Tricky Questions

A global company is experiencing unauthorized logging due to credential theft and account lockouts caused by brute-force attacks. The company is considering implementing a third-party identity provider to help mitigate these attacks. Which of the following would be the BEST control for the company to require from prospective vendors?
Multifactor authentication
IP restrictions
A banned password list
A complex password policy
Which of the following should be addressed first on security devices before connecting to the network?
API integration configuration
Open permissions
Default settings
Weak encryption
An attacker replaces a digitally signed document with another version that goes unnoticed Upon reviewing the document's contents the author notices some additional verbiage that was not originally in the document but cannot validate an integrity issue. Which of the following attacks was used?
Cryptomalware
Phishing
Hash substitution
Collision
A web server log contains two million lines. A security analyst wants to obtain the next 500 lines starting from line 4,600. Which of the following commands will help the security analyst to achieve this objective?
At webserver.log | head -5100 | tail -500 |
Cat webserver.log | tail -4600 | head -500 |
Cat webserver.log | tail -1995400 | tail -500 |
Cat webserver.log | head -4600 | tail +500 |
The Chief Technology Officer of a local college would like visitors to utilize the school's WiFi but must be able to associate potential malicious activity to a specific person. Which of the following would BEST allow this objective to be met?
Implementing a new SSID for every event hosted by the college that has visitors
Deploying a captive portal to capture visitors' MAC addresses and names
Requiring all new, on-site visitors to configure their devices to use WPS
Creating a unique PSK for every visitor when they arrive at the reception area
Which of the following environment utilizes dummy data and is MOST to be installed locally on a system that allows to be assessed directly and modified easily with each build?
Development
Production
Test
Staging
The findings in a consultant's report indicate the most critical risk to the security posture from an incident response perspective is a lack of workstation and server investigation capabilities. Which of the following should be implemented to remediate this risk?
HIDS
EDR
FDE
NGFW
A security engineer learns that a non-critical application was compromised. The most recent version of the application includes a malicious reverse proxy while the application is running. Which of the following should the engineer is to quickly contain the incident with the least amount of impact?
Add the application hash to the organization's blocklist
Manually uninstall the update that contains the backdoor.
Configure firewall rules to block malicious inbound access.
Tum off all computers that have the application installed
An organization recently released a zero-trust policy that will enforce who is able to remotely access certain data. Authenticated users who access the data must have a need to know, depending on their level of permissions. Which of the following is the first step the organization should take when implementing the policy?
Determine a quality CASB solution.
Configure the DLP policies by user groups
Classify all data on the file servers
Implement agentless NAC on boundary devices
A company needs to enhance Its ability to maintain a scalable cloud Infrastructure. The Infrastructure needs to handle the unpredictable loads on the company's web application. Which of the following cloud concepts would BEST these requirements?
VDI
Containers
SaaS
Microservices
An organization wants to integrate its incident response processes into a workflow with automated decision points and actions based on predefined playbooks. Which of the following should the organization implement?
SOAR
SIEM
EDR
CASB
A software developer used open-source libraries to streamline development. Which of the following is the greatest risk when using this approach?
Default settings
Password complexity
Unsecure root accounts
Lack of vendor support
The Chief information Security Officer has directed the security and networking team to retire the use of shared passwords on routers and switches. Which of the following choices BEST meets the requirements?
Password vaults
SAML
TACACS+
OAuth
As part of the lessons-learned phase, the SOC is tasked with building methods to detect if a previous incident is happening again. Which of the following would allow the security analyst to alert the SOC if an event is reoccurring?
Implementing rules in the NGFW
Publishing a new CRL with revoked certificates
Creating a playbook within the SOAR
Updating the DLP hash database
A systems engineer thinks a business system has been compromised and is being used to exfiltrated data to a competitor The engineer contacts the CSIRT The CSIRT tells the engineer to immediately disconnect the network cable and to not do anything else Which of the following is the most likely reason for this request?
Memory contents including fileless malware are lost when the power is turned off
The CSIRT thinks an insider threat is attacking the network
The CSIRT does not consider the systems engineer to be trustworthy
Outages of business-critical systems cost too much money
There has been a delinquent delivery status of some critical reports. The project manager claimed the reports were previously sent via email, but then quickly generated and backdated the reports before submitting them as plain text within the body of a new email message thread. Which of the following actions MOST likely supports an investigation for fraudulent submission?
Inspect the file metadata.
Establish chain of custody
Review the email event logs
Reference the data retention policy

While performing a threat-hunting exercise, a security analyst sees some unusual behavior occurring in an application when a user changes the display name. The security analyst decides to perform a static code analysis and receives the following pseudocode:

Which of the following attack types best describes the root cause of the unusual behavior?

 

Improper error handling
Server-side request forgery
Buffer overflow
SQL injection
Which of the following incident response steps occurs before containment?
Identification
Lessons learned
Recovery
Eradication
A third party asked a user to share a public key for secure communication. Which of the following file formats should the user choose to share the key?
.pvk
.pfx
.cer
.csr
Which of the following environments utilizes dummy data and is MOST likely to be installed locally on a system that allows code to be assessed directly and modified easily with each build?
Production
Development
Test
Staging
A grocery store is expressing security and reliability concerns regarding the on-site backup strategy currently being performed by locally attached disks. The main concerns are the physical security of the backup media and the durability of the data stored on these devices Which of the following is a cost-effective approach to address these concerns?
Enhance resiliency by adding a hardware RAID
Move data to a tape library and store the tapes off-site
Migrate to a cloud backup solution
Install a local network-attached storage
A security analyst is reviewing the vulnerability scan report for a web server following an incident. The vulnerability that was used to exploit the server is present in historical vulnerability scan reports, and a patch is available for the vulnerability. Which of the following is the MOST likely cause ?
A zero-day vulnerability was used to exploit the web server
Security patches were uninstalled due to user impact
The scan reported a false negative for the vulnerability
An adversary altered the vulnerability scan reports
A company is enhancing the security of the wireless network and needs to ensure only employees with a valid certificate can authenticate to the network. Which of the following should the company implement?
WPS
WPA3
PEAP
PSK
An organization recently acquired an ISO 27001 certification. Which of the following would be MOST likely be considered a benefit of this certification?
It provides complimentary training and certification resources to IT security staff.
It provides insurance in case of a data breach
It certifies the organization can work with foreign entities that require a security clearance
It assures customers that the organization meets security standards
It allows for the sharing of digital forensics data across organizations
Which of the following describes where an attacker can purchase DDoS or ransomware services?
Threat intelligence
Vulnerability database
Dark web
Open-source intelligence
An organization wants to enable built-in FDE on all laptops Which of the following should the organization ensure is Installed on all laptops?
TPM
SAML
CRL
CA
An employee's laptop was stolen last month. This morning, the was returned by the a cybersecurity analyst retrieved laptop and has since cybersecurity incident checklist Four incident handlers are responsible for executing the checklist. Which of the following best describes the process for evidence collection assurance?
Legal hold
Chain of custody
Time stamp
Admissibility
A security analyst is investigating multiple hosts that are communicating to external IP Addresses during the hours of 2:00 a.m - 4:00 am. The malware has evaded detection by traditional antivirus software. Which of the following types of malware is MOST likely infecting the hosts
Polymorphic
RAT
Ransomware
A worm
The SIEM at an organization has detected suspicious traffic coming a workstation in its internal network. An analyst in the SOC the workstation and discovers malware that is associated with a botnet is installed on the device. A review of the logs on the workstation reveals that the privileges of the local account were escalated to a local administrator. To which of the following groups should the analyst report this real-world event?
The Red team
The CIRT
The vulnerability management team
The SOC team
A cybersecurity analyst at Company A is working to establish a secure communication channel with a counter part at Company B, which is 3,000 miles (4.828 kilometers) away. Which of the following concepts would help the analyst meet this goal m a secure manner?
Digital signatures
Salting
PPTP
Key exchange
An organization is moving away from the use of client-side and server-side certificates for EAP The company would like for the new EAP solution to have the ability to detect rogue access points. Which of the following would accomplish these requirements?
EAP-FAST
PEAP
EAP-TLS
EAP-TTLS
A security administrator is setting up a SIEM to help monitor for notable events across the enterprise. Which of the following control types does this BEST represent?
PoC
Test
Development
Production
During an incident a company CIRT determine it is necessary to observe the continued network-based transaction between a call-back domain and the malware running on an enterprise PC. Which of the following techniques would be BEST to enable this activity while reducing the risk of lateral spread and the risk that the adversary would notice any changes?
Emulate the malware in a heavily monitored DMZ segment
Apply network blacklisting rules for the adversary domain
Physical move the PC to a separate internet point of presence
Create and apply micro segmentation rules.
Create and apply micro segmentation rules.
Load current baselines into the existing vulnerability scanner
Manually review the secure configuration guide checklists
Install a SIEM tool and properly configure it to read the OS configuration files.
Donald duck was here
A security engineer is reviewing the logs from a SAML application that is configured to use MFA, during this review the engineer notices a high volume of successful logins that did not require MFA from users who were traveling internationally. The application, which can be accessed without a VPN, has a policy that allows time-based tokens to be generated. Users who changed locations should be required to reauthenticate but have (NOT) been. Which of the following statements BEST explains the issue?
The user's IP address is changing between logins, but the application is not invalidating the token
The access device has a trusted certificate installed that is overwriting the session token
OpenID is mandatory to make the MFA requirements
An incorrect browser has been detected by the SAML application
Which of the following models offers third-party-hosted, on-demand computing resources that can be shared with multiple organizations over the internet?
Hybrid cloud
Public cloud
Community cloud
Private cloud
A company recently experienced an attack during which its main website was Directed to the attacker's web server, allowing the attacker to harvest credentials from unsuspecting customers, Which of the following should the company implement to prevent this type of attack from occurring In the future?
SMIME
DNSSEC
IPsec
SSL/TLS
A Chief Information Officer receives an email stating a database will be encrypted within 24 hours unless a payment of $20,000 is credited to the account mentioned In the email. This BEST describes a scenario related to:
vishing
spear phishing
whaling.
Smishing
A company has discovered unauthorized devices are using its WiFi network, and it wants to harden the access point to improve security. Which of the following configuration should an analysis enable To improve security? (Select TWO.)
PEAP
RADIUS
WEP-TKIP
SSL
WPA2-PSK
A security analyst is running a vulnerability scan to check for missing patches during a suspected security incident During which of the following phases of the response process is this activity MOST likely occurring?
Recovery
Identification
Containment
Preparation
While reviewing the /etc/shadow file, a security administrator notices files with the same values. Which of the following attacks should the administrator be concerned about?
Birthday
Plaintext
Rainbow table
Brute-force
Which of the following allow access to remote computing resources, a operating system and centralized configuration and data
Edge computing
Thin client
Infrastructure as a service
Containers
A new plug-and-play storage device was installed on a PC in the corporate environment. Which of the following safeguards will BEST help to protect the PC from malicious files on the storage device?
Encrypt the disk on the storage device
Define the PC firewall rules to limit access
Plug the storage device in to the UPS
Change the default settings on the PC
Which of the following uses six initial steps that provide basic control over system security by including hardware and software inventory, vulnerability management, and continuous monitoring to minimize risk in all network environments
SSAE SOC 2
NIST Risk Management Framework
ISO 27701
The Center for Internet Security
A security administrator has discovered that workstations on the LAN are becoming infected with malware. The cause of the infections appears to be users receiving phishing emails that are bypassing the current email-filtering technology. As a result, users are being tricked into clicking on malicious URLs, as no internal controls currently exist in the environment to evaluate their safety. Which of the following would be BEST to implement to address the issue?
Forward proxy
IPS
A jump server
HIDS
Awareness training
A security analyst needs to implement an MDM solution for BYOD users that will allow the company to retain control over company emails residing on the devices and limit data exfiltration that might occur if the devices are lost or stolen. Which of the following would BEST meets these requirements? (Select TWO)
Geofencing
Network usage rules
Full-device encryption
Application whitelisting
A jump server
A major manufacturing company updated its internal infrastructure and just started to allow OAuth application to access corporate data Data leakage is being reported Which of following most likely caused the issue?
TLS
Privilege creep
Improper patch management
Unmodified default
An attacker is using a method to hide data inside of benign files in order to exfiltrate confidential data. Which of the following is the attacker most likely using?
Perfect forward secrecy
Steganography
Base64 encoding
Data encryption
Which of the following can be used to detect a hacker who is stealing company data over port 80?
Packet capture
Web application scan
Threat intelligence
Log aggregation
A security operations technician is searching the log named /var/messages for any events that were associated with a workstation with the IP address 10.1.1.1. Which of the following would provide this information?
Grep /var/messages | cat 10.1.1.1
grep 10.1.1.1 | cat /var/messages
Cat /var/messages | grep 10.1.1.1
cat 10.1.1.1 | grep /var/messages
A major clothing company recently lost a large amount of proprietary information. The security officer must find a solution to ensure this never happens again. Which of the following is the BEST technical implementation to prevent this from happening again?
Mandate job rotation
Enable role-based
Configure DLP solutions
Disable peer-to-peer sharing
Implement content filters
A large bank with two geographically dispersed data centers Is concerned about major power disruptions at Both locations. Every day each location experiences very brief outages that last (or a few seconds. However, during the summer a high risk of intentional under-voltage events that could last up to an hour exists, particularly at one of the locations near an industrial smelter. Which of the following is the BEST solution to reduce the risk of data loss?
PDU
Dual supply
Daily backups
Generator
A security architect is designing the new outbound internet for a small company. The company would like all 50 users to share the same single Internet connection. In addition, users will not be permitted to use social media sites or external email services while at work. Which of the following should be included in this design to satisfy these requirements? (Select TWO).
DLP
WAF
NAT
MAC filtering
Content filter
{"name":"Tricky Questions", "url":"https://www.quiz-maker.com/QPREVIEW","txt":"A global company is experiencing unauthorized logging due to credential theft and account lockouts caused by brute-force attacks. The company is considering implementing a third-party identity provider to help mitigate these attacks. Which of the following would be the BEST control for the company to require from prospective vendors?, Which of the following should be addressed first on security devices before connecting to the network?, An attacker replaces a digitally signed document with another version that goes unnoticed Upon reviewing the document's contents the author notices some additional verbiage that was not originally in the document but cannot validate an integrity issue. Which of the following attacks was used?","img":"https://www.quiz-maker.com/3012/images/ogquiz.png"}
Powered by: Quiz Maker