Chapter 4
Incident Response and Recovery (Domain 4)

THIS CHAPTER COVERS THE FOLLOWING SSCP EXAM OBJECTIVES:

  • images 4.1 Support incident lifecycle
    • Preparation
    • Detection, analysis, and escalation
    • Containment
    • Eradication
    • Recovery
    • Lessons learned/implementation of new countermeasure
  • images 4.2 Understand and support forensic investigations
    • Legal and ethical principles
    • Evidence handling (e.g., first responder, triage, chain of custody, preservation of scene)
  • images 4.3 Understand and support Business Continuity Plan (BCP) and Disaster Recovery Plan (DRP) activities
    • Emergency response plans and procedures (e.g., information system contingency plan)
    • Interim or alternate processing strategies
    • Restoration planning
    • Backup and redundancy implementation
    • Testing and drills

  1. Tara recently detected a security incident in progress on her network. What action should be her highest priority at this point?

    1. Eradication
    2. Recovery
    3. Containment
    4. Detection
  2. Alan is responding to a security incident and receives a hard drive image from a cooperating organization that contains evidence. What additional information should he request to verify the integrity of the evidence?

    1. Private key
    2. Public key
    3. Hash
    4. Drive capacity
  3. Jeff discovers a series of JPEG photos on a drive that he is analyzing for evidentiary purposes. He uses exiftool to collect metadata from those files. Which information is not likely to be included in that metadata?

    1. GPS location
    2. Camera type
    3. Number of copies made
    4. Timestamp
  4. Chris would like to use John the Ripper to test the security of passwords on a compromised Linux system. What files does he need to conduct this analysis?

    1. /etc/shadow and /etc/user
    2. /etc/passwd and /etc/user
    3. /etc/user and /etc/account
    4. /etc/passwd and /etc/shadow
  5. Alex’s organization uses the NIST incident classification scheme. Alex discovers that a laptop belonging to a senior executive had keylogging software installed on it. How should Alex classify this occurrence?

    1. Event
    2. Adverse event
    3. Incident
    4. Policy violation
  6. When working to restore systems to their original configuration after a long-term APT compromise, Charles has three options:

    • Option 1: He can restore from a backup and then update patches on the system.
    • Option 2: He can rebuild and patch the system using the original installation media and application software and his organization’s build documentation.
    • Option 3: He can remove the compromised accounts and rootkit tools and then fix the issues that allowed the attackers to access the systems.

      Which option should Charles choose in this scenario?

    1. Option 1
    2. Option 2
    3. Option 3
    4. None of the above. Charles should hire a third party to assess the systems before proceeding.
  7. If Danielle wants to purge a drive, which of the following options will accomplish her goal?

    1. Cryptographic erase
    2. Reformat
    3. Overwrite
    4. Partition
  8. Cynthia is building a series of scripts to detect malware beaconing behavior on her network. Which of the following is not a typical means of identifying malware beaconing?

    1. Persistence of the beaconing
    2. Beacon protocol
    3. Beaconing interval
    4. Removal of known traffic
  9. While performing post-rebuild validation efforts, Scott scans a server from a remote network and sees no vulnerabilities. Joanna, the administrator of the machine, runs a scan and discovered two critical vulnerabilities and five moderate issues. What is most likely causing the difference in their reports?

    1. Different patch levels during the scans
    2. Scanning through a load balancer
    3. Firewall between the remote network and the server
    4. Running the scan with different settings
  10. Mika wants to analyze the contents of a drive without causing any changes to the drive. What method is best suited to ensuring this?

    1. Set the read-only jumper on the drive.
    2. Use a write blocker.
    3. Use a read blocker.
    4. Use a forensic software package.
  11. What type of forensic investigation-related form is shown here?

    image
    1. Chain of custody
    2. Report of examination
    3. Forensic discovery log
    4. Policy custody release
  12. Eric has access to a full suite of network monitoring tools and wants to use appropriate tools to monitor network bandwidth consumption. Which of the following is not a common method of monitoring network bandwidth usage?

    1. SNMP
    2. Portmon
    3. Packet sniffing
    4. Netflow
  13. After completing an incident response process and providing a final report to management, what step should Casey use to identify improvement to her incident response plan?

    1. Update system documentation.
    2. Conduct a lessons-learned session.
    3. Review patching status and vulnerability scans.
    4. Engage third-party consultants.
  14. The senior management of Kathleen’s company is concerned about rogue devices on the network. If Kathleen wants to identify rogue devices on her wired network, which of the following solutions will quickly provide the most accurate information?

    1. Discovery scan with a port scanner
    2. Router and switch-based MAC address reporting
    3. Physical survey
    4. Reviewing a central administration tool, such as SCCM
  15. During a forensic investigation, Charles discovers that he needs to capture a virtual machine that is part of the critical operations of his company’s website. If he cannot suspend or shut down the machine for business reasons, what imaging process should he follow?

    1. Perform a snapshot of the system, boot it, suspend the copied version, and copy the directory it resides in.
    2. Copy the virtual disk files and then use a memory capture tool.
    3. Escalate to management to get permission to suspend the system to allow a true forensic copy.
    4. Use a tool like the Volatility Framework to capture the live machine completely.
  16. Lauren is the IT manager for a small company and occasionally serves as the organization’s information security officer. Which of the following roles should she include as the leader of her organization’s CSIRT?

    1. Her lead IT support staff technician
    2. Her organization’s legal counsel
    3. A third-party IR team lead
    4. She should select herself.
  17. Because of external factors, Eric has only a limited time period to collect an image from a workstation. If he collects only specific files of interest, what type of acquisition has he performed?

    1. Logical
    2. Bit-by-bit
    3. Sparse
    4. None of the above
  18. NIST defines five major types of threat information types in NIST SP 800-150 the “Guide to Cyber Threat Information Sharing.” They are:

    1. Indicators, which are technical artifacts or observables that suggest an attack is imminent, currently underway, or compromise may have already occurred
    2. Tactics, techniques, and procedures that describe the behavior of an actor
    3. Security alerts like advisories and bulletins
    4. Threat intelligence reports that describe actors, systems, and information being targeted and the methods being used
    5. Tool configurations that support collection, exchange, analysis, and use of threat information

    Which one of the following groups would be least likely to included in an organization’s cybersecurity incident communications plans?

    1. Law enforcement
    2. Security vendors
    3. Utilities
    4. Media
  19. Which of the following is not an important part of the incident response communication process?

    1. Limiting communication to trusted parties
    2. Disclosure based on public feedback
    3. Using a secure method of communication
    4. Preventing accidental release of incident related information
  20. As the CISO of her organization, Jennifer is working on an incident classification scheme and wants to base her design on NIST’s definitions. Which of the following options should she use to best describe a user accessing a file that they are not authorized to view?

    1. An incident
    2. An event
    3. An adverse event
    4. A security incident
  21. In his role as a forensic examiner, Lucas has been asked to produce forensic evidence related to a civil case. What is this process called?

    1. Criminal forensics
    2. eDiscovery
    3. Cyber production
    4. Civil tort
  22. Darcy is designing a fault-tolerant system and wants to implement RAID level 5 for her system. What is the minimum number of physical hard disks she can use to build this system?

    1. One
    2. Two
    3. Three
    4. Five
  23. What important function do senior managers normally fill on a business continuity planning team?

    1. Arbitrating disputes about criticality
    2. Evaluating the legal environment
    3. Training staff
    4. Designing failure controls
  24. Which one of the following is not normally included in business continuity plan documentation?

    1. Statement of accounts
    2. Statement of importance
    3. Statement of priorities
    4. Statement of organizational responsibility
  25. Which one of the following is not normally considered a business continuity task?

    1. Business impact assessment
    2. Emergency response guidelines
    3. Electronic vaulting
    4. Vital records program
  26. Who should receive initial business continuity plan training in an organization?

    1. Senior executives
    2. Those with specific business continuity roles
    3. Everyone in the organization
    4. First responders
  27. Which one of the following components should be included in an organization’s emergency response guidelines?

    1. List of individuals who should be notified of an emergency incident
    2. Long-term business continuity protocols
    3. Activation procedures for the organization’s cold sites
    4. Contact information for ordering equipment

    For questions 28–30, please refer to the following scenario.

    Alejandro is an incident response analyst for a large corporation. He is on the midnight shift when an intrusion detection system alerts him to a potential brute-force password attack against one of the company’s critical information systems. He performs an initial triage of the event before taking any additional action.

  28. What stage of the incident response process is Alejandro currently conducting?

    1. Detection
    2. Response
    3. Recovery
    4. Mitigation
  29. If Alejandro’s initial investigation determines that a security incident is likely taking place, what should be his next step?

    1. Investigate the root cause.
    2. File a written report.
    3. Activate the incident response team.
    4. Attempt to restore the system to normal operations.
  30. As the incident response progresses, during which stage should the team conduct a root-cause analysis?

    1. Response
    2. Reporting
    3. Remediation
    4. Lessons learned
  31. The Domer Industries risk assessment team recently conducted a qualitative risk assessment and developed a matrix similar to the one shown here. Which quadrant contains the risks that require the most immediate attention?

    Diagram shows box divided into quadrants and two arrows labeled impact and probability that increase to right.�

    1. I
    2. II
    3. III
    4. IV
  32. Which one of the following stakeholders is not typically included on a business continuity planning team?

    1. Core business function leaders
    2. Information technology staff
    3. CEO
    4. Support departments
  33. Craig is selecting the site for a new data center and must choose a location somewhere within the United States. He obtained the earthquake risk map shown here from the United States Geological Survey. Which of the following would be the safest location to build his facility if he were primarily concerned with earthquake risk?

    Diagram shows map of United States of America which is shaded according to legend from north east to south east and western region is shaded irregularly. Islands to right are also shaded irregularly.

    Image reprinted from CISSP (ISC) 2 Certified Information Systems Security Professional Official Study Guide, 7th Edition © John Wiley & Sons 2015, reprinted with permission.

    1. New York
    2. North Carolina
    3. Indiana
    4. Florida
  34. As part of his incident response process, Charles securely wipes the drive of a compromised machine and reinstalls the operating system (OS) from original media. Once he is done, he patches the machine fully and applies his organization’s security templates before reconnecting the system to the network. Almost immediately after the system is returned to service, he discovers that it has reconnected to the same botnet it was part of before. Where should Charles look for the malware that is causing this behavior?

    1. The operating system partition
    2. The system BIOS or firmware
    3. The system memory
    4. The installation media
  35. As part of his team’s forensic investigation process, Matt signs drives and other evidence out of storage before working with them. What type of documentation is he creating?

    1. Criminal
    2. Chain of custody
    3. Civil
    4. CYA
  36. Karen’s organization has been performing system backups for years but has not used the backups frequently. During a recent system outage, when administrators tried to restore from backups, they found that the backups had errors and could not be restored. Which of the following options should Karen avoid when selecting ways to ensure that her organization’s backups will work next time?

    1. Log review
    2. MTD verification
    3. Hashing
    4. Periodic testing
  37. Referring to the following figure, what technology is shown that provides fault tolerance for the database servers?

    Flow diagram shows Internet access leading to load balancer which leads to web 1, web 2, and web 3, to DB1 and DB2, which finally leads to RAID array Database used by database servers.
    1. Failover cluster
    2. UPS
    3. Tape backup
    4. Cold site
  38. Which one of the following tasks is performed by a forensic disk controller?

    1. Masking error conditions reported by the storage device
    2. Transmitting write commands to the storage device
    3. Intercepting and modifying or discarding commands sent to the storage device
    4. Preventing data from being returned by a read operation sent to the device
  39. Glenda would like to conduct a disaster recovery test and is seeking a test that will allow a review of the plan with no disruption to normal information system activities and as minimal a commitment of time as possible. What type of test should she choose?

    1. Tabletop exercise
    2. Parallel test
    3. Full interruption test
    4. Checklist review
  40. Which one of the following is not an example of a backup tape rotation scheme?

    1. Grandfather/Father/Son
    2. Meet-in-the-middle
    3. Tower of Hanoi
    4. Six Cartridge Weekly
  41. Which one of the following is not a requirement for evidence to be admissible in court?

    1. The evidence must be relevant.
    2. The evidence must be material.
    3. The evidence must be tangible.
    4. The evidence must be competent.
  42. Sam is responsible for backing up his company’s primary file server. He configured a backup schedule that performs full backups every Monday evening at 9 p.m. and differential backups on other days of the week at that same time. Files change according to the information shown in the following figure. How many files will be copied in Wednesday’s backup?

    Image shows list titled File Modifications list whose content reads: Monday 8 a.m. � File 1 created. Monday 10 a.m. � File 2 created. Monday 11 a.m. � File 3 created. Monday 4 p.m. � File 1 modified. Monday 5 p.m. � File 4 created. Tuesday 8 a.m. � File 1 modified. Tuesday 9 a.m. � File 2 modified, et cetera.
    1. 2
    2. 3
    3. 5
    4. 6
  43. Tim is a forensic analyst who is attempting to retrieve information from a hard drive. It appears that the user attempted to erase the data, and Tim is trying to reconstruct it. What type of forensic analysis is Tim performing?

    1. Software analysis
    2. Media analysis
    3. Embedded device analysis
    4. Network analysis
  44. Which one of the following is an example of a computer security incident?

    1. Completion of a backup schedule
    2. System access recorded in a log
    3. Unauthorized vulnerability scan of a file server
    4. Update of antivirus signatures
  45. Florian is building a disaster recovery plan for his organization and would like to determine the amount of time that a particular IT service may be down without causing serious damage to business operations. What variable is Florian calculating?

    1. RTO
    2. MTD
    3. RPO
    4. SLA
  46. During an incident investigation, investigators meet with a system administrator who may have information about the incident but is not a suspect. What type of conversation is taking place during this meeting?

    1. Interview
    2. Interrogation
    3. Both an interview and an interrogation
    4. Neither an interview nor an interrogation
  47. Match each of the numbered types of recovery capabilities to their correct lettered definition:

    • Terms
    1. Hot site
    2. Cold site
    3. Warm site
    4. Service bureau

    • Definitions

    1. An organization that can provide on-site or off-site IT services in the event of a disaster
    2. A site with dedicated storage and real-time data replication, often with shared equipment that allows restoration of service in a very short time
    3. A site that relies on shared storage and backups for recovery
    4. A rented space with power, cooling, and connectivity that can accept equipment as part of a recovery effort
  48. Veronica is considering the implementation of a database recovery mechanism recommended by a consultant. In the recommended approach, an automated process will move database backups from the primary facility to an off-site location each night. What type of database recovery technique is the consultant describing?

    1. Remote journaling
    2. Remote mirroring
    3. Electronic vaulting
    4. Transaction logging
  49. Which one of the following events marks the completion of a disaster recovery process?

    1. Securing property and life safety
    2. Restoring operations in an alternate facility
    3. Restoring operations in the primary facility
    4. Standing down first responders
  50. During what phase of the incident response process do administrators take action to limit the effect or scope of an incident?

    1. Detection
    2. Response
    3. Mitigation
    4. Recovery
  51. Greg is redesigning his organization’s incident response process, seeking to improve its efficiency and effectiveness. Which one of the following actions is not likely to improve his incident response plan?

    1. Create a mentoring program for technical staff
    2. Provide team members with opportunities to work on other tasks
    3. Keep all members of the team on permanent assignment to the team
    4. Conduct training exercises for the team
  52. Gordon suspects that a hacker has penetrated a system belonging to his company. The system does not contain any regulated information, and Gordon wants to conduct an investigation on behalf of his company. He has permission from his supervisor to conduct the investigation. Which of the following statements is true?

    1. Gordon is legally required to contact law enforcement before beginning the investigation.
    2. Gordon may not conduct his own investigation.
    3. Gordon’s investigation may include examining the contents of hard disks, network traffic, and any other systems or information belonging to the company.
    4. Gordon may ethically perform “hack back” activities after identifying the perpetrator.
  53. You are performing an investigation into a potential bot infection on your network and want to perform a forensic analysis of the information that passed between different systems on your network and those on the Internet. You believe that the information was likely encrypted. You are beginning your investigation after the activity concluded. What would be the best and easiest way to obtain the source of this information?

    1. Packet captures
    2. Netflow data
    3. Intrusion detection system logs
    4. Centralized authentication records
  54. What type of disaster recovery test activates the alternate processing facility and uses it to conduct transactions but leaves the primary site up and running?

    1. Full interruption test
    2. Parallel test
    3. Checklist review
    4. Tabletop exercise
  55. During which phase of the incident response process would an analyst receive an intrusion detection system alert and verify its accuracy?

    1. Response
    2. Mitigation
    3. Detection
    4. Reporting
  56. In what virtualization model do full guest operating systems run on top of a virtualization platform?

    1. Virtual machines
    2. Software-defined networking
    3. Virtual SAN
    4. Application virtualization
  57. During what phase of the incident response process would security professionals analyze the process itself to determine whether any improvements are warranted?

    1. Lessons learned
    2. Remediation
    3. Recovery
    4. Reporting
  58. Which one of the following information sources is most likely to detect a security incident involving unauthorized modification of information by an employee?

    1. Intrusion detection system
    2. Antivirus software
    3. File integrity monitoring system
    4. Firewall logs
  59. During what phase of incident response is the primary goal to limit the damage caused by an incident?

    1. Detection
    2. Containment
    3. Eradication
    4. Recovery
  60. Darcy is a computer security specialist who is assisting with the prosecution of a hacker. The prosecutor requests that Darcy give testimony in court about whether, in her opinion, the logs and other records in a case are indicative of a hacking attempt. What type of evidence is Darcy being asked to provide?

    1. Expert opinion
    2. Direct evidence
    3. Real evidence
    4. Documentary evidence
  61. Jerome is conducting a forensic investigation and is reviewing database server logs to investigate query contents for evidence of SQL injection attacks. What type of analysis is he performing?

    1. Hardware analysis
    2. Software analysis
    3. Network analysis
    4. Media analysis
  62. What documentation is typically prepared after a postmortem review of an incident has been completed?

    1. A lessons learned document
    2. A risk assessment
    3. A remediation list
    4. A mitigation checklist
  63. Ed has been tasked with identifying a service that will provide a low-latency, high- performance, and high-availability way to host content for his employer. What type of solution should he seek out to ensure that his employer’s customers around the world can access their content quickly, easily, and reliably?

    1. A hot site
    2. A CDN
    3. Redundant servers
    4. A P2P CDN
  64. Who is the ideal person to approve an organization’s business continuity plan?

    1. Chief information officer
    2. Chief executive officer
    3. Chief information security officer
    4. Chief operating officer
  65. Which one of the following actions is not normally part of the project scope and planning phase of business continuity planning?

    1. Structured analysis of the organization
    2. Review of the legal and regulatory landscape
    3. Creation of a BCP team
    4. Documentation of the plan
..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset