option
Questions
ayuda
daypo
search.php
ERASED TEST, YOU MAY BE INTERESTED ON PT003-04
COMMENTS STATISTICS RECORDS
TAKE THE TEST
Title of test:
PT003-04

Description:
Cybersecurity Practice Test

Author:
CrapTía
Other tests from this author

Creation Date:
06/01/2024

Category: Others

Number of questions: 25
Share the Test:
New CommentNuevo Comentario
No comments about this test.
Content:
Which of the following would a security analyst most likely use to compare TTPs between different known adversaries of an organization? MITRE ATT&CK Cyber Kill Chain OWASP STIX/TAXII.
An analyst is remediating items associated with a recent incident. The analyst has isolated and actively removed the vulnerability from the system. Which of the following steps of the process does this describe? Eradication Recovery Containment Preparation.
Joe, a leading salesperson at an organization, has announced on social media that he is leaving his current role to start a new company that will compete with his current employer. Joe is soliciting his current employer's customers. However, Joe has not resigned or discussed this with his current supervisor yet. Which of the following would be the best action for the incident response team to recommend? Isolate Joe's PC from the network. Reimage the PC based on standard operating procedures. Initiate a remote wipe of Joe's PC using mobile device management. Perform no action until HR or legal counsel advises on next steps.
The Chief Information Security Officer is directing a new program to reduce attack surface risks and threats as part of a zero trust approach. The IT security team is required to come up with priorities for the program. Which of the following is the best priority based on common attack frameworks? Reduce the administrator and privileged access accounts. Employ a network-based IDS. Conduct thorough incident response. Enable SSO to enterprise applications.
During an extended holiday break, a company suffered a security incident. This information was properly relayed to appropriate personnel in a timely manner and the server was up to date and configured with appropriate auditing and logging. The Chief Information Security Officer wants to find out precisely what happened. Which of the following actions should the analyst take first? Clone the virtual server for forensic analysis. Log on to the affected server and begin analysis of the logs. Restore from the last-known-good backup to confirm there was no loss of connectivity. Shut down the affected server immediately.
A systems administrator is reviewing after-hours traffic flows from data-center servers and sees regular outgoing HTTPS connections from one of the servers to a public IP address. The server should not be making outgoing connections after hours. Looking closer, the administrator sees this traffic pattern around the clock during work hours as well. Which of the following is the most likely explanation? C2 beaconing activity Data exfiltration Anomalous activity on unexpected ports Network host IP address scanning A rogue network device.
New employees in an organization have been consistently plugging in personal webcams despite the company policy prohibiting use of personal devices. The SOC manager discovers that new employees are not aware of the company policy. Which of the following will the SOC manager most likely recommend to help ensure new employees are accountable for following the company policy? Human resources must email a copy of a user agreement to all new employees. Supervisors must get verbal confirmation from new employees indicating they have read the user agreement. All new employees must take a test about the company security policy during the onboarding process. All new employees must sign a user agreement acknowledging the company security policy.
An analyst has been asked to validate the potential risk of a new ransomware campaign that the Chief Financial Officer read about in the newspaper. The company is a manufacturer of a very small spring used in the newest fighter jet and is a critical piece of the supply chain for this aircraft. Which of the following would be the best threat intelligence source to learn about this new campaign? Information sharing organization Blogs/forums Cybersecurity incident response team Deep/Dark Web.
An incident response team finished responding to a significant security incident. The management team has asked the lead analyst to provide an after-action report that includes lessons learned. Which of the following is the most likely reason to include lessons learned? To satisfy regulatory requirements for incident reporting. To hold other departments accountable. To identify areas of improvement in the incident response process. To highlight the notable practices of the organization's incident response team.
A vulnerability management team cannot patch all vulnerabilities found during their weekly scans. The team patches the most urgent vulnerabilities using the third-party scoring system described below (Picture). Additionally, the vulnerability management team feels that the metrics Smear and Channing are less important than the others, so these will be lower in priority. Which of the following vulnerabilities should be patched first, given the above third-party scoring system? InLoud: Cobain: Yes Grohl: No Novo: Yes Smear: Yes Channing: No TSpirit: Cobain: Yes Grohl: Yes Novo: Yes Smear: No Channing: No ENameless: Cobain: Yes Grohl: No Novo: Yes Smear: No Channing: No PBleach: Cobain: Yes Grohl: No Novo: No Smear: No Channing: Yes.
A user downloads software that contains malware onto a computer that eventually infects numerous other systems. Which of the following has the user become? Hacktivist Advanced persistent threat Insider threat Script kiddie.
An organization has activated the CSIRT. A security analyst believes a single virtual server was compromised and immediately isolated from the network. Which of the following should the CSIRT conduct next? Take a snapshot of the compromised server and verify its integrity. Restore the affected server to remove any malware. Contact the appropriate government agency to investigate. Research the malware strain to perform attribution.
During an incident, an analyst needs to acquire evidence for later investigation. Which of the following must be collected first in a computer system, related to its volatility level? Disk contents Backup data Running processes Temporary files.
A security analyst is trying to identify possible network addresses from different source networks belonging to the same company and region. Which of the following shell script functions could help achieve the goal? function w() { a=$(ping -c 1 $1 | awk-F ”/” ’END{print $1}’) && echo “$1 | $a” } function x() { b=traceroute -m 40 $1 | awk ’END{print $1}’) && echo “$1 | $b” } function y() { dig $(dig -x $1 | grep PTR | tail -n 1 | awk -F ”.in-addr” ’{print $1}’).origin.asn.cymru.com TXT +short } function z() { c=$(geoiplookup$1) && echo “$1 | $c” }.
A security analyst is writing a shell script to identify IP addresses from the same country. Which of the following functions would help the analyst achieve the objective? function w() { info=$(ping -c 1 $1 | awk -F “/” ‘END{print $1}’) && echo “$1 | $info” } function x() { info=$(geoiplookup $1) && echo “$1 | $info” } function y() { info=$(dig -x $1 | grep PTR | tail -n 1 ) && echo “$1 | $info” } function z() { info=$(traceroute -m 40 $1 | awk ‘END{print $1}’) && echo “$1 | $info” }.
A security analyst obtained the following table of results from a recent vulnerability assessment that was conducted against a single web server in the environment (Picture). Which of the following should be completed first to remediate the findings? Ask the web development team to update the page contents. Add the IP address to allow listing for control panel access. Purchase an appropriate certificate from a trusted root CA. Perform proper sanitization on all fields.
While reviewing web server logs, an analyst notices several entries with the same time stamps, but all contain odd characters in the request line. Which of the following steps should be taken next? Shut the network down immediately and call the next person in the chain of command. Determine what attack the odd characters are indicative of. Utilize the correct attack framework and determine what the incident response will consist of. Notify the local law enforcement for incident response.
A security team conducts a lessons-learned meeting after struggling to determine who should conduct the next steps following a security event. Which of the following should the team create to address this issue? Service-Level Agreement Change Management Plan Incident Response Plan Memorandum of Understanding.
A cybersecurity analyst notices unusual network scanning activity coming from a country that the company does not do business with. Which of the following is the best mitigation technique? Geoblock the offending source country. Block the IP range of the scans at the network firewall. Perform a historical trend analysis and look for similar scanning activity. Block the specific IP address of the scans at the network firewall.
An analyst has received an IPS event notification from the SIEM stating an IP address, which is known to be malicious, has attempted to exploit a zero-day vulnerability on several web servers. The exploit contained the following snippet: /wp-json/trx_addons/V2/get/sc_layout? sc=wp_insert_user&role=administrator Which of the following controls would work best to mitigate the attack represented by this snippet? Limit user creation to administrators only. Limit layout creation to administrators only. Let the directory trx_addons read only for all users. Set the directory V2 to read only for all users.
A penetration tester submitted data to a form in a web application, which enabled the penetration tester to retrieve user credentials. Which of the following should be recommended for remediation of this application vulnerability? Implementing multifactor authentication on the server OS. Hashing user passwords on the web application. Performing input validation before allowing submission. Segmenting the network between the users and the web server.
A cybersecurity team lead is developing metrics to present in the weekly executive briefs. Executives are interested in knowing how long it takes to stop the spread of malware that enters the network. Which of the following metrics should the team lead include in the briefs? Mean Time Between Failures. Mean Time To Detect. Mean Time To Remediate. Mean Time To Contain.
An employee accessed a website that caused a device to become infected with invasive malware. The incident response analyst has: • Created the initial evidence log. • Disable the wireless adapter on the device. • Interviewed the employee, who could not identify the website accessed. • Reviewed the web proxy traffic logs. Which of the following should the analyst do to remediate the infected device? Update the system firmware and reimage the hardware. Install an additional malware scanner that will send email alerts to the analyst. Configure the system to use a proxy server for Internet access. Delete the user profile and restore data from the backup.
A cloud team received an alert that unauthorized resources were being auto-provisioned. After investigating, the team suspects that cryptomining is occurring. Which of the following indicators would most likely lead the team to this conclusion? High GPU utilization Bandwidth consumption Unauthorized changes Unusual traffic spikes.
A company’s security team is updating a section of the reporting policy about inappropriate use of resources (e.g., an employee who installs crypto-miners on workstations in the office). Besides the security team, which of the following groups should the issue be escalated to first to comply with industry best practices? Help Desk Law Enforcement Legal Department Board Member.
Report abuse