Attack - 1530 - Final 3

Pataasin ang iyong marka sa homework at exams ngayon gamit ang Quizwiz!

Which of the following services is most targeted during the reconnaissance phase of a hacking attack?

DNS

During a penetration test, Dylan is caught testing the physical security. Which document should Dylan have on his person to avoid being arrested?

Permission to test

Which type of attack involves changing the boot order on a PC so that the hacker can gain access to the computer by bypassing the install operating system?

Physical attack

Using a fictitious scenario to persuade someone to perform an action or give information they aren't authorized to share is called:

Pretexting

Important aspects of physical security include which of the following?

Preventing interruptions of computer services caused by problems such as fire.

Which document explains the details of an objective-based test?

Scope of work

Which of the following documents details exactly what can be tested during a penetration test?

Scope of work

Which of the following policies would cover what you should do in case of a data breach?

Sensitive data handling policy

Brandon is helping Fred with his computer. He needs Fred to enter his username and password into the system. Fred enters the username and password while Brandon is watching him. Brandon explains to Fred that it is not a god idea to allow anyone to watch you type in usernames or passwords. Which type of social engineering attack is Fred referring to?

Shoulder surfing

What does the Google Search operator allinurl:keywords do?

Shows results in pages that contain all of the listed keywords.

Any attack involving human interaction of some kind is referred to as:

Social engineering

You are instant messaging a coworker, and you get a malicious link. Which type of social engineering attack is this?

Spim

Implementing emergency lighting runs on protected power and automatically switches on when the main power goes off is part of which physical control?

Employee and visitor safety

Penetration testing is the practice of finding vulnerabilities and risks with the purpose of securing a computer or network. Penetration testing falls under which all-encompassing term?

Ethical Hacking

Miguel is performing a penetration test on a web server. Miguel was given only the server's IP address and name. Which of the following best describes the type of penetration test Miguel is performing?

External

Which of the following best describes a goal-based penetration test?

Focuses on the end results. The hacker determines the methods.

United States Code Title 18, Chapter 47, Section 1029 deals with which of the following?

Fraud and related activity involving access devices.

Charles found a song he wrote being used without his permission in a video on YouTube. Which law will help him protect his work?

DMCA

Which of the following best describes a supply chain?

A company provides materials to another company to manufacture a product.

What are the rules and regulations defined and put in place bu an organization called?

Corporate policies

Which of the following is the third step in the ethical hacking methodology?

Gain access

You get a call from one of your best customers. The customer is asking about your company's employees, teams and managers. What should you do?

You should not provide any information and forward the call to the help desk.

You are in the reconnaissance phase at the XYZ company. You want to use nmap to scan for open ports and use a parameter to scan the 1,000 most common ports. Which nmap command would you use?

nmap -sS xyzcompany.com

You have found the IP address of a host to be 172.125.68.30. You want to see what other hosts are available on the network. Which of the following nmap commands would you enter to do a ping sweep?

nmap -sn 172.125.68. 1-255

Which of the following best describes an inside attacker?

An unintentional actor; the most common threat.

During a risk assessment, the organization determines that the risk of collecting personal data from its customers is not acceptable and stops. What method o dealing with risk is the organization using?

Avoidance

Which of the following best describes what SOX does?

Implements accounting and disclosure requirements that increase transparency.

Which of the following is a limitation of relying on regulations?

They rely heavily on password policies.

An attack that targets senior executives and high-profile victims is referred to as:

Whaling

Which type of treat actor only uses skills and knowledge for defensive purposes?

White hat

Miguel is performing a penetration test. His client needs to add Miguel's computer to the list of devices allowed to connect to the network. What type of security exception is this?

Whitelisting

Which of the following best describes a non-disclosure agreement?

A common legal contract outlining confidential material that will be shared during the assessment.

Which of the following best describes a master service agreement?

A contract where parties agree to the terms that will govern future actions.

Closer-circuit television can be used as both a preventative tool (to monitor live events) or as an investigative tool (to record events for later playback). Which camera is more vandal-resistant than other cameras?

A dome camera

Which of the following best describes a script kiddie?

A hacker who uses scripts written by much more talented individuals.

Heather has been hired to work in a firm's cybersecurity division. Her role will include performing both offensive and defensive tasks. Which of the following roles applies to Heather?

A member of the purple team.

Which of the following information sharing policies addresses the sharing of critical information in press release, annual reports, product catalogs, and marketing materials?

A printed materials policy

Which of the following best describes a lock shim?

A thin, stiff piece of metal.

The Stuxnet worm was discovered in 2010 and was used to gain sensitive information on Iran's industrial infrastructure. The worm was probably active for about five years before being discovered. During this time, the attacker had access to the target. Which type of attack was Stuxnet?

APT

The following formula defines which method of dealing with risk? Cost of risk > Damage = Risk

Acceptance

Hannah is working on the scope of work with her client. During the planning, she discovers that some of the servers are cloud-based servers. Which of the following should she do?

Add the cloud host to the scope of work.

Which of the following best describes the Wassenaar Arrangement?

An agreement between 41 countries to enforce similar export controls for weapons, including intrusion software.

Which of the following is the difference between and ethical hacker and a criminal hacker?

An ethical hacker has permission to hack a system, and a criminal hacker doesn't have permission.

Yesenia was recently terminated from her position, where she was using her personal cell phone for business purposes. Upon termination, her phone was remotely wiped. Which of the following corporate policies allows this action?

BYOD policy

You are executing an attack in order to simulate an outside attack. Which type of penetration test are you performing?

Black Box

Heather is working for a cybersecurity firm based in Florida. She will be conducting a remote penetration test for her client, who is based in Utah. Which state's laws and regulations will she need to adhere to?

Both companies need to agree on which laws to adhere to.

Compliments, misinformation, feigning ignorance, and being a good listener are tactics of which social engineering technique?

Elicitation

Heather is in the middle of performing a penetration test when her client asked her to also check the security of an additional server. Which of the following documents does she need to submit before performing the additional task?

Change order

ABC company is in the process of merging with XYZ company. As part of the merger, a penetration test has been recommended. Testing the network systems, physical security, and data security have all been included in the scope of work. What else should be included in the scope of work?

Company culture

Which type of penetration test is required to ensure an organization is following federal laws and regulations?

Compliance-based

Joe, a bookkeeper, works in a cubicle environment and is often called away from his desk. Joe doesn't want to sign out of his computer each time he leaves. Which of the following is the best solutions for securing Joe's workstation?

Configure the screen saver to require a password.

A penetration tester is trying to extract employee information during the reconnaissance phase. What kinds of data is the tester collecting about the employees?

Contact names, phone numbers, email address, fax numbers, and addresses

Jason is at home, attempting to access the website for his music store. When he goes to the website, it has a simple form asking for name, email, and phone number. This is not the music store website. Jason is sure the website has been hacked. How did the attacker accomplish this task?

DNS cache poisoning

Which of the following best describes what FISMA does?

Defines how federal government data, operations, and assets were handled.

Which of the following best describes the rules of engagement document?

Defines if the test will be a white box, gray box, or black box test and how to handle sensitive data.

Ron, a hacker, wants to get access to a prestigious law firm he has been watching for a while. June, an administrative assistant at the law firm, is having lunch at the food court around the corner from her office. Ron notices that June has a picture of a dog on her phone. He casually walks by and starts a conversation about dogs. Which phase of the social engineering process is Ron in?

Development phase

Xavier is doing reconnaissance. He is gathering information about a company and its employees by going through their social media content. Xavier is using a tool that pulls information from social media postings that were made using location services. What is the name of this tool?

Echosec

Miguel has been practicing his hacking skills. He had discovered a vulnerability on a system that he did not have permission to attack. Once Miguel discovered the vulnerability, he anonymously alerted the owned and instructed him how to secure the system. What type of hacker is Miguel in this scenario?

Gray hat

Michael is performing a penetration test for a hospital. Which federal regulation does Michael need to ensure he follows?

HIPAA

You are in the process of implementing policies and procedures that require employee identification. You observe employees holding a secure door for others to pass through. Which of the following training sessions should you implement to help prevent this in the future?

How to prevent piggybacking and tailgating.

Which of the following elements is generally considered the weakest link in an organization's security?

Human

During an authorized penetration test, Michael discovered his client's financial records. Which of the following should he do.

Ignore the records and move on.

During a penetration test, Mitch discovers child pornography on a client's computer. Which of the following actions should he take?

Immediately stop the test and report the finding to the authorities.

Which of the following elements of penetration testing includes the use of web surfing, social engineering, dumpster diving, and social networking?

Information gathering techniques

Dan wants to implement reconnaissance countermeasure to help protect his DNS service. Which of the following actions should he take?

Install patches against known vulnerabilities and clean up out-of-date zones, files, users, and groups.

You are performing a penetration test of a local area network (LAN). Refer to the circled area on the network diagram. Which of the following types of penetration tests is being performed?

Internal

Which of the following best describes a physical barrier used to deter an aggressive intruder?

Large flowerpots

What's the name of the open-source forensics tool that can be used to pull information from social media postings and find relationships between companies, people, email addresses, and other information?

Maltego

On her way to work, Angel accidentally left her backpack with a company laptop at the coffee shop. What type of threat has she caused the company?

Man-made threat

While reviewing video files from your organization's security cameras, you notice a suspicious person using piggybacking to gain access to your building. The individual in question did not have a security badge. Which of the following would you most likely implement to keep this from happening in the future?

Mantraps

Which of the following is considered a mission-critical application?

Medical database

Social engineers are master manipulators. Which of the following are tactics they might use?

Moral obligation, ignorance, and threatening

The U.S. Department of Commerce has an agency with the goal of protecting organizational operations, assets, and individuals from threats such as malicious cyber-attacks, natural disasters, structural failures, and human errors. Which of the following agencies was created for this purpose?

NIST

Whois, Nslookup, and ARIN are all examples of:

Network footprinting tools

Miguel is performing a penetration test on his client's web-based application. Which penetration test frameworks should Miguel utilize?

OWASP

Which of the following defines the security standard for any organization that handles cardholder information for any type of payment card?

PCI DSS

Which of the following is a common corporate policy that would be reviewed during a penetration test?

Password policy

Randy was just hired as a penetration tester for the red team. Which of the following best describes the red team?

Performs offensive security tasks to test the network's security.

What are the three factors to keep in mind with physical security?

Prevention, detection and recovery.

During a penetration test, Heidi runs into an ethical situation she's never faced before and is unsure how to proceed. Which of the following should she do>

Reach out to an attorney for legal advice.

When a penetration tester starts gathering details about employees, vendors, business processes, and physical security, which phase of testing are they in?

Reconnaissance

The penetration testing life cycle is a common methodology used when performing a penetration test. This methodology is almost identical to the ethical hacking methodology. Which of the following is the key difference between those methodologies?

Reporting

What does an organization do to identify areas of vulnerability within their network and security systems?

Risk assessment

Heather is performing a penetration test. She has gathered a lot of valuable information about her target already. Heather has used some hacking tools to determine that, on her target network, a computer named Production Workstation has port 445 open. Which step in the ethical hacking methodology is Heather performing?

Scanning and enumeration

A client asking for small deviations from the cope of work is called:

Scope creep

Which of the following is a deviation from standard operating security protocols?

Security exception

A person in a dark grey hoodie has jumped the fence at your research center. A security guard has detained this person, denying him physical access. Which of the following area of physical security is the security guard currently it?

Security sequence

You have a set of DVD-RW discs that were used to archive files from your latest project. You need to prevent the sensitive information on the discs from being compromised. Which of the following methods should you use to destroy the data?

Shred the discs.

MinJu, a penetration tester, is testing a client's security. She notices that every Wednesday, a few employees go to a nearby bar for happy hour. She goes to the bar and starts befriending one of the employees with the intention of learning the employee's personal information. Which information gathering technique is MinJu using?

Social engineering

A goal-based penetration test needs to have specific goals. Using SMART goals is extremely useful for this. What does SMART stand for?

Specific/Measurable/Attainable/Relevant/Timely

Julia configures two DNS servers, one internal and one external, with authoritative zones for the corpnet.xyz domain. One DNS server directs external clients to an external server. The other DNS server directs internal clients to an internal server. Which of the following DNS countermeasure is she implementing?

Split DNS

Which of the following best describes social engineering?

The art of deceiving and manipulating others into doing what you want.

Which of the following best describes a gray box penetration test?

The ethical hacker has partial information about the target or network.

Which statement best describes a suicide hacker?

This hacker is only concerned with taking down their target for a cause. They have no concerns about being caught.

The process of analyzing an organization's security and determining its security holes is known as:

Threat modeling

After preforming a risk assessment, an organization must decide what areas of operation can be included in a penetration test and what areas cannot be included. Which of the following describes the process?

Tolerance

You are a security consultant and have been hired to evaluate an organization's physical security practices All employees must pass through a locked door to enter the main work area. Access is restricted using a biometric fingerprint lock. A receptionist is located next to the locked door in the reception area. She uses an iPad application to log any security events that may occur. She also uses her iPad to complete work tasks as assigned by the organization's CEO. What could you do to add an additional layer of security to this organization?

Train the receptionist to keep her iPad in a locked drawer.

You have implemented a regular backup schedule for a Windows system, backing up data files every night and creating a system image backup once per week. For security reasons, your company has decided not to store a redundant copy of the backup media at an off-site location. Which of the following would be the best backup and storage option?

Use incremental backups and store them in a locked fireproof safe.

Which of the following is a consideration when scheduling a penetration test?

Who is aware of the test?

Iggy, a penetration tester, is conducting a black box penetration test. He wants to do reconnaissance by gathering information about ownership, IP addresses, domain name, locations, and server types. Which of the following tools would be most helpful?

Whois


Kaugnay na mga set ng pag-aaral

Data Analysis & Presentation (Ch. 7) - ACC 421

View Set

Econ Chapter 3, 4, 5 - Pearson HW and Terms

View Set