Chapter 6
Practice Test 2

  1. Ty is reviewing the scan report for a Windows system joined to his organization's domain and finds the vulnerability shown here. What should be Ty's most significant concern related to this vulnerability?
    A window page presents the first detected, last detected, time detected, and last fixed data.
    1. The presence of this vulnerability indicates that an attacker may have compromised his network.
    2. The presence of this vulnerability indicates a misconfiguration on the target server.
    3. The presence of this vulnerability indicates that the domain security policy may be lacking appropriate controls.
    4. The presence of this vulnerability indicates a critical flaw on the target server that must be addressed immediately.
  2. Heidi runs a vulnerability scan of the management interface of her organization's virtualization platform and finds the severity 1 vulnerability shown here. What circumstance, if present, should increase the severity level of this vulnerability to Heidi?
    A window page presents the first detected, last detected, time detected, and last fixed data.
    1. Lack of encryption
    2. Missing security patch
    3. Exposure to external networks
    4. Out-of-date antivirus signatures
  3. Rowan ran a port scan against a network switch located on her organization's internal network and discovered the results shown here. She ran the scan from her workstation on the employee VLAN. Which one of the following results should be of greatest concern to her?
    A window page depicts a result.
    1. Port 22
    2. Port 23
    3. Port 80
    4. Ports 8192 to 8194
  4. Evan is troubleshooting a vulnerability scan issue on his network. He is conducting an external scan of a website located on the web server shown in the diagram. After checking the web server logs, he saw no sign of the scan requests. Which one of the following causes is the least likely issue for him to troubleshoot?
    A system architecture. It involves internet, firewall, internal network, workstation, file server, web server, screened subnet, IDS, IPS and email server.
    1. The scans are being blocked by an intrusion prevention system.
    2. The scans are being blocked by a rule within the web server application.
    3. The scans are being blocked by a network firewall.
    4. The scans are being blocked by a host firewall.
  5. Sam is looking for evidence of software that was installed on a Windows system. He believes that the programs were deleted and that the suspect used both registry and log cleaners to hide evidence. What Windows feature can't he use to find evidence of the use of these programs?
    1. The MFT
    2. Volume shadow copies
    3. The shim (application compatibility) cache
    4. Prefetch files
  6. Mila is evaluating the security of an application developed within her organization. She would like to assess the application's security by supplying it with invalid inputs. What technique is Mila planning to use?
    1. Fault injection
    2. Stress testing
    3. Mutation testing
    4. Fuzz testing
  7. A port scan conducted during a security assessment shows the following results. What type of device has most likely been scanned?
    Nmap scan report for EXAMPLE (192.168.1.79)
    Host is up (1.00s latency).
    Not shown: 992 closed ports
    PORT     STATE
    21/tcp   open
    23/tcp   open
    80/tcp   open
    280/tcp  open
    443/tcp  open
    515/tcp  open
    631/tcp  open
    9100/tcp open
    Nmap done: 1 IP address (1 host up) scanned in 124.20 seconds
    
    1. A wireless access point
    2. A server
    3. A printer
    4. A switch
  8. Which of the following is not one of the major categories of security event indicators described by NIST 800-61?
    1. Alerts from IDS, IPS, SIEM, AV, and other security systems
    2. Logs generated by systems, services, and applications
    3. Exploit developers
    4. Internal and external sources
  9. During an nmap scan of a network, Charles receives the following response from nmap:
    Starting Nmap 7.80 ( https://nmap.org ) 
    Nmap done: 256 IP addresses (0 hosts up) scanned in 29.74 seconds
    

    What can Charles deduce about the network segment from these results?

    1. There are no active hosts in the network segment.
    2. All hosts on the network segment are firewalled.
    3. The scan was misconfigured.
    4. Charles cannot determine if there are hosts on the network segment from this scan.
  10. Oskar is designing a vulnerability management program for his company, a hosted service provider. He would like to check all relevant documents for customer requirements that may affect his scanning. Which one of the following documents is least likely to contain this information?
    1. BPA
    2. SLA
    3. MOU
    4. BIA
  11. During a port scan of a server, Gwen discovered that the following ports are open on the internal network:

    TCP port 25.

    TCP port 80.

    TCP port 110.

    TCP port 443.

    TCP port 1521.

    TCP port 3389.

    Of the services listed here, for which one does the scan not provide evidence that it is likely running on the server?

    1. Web
    2. Database
    3. SSH
    4. Email
  12. As part of her forensic analysis of a wiped thumb drive, Selah runs Scalpel to carve data from the image she created. After running Scalpel, she sees the following in the audit.log file created by the program. What should Selah do next?
    A window page depicts the forensic analysis details.
    1. Run a data recovery program on the drive to retrieve the files.
    2. Run Scalpel in filename recovery mode to retrieve the actual filenames and directory structures of the files.
    3. Review the contents of the scalpelout folder.
    4. Use the identified filenames to process the file using a full forensic suite.
  13. Lonnie ran a vulnerability scan of a server that he recently detected in his organization that is not listed in the organization's configuration management database. One of the vulnerabilities detected is shown here. What type of service is most likely running on this server?
    A window page presents the first detected, last detected, time detected, and last fixed data.
    1. Database
    2. Web
    3. Time
    4. Network management
  14. Jorge would like to use a standardized system for evaluating the severity of security vulnerabilities. What SCAP component offers this capability?
    1. CPE
    2. CVE
    3. CVSS
    4. CCE
  15. When performing threat-hunting activities, what are cybersecurity analysts most directly seeking?
    1. Vulnerabilities
    2. Indicators of compromise
    3. Misconfigurations
    4. Unpatched systems
  16. Taylor is preparing to run vulnerability scans of a web application server that his organization recently deployed for public access. He would like to understand what information is available to a potential external attacker about the system as well as what damage an attacker might be able to cause on the system. Which one of the following scan types would be least likely to provide this type of information?
    1. Internal network vulnerability scan
    2. Port scan
    3. Web application vulnerability scan
    4. External network vulnerability scan
  17. While analyzing a packet capture in Wireshark, Chris finds the packet shown here. Which of the following is he unable to determine from this packet?
    A window page depicts the packet capture details.
    1. That the username used was gnome
    2. That the protocol used was FTP
    3. That the password was gnome123
    4. That the remote system was 137.30.120.40
  18. Cynthia's review of her network traffic focuses on the graph shown here. What occurred in late June?
    A graph of megabit or second versus time.
    1. Beaconing
    2. High network bandwidth consumption
    3. A denial-of-service attack
    4. A link failure
  19. Carlos arrived at the office this morning to find a subpoena on his desk requesting electronic records in his control. What type of procedure should he consult to determine appropriate next steps, including the people he should consult and the technical process he should follow?
    1. Evidence production procedure
    2. Monitoring procedure
    3. Data classification procedure
    4. Patching procedure
  20. Which stage of the incident response process includes activities such as adding IPS signatures to detect new attacks?
    1. Detection and analysis
    2. Containment, eradication, and recovery
    3. Postincident activity
    4. Preparation
  21. Gloria is configuring vulnerability scans for a new web server in her organization. The server is located on the screened subnet (DMZ) network, as shown here. What type of scans should Gloria configure for best results?
    A system architecture. It involves internet, firewall, data center network, database server, file server, screened subnet, and web server.
    1. Gloria should not scan servers located in the screened subnet (DMZ).
    2. Gloria should perform only internal scans of the server.
    3. Gloria should perform only external scans of the server.
    4. Gloria should perform both internal and external scans of the server.
  22. Pranab is preparing to reuse media that contained data that his organization classifies as having “moderate” value. If he wants to follow NIST SP 800-88's guidelines, what should he do to the media if the media will not leave his organization's control?
    1. Reformat it
    2. Clear it
    3. Purge it
    4. Destroy it
  23. Susan is building an incident response program and intends to implement NIST's recommended actions to improve the effectiveness of incident analysis. Which of the following items is not an NIST-recommended incident analysis improvement?
    1. Perform behavioral baselining.
    2. Create and implement a logging policy.
    3. Set system BIOS/UEFI clocks regularly.
    4. Maintain an organizationwide system configuration database.
  24. Jim's nmap port scan of a remote system showed the following list of ports:
    PORT     STATE SERVICE
    80/tcp   open  http
    135/tcp  open  msrpc
    139/tcp  open  netbios-ssn
    445/tcp  open  microsoft-ds
    902/tcp  open  iss-realsecure
    912/tcp  open  apex-mesh
    3389/tcp open  ms-wbt-server
    

    What operating system is the remote system most likely running?

    1. Windows
    2. Linux
    3. An embedded OS
    4. macOS
  25. Helen is seeking to protect her organization against attacks that involve the theft of user credentials. In most organizations, which one of the following threats poses the greatest risk of credential theft?
    1. DNS poisoning
    2. Phishing
    3. Telephone-based social engineering
    4. Shoulder surfing
  26. As part of her duties as a security operations center (SOC) analyst, Emily is tasked with monitoring intrusion detection sensors that cover her employer's corporate headquarters network. During her shift, Emily's IDS reports that a network scan has occurred from a system with IP address 10.1. 1.19 on the organization's unauthenticated guest wireless network aimed at systems on an external network. What should Emily's first step be?
    1. Report the event to the impacted third parties.
    2. Report the event to law enforcement.
    3. Check the system's MAC address against known assets.
    4. Check authentication logs to identify the logged-in user.
  27. Sai works in an environment that is subject to the Payment Card Industry Data Security Standard (PCI DSS). He realizes that technical constraints prevent the organization from meeting a specific PCI DSS requirement and wants to implement a compensating control. Which one of the following statements is not true about proper compensating controls?
    1. The control must include a clear audit mechanism.
    2. The control must meet the intent and rigor of the original requirement.
    3. The control must provide a similar level of defense as the original requirement provides.
    4. The control must be above and beyond other requirements.
  28. Lou recently scanned a web server in his environment and received the vulnerability report shown here. What action can Lou take to address this vulnerability?
    A window page presents the first detected, last detected, time detected, and last fixed data.
    1. Configure TLS.
    2. Replace the certificate.
    3. Unblock port 443.
    4. Block port 80.
  29. Which of the following factors is not typically considered when determining whether evidence should be retained?
    1. Media life span
    2. Likelihood of civil litigation
    3. Organizational retention policies
    4. Likelihood of criminal prosecution
  30. Match each of the following with the appropriate element of the CIA triad:
    1. A hard drive failure resulting in a service outage
    2. A termination letter that is left on a printer and read by others in the department
    3. Modification of an email's content by a third party
    1. 1. Integrity, 2. Confidentiality, 3. Confidentiality
    2. 1. Integrity, 2. Confidentiality, 3. Availability
    3. 1. Availability, 2. Availability, 3. Confidentiality
    4. 1. Availability, 2. Confidentiality, 3. Integrity
  31. Niesha discovered the vulnerability shown here on a server running in her organization. What would be the best way for Niesha to resolve this issue?
    A window page depicts the threat, impact, solution, compliance, exploitability, associated malware, and the results.
    1. Disable the use of AES-GCM.
    2. Upgrade OpenSSH.
    3. Upgrade the operating system.
    4. Update antivirus signatures.
  32. As part of her postincident recovery process, Alicia creates a separate virtual network as shown here to contain compromised systems she needs to investigate. What containment technique is she using?
    A system architecture. It involves border router, data center, business office, containment, and firewall ruleset.
    1. Segmentation
    2. Isolation
    3. Removal
    4. Reverse engineering
  33. Jennifer is reviewing her network monitoring configurations and sees the following chart for a system she runs remotely in Amazon's Web Services (AWS) environment more than 400 miles away. What can she use this data for?
    A window page exposes a graph that depicts the network latency and packet loss.
    1. Incident response; she needs to determine the issue causing the spikes in response time.
    2. The high packet loss must be investigated, since it may indicate a denial-of-service attack.
    3. She can use this data to determine a reasonable response time baseline.
    4. The high response time must be investigated, since it may indicate a denial-of-service attack.
  34. The Windows system that Abdul is conducting live forensics on shows a partition map, as shown here. If Abdul believes that a hidden partition was deleted resulting in the unallocated space, which of the following type of tool is best suited to identifying the data found in the unallocated space?
    A partition map.
    1. File carving
    2. Wiping
    3. Partitioning
    4. Disk duplication
  35. During a postmortem forensic analysis of a Windows system that was shut down after its user saw strange behavior, Pranab concludes that the system he is reviewing was likely infected with a memory-resident malware package. What is his best means of finding the malware?
    1. Search for a core dump or hibernation file to analyze.
    2. Review the INDX files and Windows registry for signs of infection.
    3. Boot the system and then use a tool like the Volatility Framework to capture live memory.
    4. Check volume shadow copies for historic information prior to the reboot.
  36. Juliette's organization recently suffered a cross-site scripting attack, and she plans to implement input validation to protect against the recurrence of such attacks in the future. Which one of the following HTML tags should be most carefully scrutinized when it appears in user input?
    1. <SCRIPT>
    2. <XSS>
    3. <B>
    4. <EM>
  37. Jessie needs to prevent port scans like the scan shown here. Which of the following is a valid method for preventing port scans?
    A window page depicts the data on the number, time, source, destination, protocol, length, and information.
    1. Not registering systems in DNS
    2. Using a firewall to restrict traffic to only ports required for business purposes
    3. Using a heuristic detection rule on an IPS
    4. Implementing port security
  38. What information can be gathered by observing the distinct default values of the following TCP/IP fields during reconnaissance activities: initial packet size, initial TTL, window size, maximum segment size, and flags?
    1. The target system's TCP version.
    2. The target system's operating system.
    3. The target system's MAC address.
    4. These fields are useful only for packet analysis.
  39. Brooke would like to find a technology platform that automates workflows across a variety of security tools, including the automated response to security incidents. What category of tool best meets this need?
    1. SIEM
    2. NIPS
    3. SOAR
    4. DLP
  40. Miray needs to identify the device or storage type that has the lowest order of volatility. Which of the following is the least volatile?
    1. Network traffic
    2. A solid-state drive
    3. A spinning hard drive
    4. A DVD-ROM
  41. After receiving complaints about a system on Anastasia's network not performing correctly, she decides to investigate the issue by capturing traffic with Wireshark. The captured traffic is shown here. What type of issue is Anastasia most likely seeing?
    A window page depicts the data on the number, time, source, destination, protocol, length, and information.
    1. A link failure
    2. A failed three-way handshake
    3. A DDoS
    4. A SYN flood
  42. After finishing a forensic case, Lucas needs to wipe the media that he is using to prepare it for the next case. Which of the following methods is best suited to preparing the SSD that he will use?
    1. Degauss the drive.
    2. Zero-write the drive.
    3. Use a PRNG.
    4. Use the ATA Secure Erase command.
  43. Luis is creating a vulnerability management program for his company. He only has the resources to conduct daily scans of approximately 10 percent of his systems, and the rest will be scheduled for weekly scans. He would like to ensure that the systems containing the most sensitive information receive scans on a more frequent basis. What criterion is Luis using?
    1. Data privacy
    2. Data remanence
    3. Data retention
    4. Data classification
  44. Peter is designing a vulnerability scanning program for the large chain of retail stores where he works. The store operates point-of-sale terminals in its retail stores as well as an e-commerce website. Which one of the following statements about PCI DSS compliance is not true?
    1. Peter's company must hire an approved scanning vendor to perform vulnerability scans.
    2. The scanning program must include, at a minimum, weekly scans of the internal network.
    3. The point-of-sale terminals and website both require vulnerability scans.
    4. Peter may perform some required vulnerability scans on his own.
  45. Rachel discovered the vulnerability shown here when scanning a web server in her organization. Which one of the following approaches would best resolve this issue?
    A window page presents the first detected, last detected, time detected, and last fixed data.
    1. Patching the server
    2. Performing input validation
    3. Adjusting firewall rules
    4. Rewriting the application code
  46. What nmap feature is enabled with the -O flag?
    1. OS detection
    2. Online/offline detection
    3. Origami attack detection
    4. Origination port validation
  47. Jose is working with his manager to implement a vulnerability management program for his company. His manager tells him that he should focus on remediating critical and high-severity risks to externally accessible systems. He also tells Jose that the organization does not want to address risks on systems without any external exposure or risks rated medium or lower. Jose disagrees with this approach and believes that he should also address critical and high-severity risks on internal systems. How should he handle the situation?
    1. Jose should recognize that his manager has made a decision based upon the organization's risk appetite and should accept it and carry out his manager's request.
    2. Jose should discuss his opinion with his manager and request that the remediation criteria be changed.
    3. Jose should ask his manager's supervisor for a meeting to discuss his concerns about the manager's approach.
    4. Jose should carry out the remediation program in the manner that he feels is appropriate because it will address all of the risks identified by the manager as well as additional risks.
  48. Susan needs to test thousands of submitted binaries. She needs to ensure that the applications do not contain malicious code. What technique is best suited to this need?
    1. Sandboxing
    2. Implementing a honeypot
    3. Decompiling and analyzing the application code
    4. Fagan testing
  49. When conducting a quantitative risk assessment, what term describes the total amount of damage expected to occur as a result of one incident?
    1. EF
    2. SLE
    3. AV
    4. ALE
  50. Rhonda recently configured new vulnerability scans for her organization's datacenter. Completing the scans according to current specifications requires that they run all day, every day. After the first day of scanning, Rhonda received complaints from administrators of network congestion during peak business hours. How should Rhonda handle this situation?
    1. Adjust the scanning frequency to avoid scanning during peak times.
    2. Request that network administrators increase available bandwidth to accommodate scanning.
    3. Inform the administrators of the importance of scanning and ask them to adjust the business requirements.
    4. Ignore the request because it does not meet security objectives.
  51. After restoring a system from 30-day-old backups after a compromise, administrators at Piper's company return the system to service. Shortly after that, Piper detects similar signs of compromise again. Why is restoring a system from a backup problematic in many cases?
    1. Backups cannot be tested for security issues.
    2. Restoring from backup may reintroduce the original vulnerability.
    3. Backups are performed with the firewall off and are insecure after restoration.
    4. Backups cannot be properly secured.
  52. Captured network traffic from a compromised system shows it reaching out to a series of five remote IP addresses that change on a regular basis. Since the system is believed to be compromised, the system's Internet access is blocked, and the system is isolated to a quarantine VLAN.

    When forensic investigators review the system, no evidence of malware is found. Which of the following scenarios is most likely?

    1. The system was not infected, and the detection was a false positive.
    2. The beaconing behavior was part of a web bug.
    3. The beaconing behavior was due to a misconfigured application.
    4. The malware removed itself after losing network connectivity.
  53. Which one of the following ISO standards provides guidance on the development and implementation of information security management systems?
    1. ISO 27001
    2. ISO 9000
    3. ISO 11120
    4. ISO 23270
  54. Mika's forensic examination of a compromised Linux system is focused on determining what level of access attackers may have achieved using a compromised www account. Which of the following is not useful if she wants to check for elevated privileges associated with the www user?
    1. /etc/passwd
    2. /etc/shadow
    3. /etc/sudoers
    4. /etc/group
  55. Tracy is validating the web application security controls used by her organization. She wants to ensure that the organization is prepared to conduct forensic investigations of future security incidents. Which one of the following OWASP control categories is most likely to contribute to this effort?
    1. Implement logging.
    2. Validate all inputs.
    3. Parameterize queries.
    4. Error and exception handling.
  56. Jamal is using agent-based scanning to assess the security of his environment. Every time that Jamal runs a vulnerability scan against a particular system, it causes the system to hang. He spoke with the system administrator, who provided him with a report showing that the system is current with patches and has a properly configured firewall that allows access from only a small set of trusted internal servers. Jamal and the server administrator both consulted the vendor, and they are unable to determine the cause of the crashes and suspect that it may be a side effect of the agent. What would be Jamal's most appropriate course of action?
    1. Approve an exception for this server.
    2. Continue scanning the server each day.
    3. Require that the issue be corrected in 14 days and then resume scanning.
    4. Decommission the server.
  57. During an nmap port scan using the -sV flag to determine service versions, Ling discovers that the version of SSH on the Linux system she is scanning is not up-to-date. When she asks the system administrators, they inform her that the system is fully patched and that the SSH version is current. What issue is Ling most likely experiencing?
    1. The system administrators are incorrect.
    2. The nmap version identification is using the banner to determine the service version.
    3. nmap does not provide service version information, so Ling cannot determine version levels in this way.
    4. The systems have not been rebooted since they were patched.
  58. Tyler scans his organization's mail server for vulnerabilities and finds the result shown here. What should be his next step?
    A window page depicts the description, plugin details, solution, output, port, hosts, risk information, vulnerability information, and reference information.
    1. Shut down the server immediately.
    2. Initiate the change management process.
    3. Apply the patch.
    4. Rerun the scan.
  59. Carla is performing a penetration test of a web application and would like to use a software package that allows her to modify requests being sent from her system to a remote web server. Which one of the following tools would not meet Carla's needs?
    1. Nessus
    2. Burp Suite
    3. Zed Attack Proxy (ZAP)
    4. Tamper Data
  60. Alex learns that a recent Microsoft patch covers a zero-day exploit in Microsoft Office that occurs because of incorrect memory handling. The flaw is described as potentially resulting in memory corruption and arbitrary code execution in the context of the current privilege level. Exploitation of the flaws can occur if victims open a specifically crafted Office document in a vulnerable version of Microsoft Office.

    If Alex finds out that approximately 15 of the workstations in his organization have been compromised by this malware, including one workstation belonging to a domain administrator, what phase of the incident response process should he enter next?

    1. Preparation
    2. Detection and analysis
    3. Containment, eradication, and recovery
    4. Postincident activity
  61. Maria wants to use a security benchmark that is widely used throughout the industry to baseline her systems as part of a hardening process. Which of the following organizations provides a set of freely available benchmarks for operating systems?
    1. The Center for Internet Security
    2. CompTIA
    3. PCI SSC
    4. OWASP
  62. Sally's organization wants to prioritize their vulnerability remediation efforts. Which of the following items is not typically critical to prioritization of remediation efforts?
    1. A list of affected hosts
    2. The risk score of the vulnerability
    3. The vulnerability's name or CVE
    4. The organization or individual that discovered the vulnerability
  63. Chris is reviewing network flow data from systems in his organization and notices that a number of the systems are contacting a remote IP address periodically through the day. He suspects the systems may be compromised. What type of behavior is he most likely seeing?
    1. Data exfiltration
    2. Port scans
    3. Beaconing
    4. Rogue devices
  64. What concern may drive organizations to communicate with customers impacted by a breach within a specific timeline?
    1. Regulatory compliance
    2. Media awareness
    3. Social media interaction
    4. Police involvement
  65. Yuri wants to check if an IP address is known to be malicious. Which of the following options is the most useful way for him to manually check current information about an IP address or hostname?
    1. The SANS Top 20
    2. AbuseIPDB
    3. WHOIS
    4. Cuckoo Sandbox
  66. Carla's organization is a managed security provider that uses the ITIL, and Carla wants to determine if her team is meeting the service level agreements her organization has agreed to meet for their customers for vulnerability management notifications happening within 24 hours. What is Carla attempting to assess?
    1. A VMO
    2. A SLO
    3. An NDA
    4. A VMS
  67. Joanna's organization has been performing a forensic investigation of a compromised system. Her team's analysis indicates that a number of commonly available tools were used by the attacker and that the attacker was using basic, rather than advanced skills and techniques. What type of threat actor is Joanna most likely dealing with?
    1. A hacktivist
    2. A nation-state actor
    3. A script kiddie
    4. Organized crime
  68. Michelle wants to provide metrics for her security team's incident response capabilities. Which of the following is not a common measure for teams like hers?
    1. Mean time to detect
    2. Mean time to respond
    3. Mean time to remediate
    4. Mean time to compromise
  69. Tony is working with information from a closed-source threat feed and combines the feed information with his own organization's vulnerability management data and asset databases. What activity is Tony performing?
    1. IoC analysis
    2. Geolocation
    3. Active defense
    4. Data enrichment
  70. Which of the following is not a common inhibitor to remediation of vulnerabilities?
    1. Legacy systems
    2. Organizational policies
    3. The potential to degrade functionality
    4. Organizational governance processes
  71. Greg wants to assess the confidence levels for his threat intelligence data. What three common items are most frequently used to determine confidence in threat intelligence?
    1. Timeliness, source quality, and cost
    2. Accuracy, threat actor, and likelihood
    3. Timeliness, relevance, and accuracy
    4. Accuracy, source quality, and cost
  72. Valerie's incident response process includes moving a compromise system to a separate VLAN that retains access to the Internet but does not allow contact with other systems on her network. What containment process has she implemented?
    1. Segmentation
    2. IoC-based response
    3. Isolation
    4. Sanitization
  73. Isaac wants to view network traffic from a potentially compromised Linux machine. What tool can he use from the command line to view and analyze his network traffic?
    1. Wireshark
    2. tcpdump
    3. Ettercap
    4. cat /dev/eth0
  74. Beena wants to ensure that her vulnerability management program is performing as expected. What technique should she use to look at its performance over time so she can see if she has problematic behaviors or practices?
    1. A regularly created list of the top 10 most common vulnerabilities
    2. A report showing remediation and patching trends
    3. A list of zero-day vulnerabilities and the time to remediate them
    4. A list of service level objectives
  75. Valentine is reviewing network flow logs and sees a 30 GB data transfer between a database server and a system outside of her organization. For reviews, how should she flag the event?
    1. Potential data exfiltration
    2. Potential use of unauthorized privileges
    3. A potential malicious process
    4. Potential high drive capacity consumption
  76. Selah wants to use appropriate metrics to determine how well her incident response process is working. Which of the following metrics is not commonly used to assess incident response processes?
    1. Mean time to remediate
    2. Meant time to detect
    3. Mean time to respond
    4. Mean time to defend
  77. Gary wants to use NTP to help with his log analysis efforts. What is Gary doing?
    1. Setting appropriate logging levels
    2. Removing unnecessary logs using a trust process
    3. Time synchronization
    4. Validating log entries against the originals
  78. Nathan's organization has been notified that there is a vulnerability in a legacy system that does not have vendor support. Nathan needs to ensure that the system is not compromised due to the vulnerability. What should Nathan implement to address this issue?
    1. A patching plan
    2. A compensating control
    3. A remediation plan
    4. An alternate patch
  79. The endpoint detection and response (EDR) system that Li's organization uses has detected Windows workstations communicating between each other on the network on port 8944. What should Li flag this traffic as?
    1. Beaconing
    2. A port scan
    3. Unexpected bandwidth consumption
    4. Irregular peer-to-peer communication
  80. What phase of incident response needs to happen before customer communications can occur?
    1. Perform stakeholder identification.
    2. Document lessons learned.
    3. Prepare a timeline.
    4. Conduct a root-cause analysis.
  81. Jake wants to ensure that only authorized IP addresses can send email on behalf of his organization but doesn't want to require certificates and signatures for the validation. What should he implement?
    1. DKIM
    2. DMARC
    3. S/MIME
    4. SPF
  82. Katie has been reviewing her organization's vulnerability management reports and notices that systems that are part of a cloud-hosted cluster continue to show a recurring issue where vulnerabilities re-appear when the cluster is scaled up to handle higher loads. What is the most likely issue that Katie should ask the system administrators about?
    1. Reinstallation of the same software package instead of a patched version
    2. A lack of update to the original cluster image
    3. Patches failing to install
    4. A compromise restoring the system to a vulnerable state
  83. What open source intelligence source is accessible only using a TOR enabled browser or system?
    1. Social media
    2. The Dark Web
    3. Blogs
    4. Government bulletins
  84. Bob's organization wants to adopt passwordless authentication. What will they need to provide to users to adopt this solution?
    1. PINs
    2. Biometric identifiers
    3. Hardware tokens
    4. New passwords
  85. Hillary is working on improving her organization's security response processes and wants to integrate security tools from multiple vendors together. What type of integration should she look for to optimize the ability for systems to work together and exchange data?
    1. FTP-based integration
    2. Data scraping from built-in web pages
    3. API-based integration
    4. A single pane of glass design
..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset