Test Out Security Pro Domain 1: Access Control and Identity Management

¡Supera tus tareas y exámenes ahora con Quizwiz!

Buffer overflow attack

Which of the following attacks is a form of software exploitation that transmits or submits a longer stream of data than the input variable is designed to handle?

Phishing

Which of the following attacks tricks victims into providing confidential information (such as identity information or logon credentials) through emails or websites that impersonate an online entity that the victim trusts?

ARP poisoning

Which of the following attacks tries to associate an incorrect MAC address with a known IP address?

MAC flooding

Which of the following attacks, if successful, causes a switch to function like a hub?

PAP

Which of the following authentication protocols transmits passwords in cleartext and, therefore, is considered too unsecure for modern networks?

Viewing calendar, emails, and messages on a mobile device without authorization

Which of the following best describes Bluesnarfing?

A hacker who uses scripts written by much more talented individuals

Which of the following best describes a script kiddie?

An access point that is configured to mimic a valid access point to obtain logon credentials and other sensitive information.

Which of the following best describes an evil twin?

Someone nearby watching you enter your password on your computer and recording it.

Which of the following best describes shoulder surfing?

It monitors the actions you take on your machine and sends the information back to its originating source.

Which of the following best describes spyware?

Internal threat

Which of the following could an employee also be known as?

Legitimate traffic being flagged as malicious

Which of the following describes a false positive when using an IPS device?

A program that performs a malicious activity at a specific time or after a triggering event.

Which of the following describes a logic bomb?

A false server intercepts communications from a client by impersonating the intended server. Correct Answer:

Which of the following describes a man-in-the-middle attack?

The system identified harmful traffic as harmless and allowed it to pass without generating any alerts.

Which of the following describes the worst possible action by an IDS?

Configure consistent security settings between devices Quickly apply settings to multiple computers

Which of the following do security templates allow you to do? (Select two.)

Indicates that data has ended and a command is beginning

Which of the following functions does a single quote (') perform in an SQL injection?

Physical security

Which of the following includes all hardware and software necessary to secure data, such as firewalls and antivirus software?

Distributing hoax virus-information emails

Which of the following is a common social engineering attack?

Trojan horse

Which of the following is a program that appears to be a legitimate application, utility, game, or screensaver, but performs malicious activities surreptitiously?

Scope of work

Which of the following is a very detailed document that defines exactly what is going to be included in the penetration test?

XSS

Which of the following is an attack that injects malicious scripts into web pages to redirect users to fake websites to gather personal information?

Misconfigured server

Which of the following is an example of a vulnerability?

Privilege creep

Which of the following is an example of privilege escalation?

Loss of productivity

Which of the following is considered a major problem with instant messaging applications?

Password authentication

Which of the following is most vulnerable to a brute-force attack?

Phishing attack

Which of the following is one of the MOST common attacks on employees?

Instant messaging

Which of the following is susceptible to social engineering exploits?

A general term used to describe any individual who uses their technical knowledge to gain unauthorized access to an organization.

Which of the following is the BEST definition of the term hacker?

Any potential danger to the confidentiality, integrity, or availability of information or systems

Which of the following is the correct definition of a threat?

Employees

Which of the following is the single greatest threat to network security?

ARP poisoning

Which of the following is the term used to describe what happens when an attacker sends falsified messages to link their MAC address with the IP address of a legitimate computer or server on a network?

MD5 (MD5 is the weakest hashing algorithm. It produces a message digest of 128 bits. The larger the message digest, the more secure the hash. SHA-1 is more secure because it produces a 160-bit message digest. Both DES and AES are symmetric encryption algorithms. DES is weaker than AES.)

Which of the following is the weakest hashing algorithm?

Penetration testing

Which of the following items would be implemented at the Network layer of the security model?

Rainbow table attack

Which of the following password attacks uses preconfigured matrices of hashed dictionary words?

Bluejacking

Which of the following sends unsolicited business cards and messages to a Bluetooth device?

Vishing

Which of the following social engineering attacks uses voice over IP (VoIP) to gain sensitive information?

Add random bits to the password before hashing takes place

Which of the following strategies can protect against a rainbow table password attack?

ARP spoofing/poisoning

Which of the following switch attacks associates the attacker's MAC address with the IP address of the victim's devices?

SOAR

Which of the following systems is able to respond to low-level security events without human assistance?

Hacktivist

Which of the following threat actors seeks to defame, shed light on, or cripple an organization or government?

Penetration testing

Which of the following uses hacking techniques to proactively discover internal vulnerabilities?

theHarvester

Which passive reconnaissance tool is used to gather information from a variety of public sources?

Reconnaissance

Which phase or step of a security assessment is a passive activity?

Maintain access

Which step in the penetration testing life cycle is accomplished using rootkits or Trojan horse programs?

Active

Which type of RFID tag can send a signal over a long distance?

IV attack

Which type of attack is WEP extremely vulnerable to?

Buffer overflow attack

Which type of attack is the act of exploiting a software program's free acceptance of input in order to execute arbitrary code on a target?

DNS poisoning

Which type of denial-of-service (DoS) attack occurs when a name server receives malicious or misleading data that incorrectly maps host names and IP addresses?

Spamming

Which type of malicious activity can be described as numerous unwanted and unsolicited email messages sent to a wide range of victims?

Dictionary attack

Which type of password attack employs a list of pre-defined passwords that it tries against a login prompt?

Passive

Which type of reconnaissance is dumpster diving?

White box

You have been hired to perform a penetration test for an organization. You are given full knowledge of the network before the test begins. Which type of penetration test are you performing?

White

You have been promoted to team lead of one of the security operations teams. Which security team are you now a part of?

False positive

You have configured an NIDS to monitor network traffic. Which of the following describes harmless traffic that has been identified as a potential attack by the NIDS device?

Botnet

A collection of zombie computers have been set up to collect personal information. Which type of malware do the zombie computers represent?

Buffer overflow attack

A programmer that fails to check the length of input before processing leaves his code vulnerable to which form of common attack?

Spam

An attacker sends an unwanted and unsolicited email message to multiple recipients with an attachment that contains malware. Which kind of attack has occurred in this scenario?

DDoS

An attacker sets up 100 drone computers that flood a DNS server with invalid requests. This is an example of which kind of attack?

Hashing algorithms

A birthday attack focuses on which of the following?

Privilege escalation

A relatively new employee in the data entry cubical farm was assigned a user account similar to the other data entry employees' accounts. However, audit logs have shown that this user account has been used to change ACLs on several confidential files and has accessed data in restricted areas. This situation indicates which of the following has occurred?

Keep systems up to date and use standard security practices.

A script kiddie is a threat actor who lacks knowledge and sophistication. Script kiddie attacks often seek to exploit well-known vulnerabilities in systems. What is the BEST defense against script kiddie attacks?

Credentialed scan

A security administrator logs onto a Windows server on her organization's network. Then she runs a vulnerability scan on that server. Which type of scan was conducted in this scenario?

Non-credentialed scan

A security administrator needs to run a vulnerability scan that analyzes a system from the perspective of a hacker attacking the organization from the outside. Which type of scan should he or she use?

Ransomware

A type of malware that prevents the system from being used until the victim pays the attacker money is known as what?

Privilege escalation

A user is able to access privileged administrative features with an account that is not granted administrator rights. Which type of vulnerability is this?

Weak security configurations

A wireless access point configured to use Wired Equivalent Privacy (WEP) is an example of which kind of vulnerability?

Whaling

An attack that targets senior executives and high-profile victims is referred to as what?

Relay

An attacker has intercepted near-field communication (NFC) data and is using that information to masquerade as the original device. Which type of attack is being executed?

Privilege escalation

An attacker has obtained the logon credentials for a regular user on your network. Which type of security threat exists if this user account is used to perform administrative functions?

Implementing client-side validation

An attacker inserts SQL database commands into a data input field of an order form used by a web-based application. When submitted, these commands are executed on the remote database server, causing customer contact information from the database to be sent to the malicious user's web browser. Which practice would have prevented this exploit?

Rainbow

An attacker is attempting to crack a system's password by matching the password hash to a hash in a large table of hashes he or she has. Which type of attack is the attacker using?

DNS poisoning

An attacker uses an exploit to push a modified hosts file to client systems. This hosts file redirects traffic from legitimate tax preparation sites to malicious sites to gather personal and financial information. Which kind of exploit has been used in this scenario?

Backdoor

An attacker was able to gain unauthorized access to a mobile phone and install a Trojan horse so that he or she could bypass security controls and reconnect later. Which type of attack is this an example of?

Internal threat

An employee stealing company data could be an example of which kind of threat actor?

Authority

An organization's receptionist received a phone call from an individual claiming to be a partner in a high-level project and requesting sensitive information. The individual is engaging in which type of social engineering?

Social engineering

Any attack involving human interaction of some kind is referred to as what?

Bug bounty

As part of a special program, you have discovered a vulnerability in an organization's website and reported it to the organization. Because of the severity, you are paid a good amount of money. Which type of penetration test are you performing?

Anti-phishing software

As the security analyst for your organization, you have noticed an increase in emails that attempt to trick users into revealing confidential information. Which web threat solution should you implement to protect against these threats?

Spam filters Virus scanner

As the security analyst for your organization, you have noticed an increase in user computers being infected with malware. Which two solutions should you implement and configure to remedy this problem? (Select two.)

Shoulder surfing

Brandon is helping Fred with his computer. He needs Fred to enter his username and password into the system. Fred enters the username and password while Brandon is watching him. Brandon explains to Fred that it is not a good idea to allow anyone to watch you type in usernames or passwords. Which type of social engineering attack is Fred referring to?

Blue

You have been hired as part of the team that manages an organization's network defense. Which security team are you working on?

Man-in-the-middle attack

Capturing packets as they travel from one host to another with the intent of altering the contents of the packets is a form of which type of attack?

Social engineering

Carl received a phone call from a woman who states that she is calling from his bank. She tells him that someone has tried to access his checking account, and she needs him to confirm his account number and password to discuss further details. He gives her his account number and password. Which of the following types of non-technical password attack has occurred?

Elicitation

Compliments, misinformation, feigning ignorance, and being a good listener are tactics of which social engineering technique?

Data exfiltration

DNS tunneling is a common method that allows an attacker to accomplish which attack?

ARP spoofing/poisoning-The source device sends frames to the attacker's MAC address instead of to the correct device. MAC Flooding-Causes packets to fill up the forwarding table and consumes so much of the switch's memory that it enters a state called Fail Open Mode. Dynamic Trunking Protocol-Should be disabled on the switch's end user (access) ports before implementing the switch configuration into the network. MAC spoofing-Can be used to hide the identity of the attacker's computer or impersonate another device on the network.

Drag each description on the left to the appropriate switch attack type on the right.

Default accounts and passwords

Every ACME computer comes with the same account created at the factory. Which kind of vulnerability is this?

You forgot to turn on promiscuous mode for the network interface.

For some reason, when you capture packets as part of your monitoring, you aren't seeing much traffic. What could be the reason?

OSINT

Gathering as much personally identifiable information (PII) on a target as possible is a goal of which reconnaissance method?

Impersonation

Having a legitimate reason for approaching someone to ask for sensitive information is called what?

Buffer overflow attack

Having poor software development practices and failing to program input validation checks during development of custom software can result in a system vulnerable to which type of attack?

Spamming

If an SMTP server is not properly and securely configured, it can be hijacked and used maliciously as an SMTP relay agent. Which activity could result if this happens?

Code Red

In 2001, a worm exploited vulnerabilities in Microsoft Internet Information Services (IIS) to infect over 250,000 systems in under nine hours. What was this worm called?

Careful configuration and penetration testing on the front end

In 2011, Sony was targeted by an SQL injection attack that compromised over one million emails, usernames, and passwords. Which of the following could have prevented the attack?

A strong password policy

In a variation of the brute force attack, an attacker may use a predefined list of common usernames and passwords to gain access to existing user accounts. Which countermeasure best addresses this issue?

Backdoor

In an effort to increase the security of your organization, programmers have been informed they can no longer bypass security during development. Which vulnerability are you attempting to prevent?

Input

In which of the iptables default chains would you configure a rule to allow an external device to access the HTTPS port on the Linux server?

Reconnaissance

In which phase of an attack does the attacker gather information about the target?

Threat feeds

In your role as a security analyst, you need to stay up to date on the latest threats. You are currently reviewing the latest real-time updates on cyberthreats from across the world. Which of the following resources are you MOST likely using?

False positive False positives occur when a scan says there is a vulnerability, but there is none. They happen as a matter of course and should be discovered during the follow-up to the scan. False negatives occur when the scanner misses a vulnerability. True negatives occur when the scanner says there are no vulnerabilities and there are none. True positives occur when the scanner shows a vulnerability that does exist.

In your role as a security analyst, you ran a vulnerability scan, and several vulnerabilities were reported. Upon further inspection, none of the vulnerabilities actually existed. Which type of result is this?

Rainbow attack

Jack is tasked with testing the password strength for the users of an organization. He has limited time and unlimited storage space. Which of the following would be the BEST password attack for him to choose?

MAC spoofing-Allows an attacker's computer to connect to a switch using an authorized MAC address. MAC flooding-The process of intentionally overwhelming the CAM table with Ethernet frames, each originating from a different MAC address ARP poisoning-The MAC address of the attacker can be associated with the IP address of another host. Port mirroring-Creates a duplicate of all network traffic on a port and sends it to another device.

Match each network sniffing method with the correct definition.

Web applications

SQL injections are a result of which of the following flaws?

Pass-the-hash attack

Sam has used malware to access Sally's computer on the network. He has found information that allows him to use the underlying NTLM to escalate his privileges without needing the plaintext password. Which of the following types of attacks did he use?

Moral obligation, ignorance, and threatening

Social engineers are master manipulators. Which of the following are tactics they might use?

Availability loss

Sometimes, an attacker's goal is to prevent access to a system rather than to gain access. This form of attack is often called a denial-of-service attack and causes which impact?

Insider

The IT manager in your organization proposes taking steps to deflect a potential threat actor. The proposal includes the following: Create and follow onboarding and off-boarding procedures. Employ the principal of least privilege. Have appropriate physical security controls in place. Which type of threat actor do these steps guard against?

Privilege escalation

Travis and Craig are both standard users on the network. Each user has a folder on the network server that only they can access. Recently, Travis has been able to access Craig's folder. This situation indicates which of the following has occurred?

War driving

The process of walking around an office building with an 802.11 signal detector is known as:

Superuser account

The root account has all privileges and no barriers. Which of the following is another name for the root account?

Phishing

Users in your organization receive email messages informing them that suspicious activity has been detected on their bank accounts. They are directed to click a link in the email to verify their online banking username and password. The URL in the link is in the .ru top-level DNS domain. Which kind of attack has occurred?

All listening and non-listening sockets

What does the netstat -a command show?

Test the effectiveness of your security perimeter.

What is the primary purpose of penetration testing?

Repository

What is the storage location called that holds all the development source files that version control systems use?

Data breach

When confidential or protected data is exposed, either intentionally or accidentally, it is considered to be which of the following?

Collision

When two different messages produce the same hash value, what has occurred?

Collectors

Which SIEM component is responsible for gathering all event logs from configured devices and securely sending them to the SIEM system?

Passive

Which classification of attack type does packet sniffing fall under?

Uptime/uptime + downtime

Which formula is used to determine a cloud provider's availability percentage?

Identity theft

Which impact of vulnerabilities occurs when an attacker uses information gained from a data breach to commit fraud by doing things like opening new accounts with the victim's information?

Remote Access Trojan (RAT)

Which kind of malware provides an attacker with administrative control over a target computer through a backdoor?

Fileless virus

Which kind of virus operates only in memory and usually exploits a trusted application like PowerShell to circumvent traditional endpoint security solutions?

Disrupts network-dependent institutions

Which of the following BEST describes a cyber terrorist?

An unintentional threat actor. This is the most common threat.

Which of the following BEST describes an inside attacker?

A fraudulent email that claims to be from a trusted organization.

Which of the following BEST describes phishing?

Attempt social engineering.

Which of the following activities are typically associated with a penetration test?

Resides below regular antivirus software detection. Requires administrator-level privileges for installation.

Which of the following are characteristics of a rootkit? (Select two.)

Shoulder surfing Impersonation Keylogging

Which of the following are examples of social engineering attacks? (Select three.)

Filters messages containing specific content Blocks email from specific senders

Which of the following are functions of gateway email spam filters? (Select two.)

Database servers

Which of the following are subject to SQL injection attacks?

Backdoor

While developing a network application, a programmer adds functionally that allows her to access the running program without authentication so she can capture debugging data. The programmer forgets to remove this functionality prior to finalizing the code and shipping the application. Which type of security weakness does this describe?

DNS poisoning

While using the internet, you type the URL of one of your favorite sites in the browser. Instead of going to the correct site, the browser displays a completely different website. When you use the IP address of the web server, the correct site is displayed. Which type of attack has likely occurred?

Dumpster diving

You are cleaning your desk at work. You toss several stacks of paper in the trash, including a sticky note with your password written on it. Which of the following types of non-technical password attacks have you enabled?

Use syslog to send log entries to another server.

You are concerned that an attacker can gain access to your web server, make modifications to the system, and alter the log files to hide his or her actions. Which of the following actions would best protect the log files?

Update the firmware.

You are deploying a brand new router. After you change the factory default settings, what should you do next?

Spim

You are instant messaging a coworker, and you get a malicious link. Which type of social engineering attack is this?

Active

You are the security analyst for your organization and have discovered evidence that someone is attempting to brute-force the root password on the web server. Which classification of attack type is this?

Use an IM blocker.

You are the security analyst for your organization and have recently noticed a large amount of spim on the company mobile devices. Employees rely on the IM app to communicate with each other. Which of the following countermeasures should you implement?

Jamming

You are the security analyst for your organization. Clients are complaining about being unable to connect to the wireless network. After looking into the issue, you have noticed short bursts of high-intensity RF signals are interfering with your wireless network's signal. Which type of attack are you most likely experiencing?

Brute force attack

You are using a password attack that tests every possible keystroke for each single key in a password until the correct one is found. Which of the following technical password attacks are you using?

SQL injection

You have a website that accepts input from users for creating customer accounts. Input on the form is passed to a database server where the user account information is stored. An attacker is able to insert database commands in the input fields and have those commands execute on the server. Which type of attack has occurred?

Tarpit

You have implemented a new application control solution. After monitoring traffic and use for a while, you have noticed an application that continuously circumvents blocking. How should you configure the application control software to handle this application?

Educate users about malware. Schedule regular full-system scans.

You have installed antivirus software on the computers on your network. You update the definition and engine files and configure the software to update those files every day. What else should you do to protect your systems from malware? (Select two.)

Run the vulnerability assessment again.

You have run a vulnerability scanning tool and identified several patches that need to be applied to a system. What should you do next after applying the patches?

The file is unencrypted when moved.

You have transferred an encrypted file across a network using the Server Message Block (SMB) Protocol. What happens to the file's encryption?

nmap

You need to increase the security of your Linux system by finding and closing open ports. Which of the following commands should you use to locate open ports?

Vulnerability scanner

You want to be able to identify the services running on a set of servers on your network. Which tool would BEST give you the information you need?

Port scanner

You want to make sure that a set of servers only accepts traffic for specific network services. You have verified that the servers are only running the necessary services, but you also want to make sure that the servers do not accept packets sent to those services. Which tool should you use?

Rogue access point

Your company security policy states that wireless networks are not to be used because of the potential security risk they present to your network. One day, you find that an employee has connected a wireless access point to the network in his office. Which type of security risk is this?


Conjuntos de estudio relacionados

OSU Biology 1113 Final Exam - Mackey

View Set

America and the World Since 1945

View Set

Nutrition Chapter 12: Water and Major Minerals

View Set

PSYC 100: States of Consciousness

View Set

5-1 SmartBook Assignment: Chapter 6 (Sections 6.1 through 6.4)

View Set

Anatomy and Physiology Final Exam

View Set