CMIS 281_Security Fundamentals
Which of the following is a characteristic of a potentially unwanted program (PUP)? A: A PUP gives the threat agent remote access to the user's device using specially configured communication protocols. B: A PUP pretends to perform natural activities while also performing malicious activities. C: A PUP gives access to the computer, program, or a service, circumventing the system's normal security protections. D: A PUP interferes and obstructs the user with web browsing and pop-up windows.
A PUP interferes and obstructs the user with web browsing and pop-up windows.
What is the difference between a Trojan and a RAT? A: A RAT gives the attacker unauthorized remote access to the victim's computer. B: There is no difference. C: A Trojan can carry malware while a RAT cannot. D: A RAT can infect only a smartphone and not a computer.
A RAT gives the attacker unauthorized remote access to the victim's computer.
Which of the following statements correctly describes the disadvantage of a hardware-based keylogger? A: A hardware-based keylogger must be physically installed and removed without detection. B: A hardware-based keylogger can easily be detected in a network by an antivirus. C: A hardware-based keylogger can be detected by an antivirus when it scans for ports. D: A hardware-based keylogger's data can be easily erased by the antimalware software installed in the device.
A hardware-based keylogger must be physically installed and removed without detection.
Zero-day vulnerabilities and configuration vulnerabilities can heavily impact a system if exploited. How should you differentiate between a zero-day vulnerability and a configuration vulnerability? A: A zero-day vulnerability results from users improperly configuring software, whereas a configuration vulnerability results from the developers improperly configuring the software. B: A zero-day vulnerability is an unknown vulnerability in released software that is found and exploited by a threat actor, whereas a configuration vulnerability is caused by improper settings in hardware or software. C: A zero-day vulnerability is an easily fixable vulnerability recognized by a software developer, whereas a configuration vulnerability is a major vulnerability present in a system exploited by a threat actor before the software developer can fix it. D: A zero-day vulnerability results from improper hardware configurations, whereas a configuration vulnerability results from improper software configuration.
A zero-day vulnerability is an unknown vulnerability in released software that is found and exploited by a threat actor, whereas a configuration vulnerability is caused by improper settings in hardware or software.
What is another name for footprinting? A: Revealing B: Active reconnaissance C: Modeling D: High-level reconnaissance
Active reconnaissance
Which tool is most commonly associated with state actors? A: Closed-Source Resistant and Recurrent Malware (CSRRM) B: Advanced Persistent Threat (APT) C: Unlimited Harvest and Secure Attack (UHSA) D: Network Spider and Worm Threat (NSAWT)
Advanced Persistent Threat (APT)
What are the primary features of a security information event management (SIEM) tool? A: Aggregation, correlation, event deduplication, time synchronization, and alerting B: Aggregation, deep packet investigation, and policy creation C: Bandwidth monitoring, alerting, and volume measuring D: Filtering, alerting, packet dropping, packet capturing, and traffic analyzing
Aggregation, correlation, event deduplication, time synchronization, and alerting
Which of the following is NOT a characteristic of a penetration test? A: Automated B: Finds deep vulnerabilities C: Performed occasionally D: May use internal employees or external consultants
Automated
Which penetration testing consultants are not given any knowledge of the network nor any elevated privileges? A: Bug bounty B: Gray box C: Black box D: White box
Black box
Which threat actors violate computer security for personal gain? A: White hat hackers B: Gray hat hackers C: Red hat hackers D: Black hat hackers
Black hat hackers
Gabriel's sister called him about a message that suddenly appeared on her screen that says her software license has expired and she must immediately pay $500 to have it renewed before control of the computer will be returned to her. What type of malware has infected her computer? A: Blocking ransomware B: Persistent lockware C: Cryptomalware D: Impede-ware
Blocking ransomware
Japan's cybercrime control center noticed that around 200,000 Tokyo computers are infected by bots, and all these bots are remotely controlled by a single attacker. What is this attacker referred to as? A: Payload B: Zombie C: Bot herder D: Botnet
Bot herder
Which threat actors sell their knowledge to other attackers or governments? A: Brokers B: Criminal syndicates C: Competitors D: Cyberterrorists
Brokers
Which group is responsible for the Cloud Controls Matrix? A: OSINT B: CSA C: CIS D: NIST
CSA
Which of the following attacks is based on the principle that when a user is currently authenticated on a website and then loads another webpage, the new page inherits the identity and privileges of the first website? A: DRCR B: DLLS C: CSRF D: SSFR
CSRF
While Andel is logging into his email through a browser, the login window disappears. Andel attempts to log in again and is successful. Days later, he goes to log into his email, and his attempt fails. He receives a message indicating that his username and/or password are invalid. A: Spyware B: CSRF C: Keyloggers D: RAT
CSRF
Shanise is an IT security professional for a large private bank. She got an alert that the bank website received a funds transfer request that was correctly credentialed but flagged as being out of the account owner's usual pattern. If the alert is correct, what type of attack has likely occurred? A: XSS attack B: CSRF attack C: Replay attack D: SQL injection
CSRF attack
Which type of threat actor would benefit the most from accessing your enterprise's new machine learning algorithm research and development program? A: Shadow IT B: Brokers C: Competitors D: Criminal syndicates
Competitors
Which of the following ensures that only authorized parties can view protected information? A: Availability B: Authorization C: Confidentiality D: Integrity
Confidentiality
In an interview, the interviewer introduced the following scenario:An enterprise is hosting all its computing resources on a cloud platform, and you need to identify which vulnerability is most likely to occur.Which of the following should you choose? A: Configuration vulnerability B: Third-party vulnerability C: Physical access vulnerability D: Zero-day vulnerability
Configuration vulnerability
Your company recently purchased routers with new and updated features and deployed them in the highly secure enterprise network without changing the default settings. A few days later, the enterprise network suffered a data breach, and you are assigned to prepare a report on the data breach. Which of the following vulnerabilities should you identify as the source of the breach? A: Configuration vulnerability B: Platform vulnerability C: Zero-day vulnerability D: Third-party vulnerability
Configuration vulnerability
What is the primary difference between credentialed and non-credentialed scans? A: Credentialed scans are performed by pen testers, while non-credentialed scans are performed by authorized officers. B: Credentialed scans use advanced scanning tools, while non-credentialed scans do not use tools. C: Credentialed scans use valid authentication credentials to mimic threat actors, while non-credentialed scans do not provide authentication credentials. D: Credentialed scans are legal, while non-credentialed scans are illegal.
Credentialed scans use valid authentication credentials to mimic threat actors, while non-credentialed scans do not provide authentication credentials.
Marius's team leader has just texted him that an employee, who violated company policy by bringing in a file on her USB flash drive, has just reported that her computer is suddenly locked up with cryptomalware. Why would Marius consider this a dangerous situation? A: Cryptomalware can encrypt all files on any network that is connected to the employee's computer. B: It sets a precedent by encouraging other employees to violate company policy. C: The organization may be forced to pay up to $500 for the ransom. D: The employee would have to wait at least an hour before her computer could be restored.
Cryptomalware can encrypt all files on any network that is connected to the employee's computer.
Which issue can arise from security updates and patches? A: Difficulty installing databases B: Difficulty updating settings C: Difficulty resetting passwords D: Difficulty patching firmware
Difficulty patching firmware
Which of the following is NOT a characteristic of malware? A: Deceive B: Launch C: Imprison D: Diffusion
Diffusion
Which of the following is a physical social engineering technique? A: Dumpster diving B: Pharming C: Hoaxes D: Watering hole
Dumpster diving
Which of the following is NOT an automated vulnerability scanning tool? A: ELK Stack B: W3AF C: OpenVAS D: Nikto
ELK Stack
Which of the following is NOT a means by which a bot communicates with a C&C device? A: Signing in to a website the bot herder operates B: Signing in to a third-party website C: Email D: Command sent through Twitter posts
What word is used today to refer to network-connected hardware devices? A: Host B: Endpoint C: Device D: Client
Endpoint
Luna is reading a book about the history of cybercrime. She read that the very first cyberattacks that occurred were mainly for what purpose? A: Financial gain B: Fame C: Fortune D: Personal security
Fame
Which type of malware relies on LOLBins? A: File-based virus B: PUP C: Fileless virus D: Bot
Fileless virus
Which of the following is a feature of a fileless virus? A: Fileless viruses grant limited control. B: Fileless viruses are easy to detect. C: Fileless viruses are easy to defend. D: Fileless viruses are persistent.
Fileless viruses are persistent.
Which of the following penetration testing consultants have limited knowledge of the network and some elevated privileges? A: Black box B: White box C: Bug bounty D: Gray box
Gray box
Your enterprise has played fast and loose with customer information for years. While there has been no significant breach of information that could damage the organization and/or their customers, many in the enterprise feel it is only a matter of time before a major leak occurs.Which type of threat actor is an employee who wishes to personally ensure that the enterprise is exposed and blocked from accessing their customers' information until they ensure more secure protocols? A: State actor B: Script kiddy C: Insider D: Hacktivist
Hacktivist
Which ISO contains controls for managing and controlling risk? A: ISO 27555 B: ISO 271101 C: ISO XRS D: ISO 31000
ISO 31000
Which of the following is not something that a SIEM can perform? A: User behavior analysis B: Incident response C: Log aggregation D: Sentiment analysis
Incident response
Threat actors focused on financial gain often attack which of the following main target categories? A: REST services B: Individual users C: Product lists D: Social media assets
Individual users
Which of the following of the CIA Triad ensures that the information is correct, and no unauthorized person has altered it? A: Confidentiality B: Integrity C: Availability D: Assurance
Integrity
Kate decides to download an extension to her favorite browser to quickly store links on her spreadsheet software. While downloading the software, she ignores the opt-out check box that allows the extension to download a search toolbar.What has occurred here? A: Kate has installed an injection. B: Kate has installed a backdoor. C: Kate has installed a Trojan. D: Kate has installed a potentially unwanted program (PUP).
Kate has installed a potentially unwanted program (PUP).
Kia recently noticed that when she browses her favorite online shopping site, she is immediately redirected to a competitor's site. What is happening here, and what is the best option for Kia to fix this situation? A: Kia must reinstall a fresh copy of the operating system and all applications. B: Kia must uninstall the toolbar software and the accompanying components she has recent installed on her browser. C: Kia has accidentally installed a virus. She must close the browser and run a good antivirus program before browsing the website for shopping again. D: Kia has installed spyware, and she has to close the browser and reboot the system to correct the problem.
Kia must uninstall the toolbar software and the accompanying components she has recent installed on her browser.
Josh is researching the different types of attacks that can be generated through a botnet. Which of the following would NOT be something distributed by a botnet? A: LOLBins B: Spam C: Malware D: Ad fraud
LOLBins
When researching how an attack recently took place, Nova discovered that the threat actor, after penetrating the system, started looking to move through the network with their elevated position. What is the name of this technique? A: Jumping B: Twirling C: Squaring up D: Lateral movement
Lateral movement
Which of the following computing platforms is highly vulnerable to attacks? A: Legacy B: Cloud C: On-premises D: Hybrid
Legacy
Which of the following types of platforms is known for its vulnerabilities due to age? A: Online platform B: Cloud platform C: On-premises platform D: Legacy platform
Legacy platform
Which of the following is NOT an advantage of crowdsourced penetration testing? A: Faster testing B: Conducting multiple tests simultaneously C: Less expensive D: Ability to rotate teams
Less expensive
Alice, a vulnerability assessment engineer at a bank, is told to find all the vulnerabilities on an internet-facing web application server running on port HTTPS. When she finishes the vulnerability scan, she finds several different vulnerabilities at different levels. How should she proceed? A: Escalate the situation to a higher analyst B: Look at the priority and the accuracy of the vulnerability C: Escalate the situation to a higher analyst D: Only look at the accuracy of the vulnerability
Look at the priority and the accuracy of the vulnerability
Which of the following is not used to describe those who attack computer systems? A: Threat actor B: Hacker C: Malicious agent D: Attacker
Malicious agent
Which of the following offensive tools can be used by penetration testers post-exploitation or successful compromise of a user account in a network that dumps passwords from memory and hashes, PINs, and Kerberos tickets, and thus are used for privilege escalation attacks? A: Tor and NMAP B: Mimikatz and hashcat C: Powershell and procdump D: Ophcrack and John-the-Ripper
Mimikatz and hashcat
Which of the following tools can be used to scan 16 IP addresses for vulnerabilities? A: QualysGuard B: Nessus C: App Scan D: Nessus Essentials
Nessus Essentials
Which of the following is not a reason why a legacy platform has not been updated? A: Limited hardware capacity B: No compelling reason for any updates C: Neglect D: An application only operates on a specific OS version
No compelling reason for any updates
What is the fastest-running vulnerability scan, and why does this type of scan run so fast? A: Non-intrusive scans find deep vulnerabilities that would have otherwise gone unnoticed. B: Intrusive scans can provide a deeper insight into the system by accessing the installed software by examining the software's configuration settings and current security posture. C: Credentialed scans perform fundamental actions such as looking for open ports and finding software that will respond to requests. D: Non-credentialed scans perform fundamental actions such as looking for open ports and finding software that will respond to requests.
Non-credentialed scans perform fundamental actions such as looking for open ports and finding software that will respond to requests.
Which of the following is not a recognized attack vector? A: Social media B: Email C: On-prem D: Supply chain
On-prem
Which of the following is a standard for the handling of customer card information? A: DRD STR B: OSS XRS C: RMR CDC D: PCI DSS
PCI DSS
Which of the following compliance standards was introduced to provide a minimum degree of security to organizations who handle customer information such as debit card and credit card details daily? A: GLB B: PCIDSS C: FISMA D: SOX
PCIDSS
Randall's roommate is complaining to him about all of the software that came pre-installed on his new computer. He doesn't want the software because it slows down the computer. What type of software is this? A: PUP B: Bot C: Spyware D: Keylogger
PUP
What is an officially released software security update intended to repair a vulnerability called? A: Default B: Vector C: Patch D: Firmware
Patch
Which of the following is not an issue with patching? A: Patches address zero-day vulnerabilities B: Delays in patching OSs C: Few patches exist for application software D: Difficulty patching firmware
Patches address zero-day vulnerabilities
Which of the following is the advantage of penetration testing over vulnerability scanning? A: Penetration testing scans a network for open FTP ports to prevent penetration, while vulnerability scanning only discovers versions of the running services. B: Penetration testing performs automated scans to discover vulnerabilities and prevent penetration, while vulnerability scanning requires manually scanning for vulnerabilities. C: Penetration testing performs SYN DOS attacks towards a server in a network, while vulnerability scanning only discovers versions of the running services. D: Penetration testing uncovers and exploits deep vulnerabilities, while vulnerability scanning only discovers surface vulnerabilities.
Penetration testing uncovers and exploits deep vulnerabilities, while vulnerability scanning only discovers surface vulnerabilities.
Social engineering is a means of eliciting information by relying on the weaknesses of individuals. How should you differentiate between the social engineering techniques of phishing and pharming? A: Phishing involves digging through trash receptacles to find information that can be useful in an attack, whereas pharming involves sending millions of unsolicited emails to a large volume of users. B: Phishing involves sending an email message or displaying a web announcement that falsely claims to be from a legitimate enterprise, whereas pharming is a redirection technique that attempts to exploit how a URL is converted into its corresponding IP. C: Phishing involves sending customized emails to recipients, including their names and personal information, to make the message appear legitimate, whereas pharming is a variant of phishing that specifically targets wealthy individuals or senior executives within a business. D: Phishing involves sending millions of generic email messages to a large volume of users, whereas pharming targets specific users by sending emails customized to the recipients, including their names and personal information.
Phishing involves sending an email message or displaying a web announcement that falsely claims to be from a legitimate enterprise, whereas pharming is a redirection technique that attempts to exploit how a URL is converted into its corresponding IP.
Ebba has received a new initiative for her security team to perform an in-house penetration test. What is the first step that Ebba should undertake? A: Approval B: Documentation C: Planning D: Budgeting
Planning
Which of the following is a social engineering method that attempts to influence the subject before the event occurs? A: Spear phishing B: Watering hole C: Prepending D: Redirection
Prepending
Which of the following is false about the CompTIA Security+ certification? A: Security+ is one of the most widely acclaimed security certifications. B: Security+ is internationally recognized as validating a foundation level of security skills and knowledge. C: The Security+ certification is a vendor-neutral credential. D: Professionals who hold the Security+ certification earn about the same or slightly less than security professionals who have not achieved this certification.
Professionals who hold the Security+ certification earn about the same or slightly less than security professionals who have not achieved this certification.
Which of the following is a form of malware attack that uses specialized communication protocols? A: RAT B: Keylogger C: Bot D: Spyware
RAT
Linnea has requested to be placed on the penetration testing team that scans for vulnerabilities to exploit them. Which team does she want to be placed on? A: Purple Team B: Blue Team C: White Team D: Red Team
Red Team
Which of the following are developed by established professional organizations or government agencies using the expertise of seasoned security professionals? A: Regulations B: White papers C: Legislation D: Benchmarks
Regulations
Which is the final rule of engagement that would be conducted in a pen test? A: Cleanup B: Communication C: Reporting D: Exploitation
Reporting
What are documents that are authored by technology bodies employing specialists, engineers, and scientists who are experts in those areas? A: White notebooks B: Requests for comments (RFCs) C: Cybersecurity feeds D: Blue papers
Requests for comments (RFCs)
Which standardized framework was developed by NIST to be used as a guidance document designed to help organizations assess and manage risks to their information and systems, and are also used as a comprehensive roadmap that organizations can use to seamlessly integrate their cybersecurity? A: Cybersecurity framework (CSF) B: ISO 27001 C: Risk management framework (RMF) D: CIS Controls
Risk management framework (RMF)
Which type of malware can hide its agenda inside other processes, making it undetectable, and what is it usually used for? A: Rootkit, a malware that uses the lower layers of the operating system or undocumented functions to make alterations to the operating system's processes B: Trojan, an executable program that pretends to perform a harmless activity while doing something malicious C: RAT, an executable program that gives unauthorized remote access to a user's computer D: Backdoor, which gives access to a computer, program, or service that overrides any normal security protections
Rootkit, a malware that uses the lower layers of the operating system or undocumented functions to make alterations to the operating system's processes
Which of the following can automate an incident response? A: SIEM B: SOSIA C: CVCC D: SOAR
SOAR
Tuva's supervisor wants to share a recent audit outside the organization. Tuva warns him that this type of audit can only be read by those within the organization. What audit does Tuva's supervisor want to distribute? A: SSAE SOC 2 Type III B: SSAE SOC 3 Type IV C: SSAE SOC 2 Type II D: SSAE SOC 3.2 Type X
SSAE SOC 2 Type II
Which of the following manipulates the trusting relationship between web servers? A: SSRF B: CSRF C: EXMAL D: SCSI
SSRF
A cyber analyst needs to quickly do a vulnerability scan on an enterprise network with many devices. Which approach should the analyst take? A: Scan the most important devices for as long as it takes for each device B: Scan all devices, each for a very short time C: Scan only infrastructure devices for a very short time D: Scan all endpoint devices
Scan the most important devices for as long as it takes for each device
Tilde is working on a contract with the external penetration testing consultants. She does not want any executives to receive spear-phishing emails. Which rule of engagement would cover this limitation? A: Scope B: Exploitation C: Targets D: Limitations and exclusion
Scope
Which of the following groups have the lowest level of technical knowledge? A: Script kiddies B: Hactivists C: State actors D: Insiders
Script kiddies
Which of the following is true regarding the relationship between security and convenience? A: Security and convenience are inversely proportional. B: Security and convenience have no relationship. C: Security is less importance than convenience. D: Security and convenience are equal in importance.
Security and convenience are inversely proportional.
Which of the following is not true regarding security? A: Security is a goal. B: Security includes the necessary steps to protect from harm. C: Security is a process. D: Security is a war that must be won at all costs.
Security is a war that must be won at all costs.
After Bella earned her security certification, she was offered a promotion. As she reviewed the job responsibilities, she saw that in this position she will report to the CISO and will be a supervisor over a group of security technicians. Which of these generally recognized security positions has she been offered? A: Security administrator B: Security technician C: Security officer D: Security manager
Security manager
Which of these would NOT be considered the result of a logic bomb? A: Delete all human resource records regarding Augustine one month after he leaves the company. B: Erase the hard drives of all the servers 90 days after Alfredo's name is removed from the list of current employees. C: If the company's stock price drops below $50, then credit Oscar's retirement account with one additional year of retirement credit. D: Send an email to Rowan's inbox each Monday morning with the agenda of that week's department meeting.
Send an email to Rowan's inbox each Monday morning with the agenda of that week's department meeting.
Which attack embeds malware-distributing links in instant messages? A: Spam B: Spim C: Tailgating D: Phishing
Spim
Which of the following groups use Advanced Persistent Threats? A: Shadow IT B: Brokers C: Criminal syndicates D: State actors
State actors
What is the term used to describe the connectivity between an organization and a third party? A: Network layering B: Resource migration C: Platform support D: System integration
System integration
What is a risk to data when training a machine learning (ML) application? A: ML algorithm security B: Improper exception handling in the ML program C: Tainted training data for machine learning D: API attack on the device
Tainted training data for machine learning
Which of the following is a primary difference between a red team and a white team? A: The red team provides real-time feedback to enhance the threat detection capability, whereas the white team defines the rules of penetration testing. B: The red team uses an automated vulnerability scanning tool to find vulnerabilities, whereas the white team defines the rules of penetration testing. C: The red team scans for vulnerabilities and exploits them manually, whereas the white team defines the rules of the penetration testing. D: The red team uses an automated vulnerability scanning tool to find vulnerabilities, whereas the white team decides which tool to use in automated vulnerability scanning.
The red team scans for vulnerabilities and exploits them manually, whereas the white team defines the rules of the penetration testing.
Lykke's supervisor is evaluating whether to use internal security employees to conduct a penetration test. Lykke does not consider this a good idea and has created a memo with several reasons they should not be used. Which of the following would NOT be part of that memo? A: Employees may have a reluctance to reveal a vulnerability. B: They would have to stay overnight to perform the test. C: There may be a lack of expertise. D: The employees could have inside knowledge of the network that would give them an advantage.
They would have to stay overnight to perform the test.
How do vendors decide which should be the default settings on a system? A: Those settings that provide the means by which the user can immediately begin to use the product. B: The default settings are always mandated by industry standards. C: Those that are the most secure are always the default settings. D: There is no reason behind why specific default settings are chosen.
Those settings that provide the means by which the user can immediately begin to use the product.
Which premise is the foundation of threat hunting? A: Cybercrime will only increase. B: Pivoting is more difficult to detect than ever before. C: Threat actors have already infiltrated our network. D: Attacks are becoming more difficult.
Threat actors have already infiltrated our network.
What is an objective of state-sponsored attackers? A: To right a perceived wrong B: To amass fortune over of fame C: To spy on citizens D: To sell vulnerabilities to the highest bidder
To spy on citizens
Which of the following is NOT a general information source that can provide valuable in-depth information on cybersecurity? A: Twitter B: Conferences C: Local industry groups D: Vendor websites
A vulnerability assessment engineer performed vulnerability scanning on active directory servers and discovered that the active directory server is using a lower version of Kerberos. To alert management to the risk behind using a lower version of Kerberos, he needs to explain what an attacker can do to leverage the vulnerabilities in it. Which of the following actions can the attacker perform after exploiting vulnerabilities in Kerberos? A: Use a lateral movement B: Use DLL injection C: Use a vertical movement D: Use privilege escalation
Use privilege escalation
What is the most accurate explanation of sentiment analysis, and what kind of a tool or product can be utilized to perform this operation? A: Using Wireshark for detecting hidden and persistent threats from a network B: Using text analysis techniques and IBM QRadar to interpret and classify emotions (positive, negative, and neutral) within text data C: Using SIEM for combining many logs into one record based on IP addresses, usernames, and port numbers D: Using Cisco Firepower for computationally identifying and categorizing opinions, usually expressed in response to textual data, to determine the writer's attitude toward a particular topic
Using text analysis techniques and IBM QRadar to interpret and classify emotions (positive, negative, and neutral) within text data
Juan, a cybersecurity expert, has been hired by an organization whose networks have been compromised by a malware attack. After analyzing the network systems, Juan submits a report to the company mentioning that the devices are infected with malware that uses a split infection technique on files. A: RAT B: Cryptomalware C: Spyware D: Virus
Virus
There is often confusion between vulnerability scanning and penetration testing. What is the best explanation of the difference between vulnerability scanning and penetration testing? A: Vulnerability scanning is performed by manually scanning a network for known vulnerabilities. Penetration testing is attempting to manually scan a network for known vulnerability signatures using an advanced scanning tool. B: Vulnerability scanning checks a network for open ports and services. Penetration testing is attempting to manually scan a network for known vulnerability signatures using an advanced scanning tool. C: Vulnerability scanning is performed using an automated tool to scan a network for known vulnerability signatures. Penetration testing involves attempting to manually uncover deep vulnerabilities just as a threat actor would, and then exploiting them. D: Vulnerability scanning checks a network for outdated versions of services. Penetration testing is attempting to manually uncover deep vulnerabilities just as a threat actor would, and then exploiting them.
Vulnerability scanning is performed using an automated tool to scan a network for known vulnerability signatures. Penetration testing involves attempting to manually uncover deep vulnerabilities just as a threat actor would, and then exploiting them.
Which of the following is the most efficient means of discovering wireless signals? A: War chalking B: War cycling C: War flying D: Wardriving
War flying
Attackers have taken over a site commonly used by an enterprise's leadership team to order new raw materials. The site is also visited by leadership at several other enterprises, so taking this site will allow for attacks on many organizations.Which type of malicious activity is this? A: Hoax B: Watering hole C: Vishing D: Spear phishing
Watering hole
our company is considering updating several electronic devices used in the enterprise network. The third-party service provider that your company approached says that they require access to the enterprise network in order to implement the updates. As the chief information security officer, you are asked to analyze the requirement and submit a report on potential vulnerabilities when giving a third-party access to the network.Which of the following vulnerabilities should you list as the most likely to affect the enterprise network? A: Weak encryption B: Zero day C: Weakest link D: Default settings
Weakest link
Which type of hacker will probe a system for weaknesses and then privately provide that information back to the organization? A: White hat hackers B: Red hat hackers C: Black hat hackers D: Gray hat hackers
White hat hackers
Which of the following is known as a network virus? A: C&C B: Remote exploitation virus (REV) C: TAR D: Worm
Worm
Which of the following attacks is based on a website accepting user input without sanitizing it? A: RSS B: XSS C: SQLS D: SSXRS
XSS
Complete this definition of information security: That which protects the integrity, confidentiality, and availability of information _____. A: on electronic digital devices and limited analog devices that can connect via the Internet or through a local area network B: through a long-term process that results in ultimate security C: using both open-sourced as well as supplier-sourced hardware and software that interacts appropriately with limited resources D: through products, people, and procedures on the devices that store, manipulate, and transmit the information
through products, people, and procedures on the devices that store, manipulate, and transmit the information