC 1 Type I
    2. SAS 70 Type I
    3. SSAE 16 SOC 1 Type II
    4. SAS 70 Type II
  57. Jim is working with a penetration testing contractor who proposes using Metasploit as part of her penetration testing effort. What should Jim expect to occur when Metasploit is used?

    1. Systems will be scanned for vulnerabilities.
    2. Systems will have known vulnerabilities exploited.
    3. Services will be probed for buffer overflow and other unknown flaws.
    4. Systems will be tested for zero-day exploits.
  58. During a third-party audit, Jim’s company receives a finding that states, “The administrator should review backup success and failure logs on a daily basis, and take action in a timely manner to resolve reported exceptions.” What is the biggest issue that is likely to result if Jim’s IT staff need to restore from a backup?

    1. They will not know if the backups succeeded or failed.
    2. The backups may not be properly logged.
    3. The backups may not be usable.
    4. The backup logs may not be properly reviewed.
  59. Jim is helping his organization decide on audit standards for use throughout their international organization. Which of the following is not an IT standard that Jim’s organization is likely to use as part of its audits?

    1. COBIT
    2. SSAE-16
    3. ITIL
    4. ISO27002
  60. Which of the following best describes a typical process for building and implementing an Information Security Continuous Monitoring program as described by NIST Special Publication 800-137?

    1. Define, establish, implement, analyze and report, respond, review, and update
    2. Design, build, operate, analyze, respond, review, revise
    3. Prepare, detect and analyze, contain, respond, recover, report
    4. Define, design, build, monitor, analyze, react, revise
  61. Lauren’s team conducts regression testing on each patch that they release. What key performance measure should they maintain to measure the effectiveness of their testing?

    1. Time to remediate vulnerabilities
    2. A measure of the rate of defect recurrence
    3. A weighted risk trend
    4. A measure of the specific coverage of their testing
  62. Which of the following types of code review is not typically performed by a human?

    1. Software inspections
    2. Code review
    3. Static program analysis
    4. Software walkthroughs

    Susan is the lead of a Quality Assurance team at her company. They have been tasked with the testing for a major release of their company’s core software product. Use your knowledge of code review and testing to answer the following three questions.

  63. Susan’s team of software testers are required to test every code path, including those that will only be used when an error condition occurs. What type of testing environment does her team need to ensure complete code coverage?

    1. White box
    2. Gray box
    3. Black box
    4. Dynamic
  64. As part of the continued testing of their new application, Susan’s quality assurance team has designed a set of test cases for a series of black box tests. These functional tests are then run, and a report is prepared explaining what has occurred. What type of report is typically generated during this testing to indicate test metrics?

    1. A test coverage report
    2. A penetration test report
    3. A code coverage report
    4. A line coverage report
  65. As part of their code coverage testing, Susan’s team runs the analysis in a nonproduction environment using logging and tracing tools. Which of the following types of code issues is most likely to be missed during testing due to this change in the operating environment?

    1. Improper bounds checking
    2. Input validation
    3. A race condition
    4. Pointer manipulation
  66. What step should occur after a vulnerability scan finds a critical vulnerability on a system?

    1. Patching
    2. Reporting
    3. Remediation
    4. Validation
  67. Kathleen is reviewing the code for an application. She first plans the review, conducts an overview session with the reviewers and assigns roles, and then works with the reviewers to review materials and prepare for their roles. Next, she intends to review the code, rework it, and ensure that all defects found have been corrected.

    What type of review is Kathleen conducting?

    1. A dynamic test
    2. Fagan inspection
    3. Fuzzing
    4. A Roth-Parker review
  68. Danielle wants to compare vulnerabilities she has discovered in her data center based on how exploitable they are, if exploit code exists, as well as how hard they are to remediate. What scoring system should she use to compare vulnerability metrics like these?

    1. CSV
    2. NVD
    3. VSS
    4. CVSS
  69. During a port scan of his network, Alex finds that a number of hosts respond on TCP ports 80, 443, 515, and 9100 in offices throughout his organization. What type of devices is Alex likely discovering?

    1. Web servers
    2. File servers
    3. Wireless access points
    4. Printers
  70. Nikto, Burp Suite, and Wapiti are all examples of what type of tool?

    1. Web application vulnerability scanners
    2. Code review tools
    3. Vulnerability scanners
    4. Port scanners
  71. During an nmap scan, what three potential statuses are provided for a port?

    1. Open, unknown, closed
    2. Open, closed, and filtered
    3. Available, denied, unknown
    4. Available, unavailable, filtered
  72. Which of the following is not a method of synthetic transaction monitoring?

    1. Database monitoring
    2. Traffic capture and analysis
    3. User session monitoring
    4. Website performance monitoring
  73. Susan needs to ensure that the interactions between the components of her e-commerce application are all handled properly. She intends to verify communications, error handling, and session management capabilities throughout her infrastructure. What type of testing is she planning to conduct?

    1. Misuse case testing
    2. Fuzzing
    3. Regression testing
    4. Interface testing
  74. Jim is designing his organization’s log management systems and knows that he needs to carefully plan to handle the organization’s log data. Which of the following is not a factor that Jim should be concerned with?

    1. The volume of log data
    2. A lack of sufficient log sources
    3. Data storage security requirements
    4. Network bandwidth
  75. Jim has contracted with a software testing organization that uses automated testing tools to validate software. He is concerned that they may not completely test all statements in his software. What measurement should he ask for in their report to provide information about this?

    1. A use case count
    2. A test coverage report
    3. A code coverage report
    4. A code review report
  76. When a Windows system is rebooted, what type of log is generated?

    1. Error
    2. Warning
    3. Information
    4. Failure audit
  77. During a review of access logs, Alex notices that Danielle logged into her workstation in New York at 8 a.m. daily, but that she was recorded as logging into her department’s main web application shortly after 3 a.m. daily. What common logging issue has Alex likely encountered?

    1. Inconsistent log formatting
    2. Modified logs
    3. Inconsistent timestamps
    4. Multiple log sources
  78. What type of vulnerability scan accesses configuration information from the systems it is run against as well as information that can be accessed via services available via the network?

    1. Authenticated scans
    2. Web application scans
    3. Unauthenticated scans
    4. Port scans

    Ben’s organization has begun to use STRIDE to assess their software, and has identified threat agents and the business impacts that these threats could have. Now they are working to identify appropriate controls for the issues they have identified. Use the STRIDE model to answer the following three questions.

  79. Ben’s development team needs to address an authorization issue, resulting in an elevation of privilege threat. Which of the following controls is most appropriate to this type of issue?

    1. Auditing and logging is enabled.
    2. RBAC is used for specific operations.
    3. Data type and format checks are enabled.
    4. User input is tested against a whitelist.
  80. Ben’s team is attempting to categorize a transaction identification issue that is caused by use of a symmetric key shared by multiple servers. What STRIDE category should this fall into?

    1. Information disclosure
    2. Denial of service
    3. Tampering
    4. Repudiation
  81. Ben wants to prevent or detect tampering with data. Which of the following is not an appropriate solution?

    1. Hashes
    2. Digital signatures
    3. Filtering
    4. Authorization controls
  82. Which NIST document covers the creation of an Information Security Continuous Monitoring (ISCM)?

    1. NIST SP 800-137
    2. NIST SP 800-53a
    3. NIST SP 800-145
    4. NIST SP 800-50
  83. Which of the following is not an issue when using fuzzing to find program faults?

    1. They often find only simple faults.
    2. Fuzz testing bugs are often severe.
    3. Fuzzers may not fully cover the code.
    4. Fuzzers can’t reproduce errors.
  84. What term describes an evaluation of the effectiveness of security controls performed by a third party?

    1. A security assessment
    2. A penetration test
    3. A security audit
    4. A security test

    During a port scan, Ben uses nmap’s default settings and sees the following results. Use this information to answer the following three questions.

    Screenshot shows host is up, 977 closed ports, tcp ports in open state for services such as ftp, ssh, telnet, smtp, domain, http, rpcbind, netbios-ssn, Microsoft-ds, exec, login, shell, et cetera.
  85. If Ben is conducting a penetration test, what should his next step be after receiving these results?

    1. Connect to the web server using a web browser.
    2. Connect via Telnet to test for vulnerable accounts.
    3. Identify interesting ports for further scanning.
    4. Use sqlmap against the open databases.
  86. Based on the scan results, what OS was the system that was scanned most likely running?

    1. Windows Desktop
    2. Linux
    3. Network device
    4. Windows Server
  87. Ben’s manager expresses concern about the coverage of his scan. Why might his manager have this concern?

    1. Ben did not test UDP services.
    2. Ben did not discover ports outside the “well-known ports.”
    3. Ben did not perform OS fingerprinting.
    4. Ben tested only a limited number of ports.
  88. What technique relies on reviewing code without running it?

    1. Fuzzing
    2. Black box analysis
    3. Static analysis
    4. Gray box analysis
  89. Saria needs to write a request for proposal for code review and wants to ensure that the reviewers take the business logic behind her organization’s applications into account. What type of code review should she specify in the RFP?

    1. Static
    2. Fuzzing
    3. Manual
    4. Dynamic
  90. What type of diagram used in application threat modeling includes malicious users as well as descriptions like mitigates and threatens?

    1. Threat trees
    2. STRIDE charts
    3. Misuse case diagrams
    4. DREAD diagrams
  91. What is the first step that should occur before a penetration test is performed?

    1. Data gathering
    2. Port scanning
    3. Getting permission
    4. Planning
  92. What international framework was SSAE-16 based on?

    1. ISO27001
    2. SAS70
    3. SOX
    4. ISAE 3402
  93. During a penetration test of her organization, Kathleen’s IPS detects a port scan that has the URG, FIN, and PSH flags set and produces an alarm. What type of scan is the penetration tester attempting?

    1. A SYN scan
    2. A TCP flag scan
    3. An Xmas scan
    4. An ACK scan
  94. Nmap is an example of what type of tool?

    1. Vulnerability scanner
    2. Web application fuzzer
    3. Network design and layout
    4. Port scanner
  95. What type of vulnerabilities will not be found by a vulnerability scanner?

    1. Local vulnerabilities
    2. Service vulnerabilities
    3. Zero-day vulnerabilities
    4. Vulnerabilities that require authentication
  96. MITRE’s CVE database provides what type of information?

    1. Current versions of software
    2. Patching information for applications
    3. Vulnerability information
    4. A list of costs versus effort required for common processes
  97. A zero-day vulnerability is announced for the popular Apache web server in the middle of a workday. In Jacob’s role as an information security analyst, he needs to quickly scan his network to determine what servers are vulnerable to the issue. What is Jacob’s best route to quickly identify vulnerable systems?

    1. Immediately run Nessus against all of the servers to identify which systems are vulnerable.
    2. Review the CVE database to find the vulnerability information and patch information.
    3. Create a custom IDS or IPS signature.
    4. Identify affected versions and check systems for that version number using an automated scanner.

    NIST Special Publication 800-115, the Technical Guide to Information Security Testing and Assessment, provides NIST’s process for penetration testing. Using this image as well as your knowledge of penetration testing, answer the following questions.

    Cycle shows activities such as planning, information gathering and discovery, vulnerability scanning, exploitation and reporting.
  98. Which of the following is not a part of the discovery phase?

    1. Hostname and IP address information gathering
    2. Service information capture
    3. Dumpster diving
    4. Privilege escalation
  99. NIST specifies four attack phase steps: gaining access, escalating privileges, system browsing, and installing additional tools. Once attackers install additional tools, what phase will a penetration tester typically return to?

    1. Discovery
    2. Gaining access
    3. Escalating privileges
    4. System browsing
  100. Which of the following is not a typical part of a penetration test report?

    1. A list of identified vulnerabilities
    2. All sensitive data that was gathered during the test
    3. Risk ratings for each issue discovered
    4. Mitigation guidance for issues identified

     

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset