CTIA - Test Prep

Pataasin ang iyong marka sa homework at exams ngayon gamit ang Quizwiz!

What is the correct sequence of steps involved in scheduling a threat intelligence program? (Page 182) 1. Review the project charter 2. Identify all deliverables 3. Identify the sequence of activities 4. Identify task dependencies 5. Develop the final schedule 6. Estimate duration of each activity 7. Identify and estimate resources for all activities 8. Define all activities 9. Build a work breakdown structure (WBS)

A. 1, 2, 3, 4, 5 ,6 ,7 ,8 , 9 B. 1, 2, 3, 4, 5, 6, 9, 8, 7 C. 1, 9, 2, 8, 3, 7, 4, 6, 5 D. 3, 4, 5, 2, 1, 9, 8, 7, 6

In which of the following attacks does the attacker exploit vulnerabilities in a computer application before the software developer can release a patch for them? (Page 6)

A. Advanced persistent attack B. Distributed network attack C. Zero-day attack D. Active online attack

Alison, an analyst in an XYZ organization, wants to retrieve information about a company's website from the time of its inception as well as the removed information from the target website. What should Alison do to get the information she needs? (Page 302)

A. Alison should run the Web Data Extractor tool to extract the required website information. B. Alison should use https://archive.org to extract the required website information. C. Alison should recover cached pages of the website from the Google search engine to cache to extract the required website information. D. Alison should use SmartWhois to extract the required website information.

A team of threat intelligence analysts is performing threat analysis on malware, and each of them has come up with their own theory and evidence to support their theory on a given malware. Now, to identify the most consistent theory out of all the theories, which of the following analytic processes must threat intelligence manager use? (Page 423)

A. Application decomposition and analysis (ADA) B. Threat modeling C. Automated technical analysis D. Analysis of competing hypotheses (ACH)

Which of the following characteristics of APT refers to numerous attempts done by the attacker to gain entry to target's network? (Page 98)

A. Attack origination points B. Timeliness C. Multiphased D. Risk Tolerance

Walter and Sons Company has faced major cyber attacks and lost confidential data. The company has decided to concentrate more on the security rather than other resources. Therefore, they hired Alice, a threat analyst, to perform data analysis. Alice was asked to perform qualitative data analysis to extract useful information from collected bulk data. Which of the following techniques will help Alice to perform qualitative data analysis? (Page 406)

A. Brainstorming, interviewing, SWOT analysis, Delphi technique, and so on B. Regression analysis, variance analysis, and so on C. Finding links between data and discover threat-related information D. Numerical calculations, statistical modeling, measurement, research, and so on

Which of the following types of threat attribution deals with the identification of the specific person, society, or a country sponsoring a well-planned and executed intrusion or attack over its target? (Page 489)

A. Campaign attribution B. Nation-state attribution C. Intrusion-set attribution D. True attribution

Joe works as a threat intelligence analyst with Xsecurity Inc. He is assessing the Tl program by comparing the project results with the original objectives by reviewing project charter. He is also reviewing the list of expected deliverables to ensure that each of those is delivered to an acceptable level of quality. Identify the activity that Joe is performing to assess a Tl program's success or failure. (Page 234)

A. Conducting a gap analysis B. Identifying areas of further improvement C. Determining the costs and benefits associated with the program D. Determining the fulfillment of stakeholders

A threat analyst obtains an intelligence related to a threat, where the data is sent in the form of a connection request from a remote host to the server. From this data, he obtains only the IP address of the source and destination but no contextual information. While processing this data, he obtains contextual information stating that multiple connection requests from different geo-locations are received by the server within a short time span, and as a result, the server is stressed and gradually its performance has reduced. He further performed analysis on the information based on the past and present experience and concludes the attack experienced by the client organization. Which of the following attacks is performed on the client organization? (Page 128)

A. DHCP attacks B. Bandwidth attack C. MAC spoofing attack D. Distributed Denial-of-Service (DDoS) attack

An attacker instructs bots to use camouflage mechanisms to hide his phishing and malware delivery locations in the rapidly changing network of compromised bots. In this particular technique, a single domain name consists of multiple IP addresses. Which of the following technique is used by the attacker? (Page 314)

A. DNS interrogation B. Dynamic DNS C. DNS zone transfer D. Fast-Flux DNS

Lizzy, an analyst, wants to recognize the level of risks to the organization so as to plan countermeasures against cyber attacks. She used a threat modeling methodology where she performed the following stages: Stage 1: Build asset-based threat profiles Stage 2: Identify infrastructure vulnerabilities Stage 3: Develop security strategy and plans Which of the following threat modeling methodologies was used by Lizzy in the aforementioned scenario? (Page 460)

A. DREAD B. TRIKE C. OCTAVE D. VAST

Enrage Tech Company hired Enrique, a security analyst, for performing threat intelligence analysis. While performing data collection process, he used a counterintelligence mechanism where a recursive DNS server is employed to perform inter-server DNS communication and when a request is generated from any name server to the recursive DNS server, the recursive DNS servers log the responses that are received. Then it replicates the logged data and stores the data in the central database. Using these logs, he analyzed the malicious attempts that took place over DNS infrastructure. Which of the following cyber counterintelligence (CCl) gathering technique has Enrique used for data collection? (Page 335)

A. Data collection through passive DNS monitoring B. Data collection through dynamic DNS (DDNS) C. Data collection through DNS interrogation D. Data collection through DNS zone transfer

A threat analyst wants to incorporate a requirement in the threat knowledge repository that provides an ability to modify or delete past or irrelevant threat data. Which of the following requirement must he include in the threat knowledge repository to fulfill his needs? (Page 495)

A. Data management B. Protection ranking C. Searchable functionality D. Evaluating performance

Miley, an analyst, wants to reduce the amount of collected data and make the storing and sharing process easy. She uses filtering, tagging, and queuing technique to sort out the relevant and structured data from the large amounts of unstructured data. Which of the following technique was employed by Miley? (Page 388)

A. Data visualization B. Convenience sampling C. Normalization D. Sandboxing

A network administrator working in an ABC organization collected log files generated by a traffic monitoring system, which may not seem to have useful information, but after performing proper analysis by him, the same information can be used to detect an attack in the network. Which of the following categories of threat information has he collected? (Page 541)

A. Detection indicators B. Low-level data C. Advisories D. Strategic reports

A network administrator working in an ABC organization collected log files generated by a traffic monitoring system, which may not seem to have useful information, but after performing proper analysis by him, the same information can be used to detect an attack in the network. (Page 541) Which of the following categories of threat information has he collected?

A. Detection indicators B. Low-level data C. Advisories D. Strategic reports

In a team of threat analysts, two individuals were competing over projecting their own hypotheses on a given malware. However, to find logical proofs to confirm their hypotheses, the threat intelligence manager used a de-biasing strategy that involves learning strategic decision making in the circumstances comprising multistep interactions with numerous representatives, either having or without any perfect relevant information. Which of the following de-biasing strategies the threat intelligence manager used to confirm their hypotheses? (Page 474)

A. Game theory B. Cognitive psychology C. Decision theory D. Machine learning

Alice, a threat intelligence analyst at HiTech Cyber Solutions, wants to gather information for identifying emerging threats to the organization and implement essential techniques to prevent their systems and networks from such attacks. Alice is searching for online sources to obtain information such as the method used to launch an attack, and techniques and tools used to perform an attack and the procedures followed for covering the tracks after an attack. Which of the following online sources should Alice use to gather such information? (Page 622 - glossary definition)

A. Hacking forums page B. Job sites C. Social networking sites D. Financial services

Which of the following components refers to a node in the network that routes the traffic from a workstation to external command and control server and helps in identification of installed malware in the network? (Page 144)

A. Hub B. Network interface card (NIC) C. Repeater D. Gateway

Tyrion, a professional hacker, is targeting an organization to steal confidential information. He wants to perform website footprinting to obtain the following information, which is hidden in the web page header. Connection status and content type Accept-ranges and last-modified information X-powered-by information Web server in use and its version Which of the following tools should Tyrion use to view header content? (Page 298)

A. Hydra B. Vangaurd enforcer C. AutoShun D. Burp suite

An analyst is conducting threat intelligence analysis in a client organization, and during the information gathering process, he gathered information from the publicly available sources and analyzed to obtain a rich useful form of intelligence. The information source that he used is primarily used for national security, law enforcement, and for collecting intelligence required for business or strategic decision making. Which of the following sources of intelligence did the analyst use to collect information? (Page 269)

A. ISAC B. OSINT C. OPSEC D. SIGINT

John, a professional hacker, is trying to perform APT attack on the target organization network. He gains access to a single system of a target organization and tries to obtain administrative login credentials to gain further access to the systems in the network using various techniques. What phase of the advanced persistent threat lifecycle is John currently in? (Page 102)

A. Initial intrusion B. Search and exfiltration C. Expansion D. Persistence

James, a professional hacker, is trying to hack the confidential information of a target organization. He identified the vulnerabilities in the target system and created a tailored deliverable malicious payload using an exploit and a backdoor to send it to the victim. Which of the following phases of cyber kill chain methodology is Jame executing? (Page 105)

A. Installation B. Reconnaissance C. Weaponization D. Exploitation

Bob, a threat analyst, works in an organization named TechTop. He was asked to collect intelligence to fulfill the needs and requirements of the Red Team present within the organization. Which of the following are the needs of a Red Team? (Page 516)

A. Intelligence related to increased attacks targeting a particular software or operating system vulnerability B. Intelligence that reveals risks related to various strategic business decisions C. Intelligence on latest vulnerabilities, threat actors, and their tactics, techniques, and procedures (TTPs) D. Intelligence extracted latest attacks analysis on similar organizations, which includes details about latest threats and TTPs

Jian is a member of the security team at Trinity, Inc. He was conducting a real-time assessment of system activities in order to acquire threat intelligence feeds. He acquired feeds from sources like honeynets, P2P monitoring, infrastructure, and application logs. Which of the following categories of threat intelligence feed was acquired by Jian? (Page 265)

A. Internal intelligence feeds B. CSV data feeds C. External intelligence feeds D. Proactive surveillance feeds

Jim works as a security analyst in a large multinational company. Recently, a group of hackers penetrated into their organizational network and used a data staging technique to collect sensitive data. They collected all sorts of sensitive data about the employees and customers, business tactics of the organization, financial information, network infrastructure information, and so on. What should Jim do to detect the data staging before the hackers exfiltrate from the network? (Page 116)

A. Jim should analyze malicious DNS requests, DNS payload, unspecified domains, and destination of DNS requests. B. Jim should identify the web shell running in the network by analyzing server access, error logs, suspicious strings indicating encoding, user agent strings, and so on. C. Jim should monitor network traffic for malicious file transfers, file integrity monitoring, and event logs. D. Jim should identify the attack at an initial stage by checking the content of the user agent field.

Guiana & Co. is a well-established cyber-security company in the United States. The organization implemented the automation of tasks such as data enrichment and indicator aggregation. They also joined various communities to increase their knowledge about the emerging threats. However, the security teams can only detect and prevent identified threats in a reactive approach. Based on threat intelligence maturity model, identify the level of Guiana & Co. to know the stage at which the organization stands with its security and vulnerabilities. (Page 65)

A. Level 1: preparing for CTI B. Level 0: vague where to start C. Level 3: CTI program in place D. Level 2: increasing CTI capabilities

H&P, Inc. is a small-scale organization that has decided to outsource the network security monitoring due to lack of resources in the organization. They are looking for the options where they can directly incorporate threat intelligence into their existing network defense solutions. Which of the following is the most cost-effective methods the organization can employ? (Page 210)

A. Look for an individual within the organization B. Recruit managed security service providers (MSSP) C. Recruit the right talent D. Recruit data management solution provider

Andrews and Sons Corp. has decided to share threat information among sharing partners. Garry, a threat analyst, working in Andrews and Sons Corp., was asked to follow a trust model necessary to establish trust between sharing partners. In the trust model used by him, the first organization makes use of a body of evidence in a second organization, and the level of trust between the two organizations depends on the degree and quality of evidence provided by the first organization. Which of the following types of trust model is used by Garry to establish the trust? (Page 565)

A. Mandated trust B. Validated trust C. Direct historical trust D. Mediated trust

An organization suffered many major attacks and lost critical information, such as employee records, and financial information. Therefore, the management decides to hire a threat analyst to extract the strategic threat intelligence that provides high-level information regarding current cyber-security posture, threats, details on the financial impact of various cyber-activities, and so on. Which of the following sources will help the analyst to collect the required intelligence? (Page 26)

A. OSINT, CTI vendors, ISAO/lSACs B. Campaign reports, malware, incident reports, attack group reports, human intelligence C. Humans, social media, chat rooms D. Active campaigns, attacks on other organizations, data feeds from external third parties

In which of the following storage architecture is the data stored in a localized system, server, or storage hardware and capable of storing a limited amount of data in its database and locally available for data usage? (Page 393)

A. Object-based storage B. Cloud storage C. Centralized storage D. Distributed storage

Karry, a threat analyst at an XYZ organization, is performing threat intelligence analysis. During the data collection phase, he used a data collection method that involves no participants and is purely based on analysis and observation of activities and processes going on within the local boundaries of the organization. Identify the type of data collection method used by Karry. (Page 245)

A. Passive data collection B. Exploited data collection C. Raw data collection D. Active data collection

Cybersol Technologies initiated a cyber-threat intelligence program with a team of threat intelligence analysts. During the process, the analysts started converting the raw data into useful information by applying various techniques, such as machine-based techniques, and statistical methods. In which of the following phases of the threat intelligence lifecycle is the threat intelligence team currently working? (Page 49)

A. Planning and direction B. Dissemination and integration C. Processing and exploitation D. Analysis and production

Kim, an analyst, is looking for an intelligence-sharing platform to gather and share threat information from a variety of sources. He wants to use this information to develop security policies to enhance the overall security posture of his organization. Which of the following sharing platforms should be used by Kim? (Page 596)

A. PortDroid network analysis B. OmniPeek C. Blueliv threat exchange network D. Cuckoo sandbox

Sarah is a security operations center (SOC) analyst working at JW Williams and Sons organization based in Chicago. As a part of security operations, she contacts information providers (sharing partners) for gathering information such as collections of validated and prioritized threat indicators along with a detailed technical analysis of malware samples, botnets, DDoS attack methods, and various other malicious tools. She further used the collected information at the tactical and operational levels. Sarah obtained the required information from which of the following types of sharing partner? (Page 223)

A. Providers of threat data feeds B. Providers of threat actors C. Providers of threat indicators D. Providers of comprehensive cyber-threat intelligence

Tim is working as an analyst in an ABC organization. His organization had been facing many challenges in converting the raw threat intelligence data into meaningful contextual information. After inspection, he found that it was due to noise obtained from misrepresentation of data from huge data collections. Hence, it is important to clean the data before performing data analysis using techniques such as data reduction. He needs to choose an appropriate threat intelligence framework that automatically performs data collection, filtering, and analysis for his organization. Which of the following threat intelligence frameworks should he choose to perform such tasks? (Page 74)

A. SIGVERIF B. TC complete C. Threat grid D. HighCharts

Sam works as an analyst in an organization named InfoTech Security. He was asked to collect information from various threat intelligence sources. In meeting the deadline, he forgot to verify the threat intelligence sources and used data from an open-source data provider, who offered it at a very low cost. Though it was beneficial at the initial stage but relying on such data providers can produce unreliable data and noise putting the organization network into risk. What mistake Sam did that led to this situation? (Page 174)

A. Sam used data without context. B. Sam did not use the proper technology to use or consume the information. C. Sam used unreliable intelligence sources. D. Sam did not use the proper standardization formats for representing threat data.

SecurityTech Inc. is developing a Tl plan where it can drive more advantages in less funds. In the process of selecting a Tl platform, it wants to incorporate a feature that ranks elements such as intelligence sources, threat actors, attacks, and digital assets of the organization, so that it can put in more funds toward the resources which are critical for the organization's security. Which of the following key features should SecurityTech Inc. consider in their Tl plan for selecting the Tl platform? (Page 190)

A. Search B. Workflow C. Scoring D. Open

1. Daniel is a professional hacker whose aim is to attack a system to steal data and money for profit. He performs hacking to obtain confidential data such as social security numbers, personally identifiable information (PII) of an employee, and credit card information. After obtaining confidential data, he further sells the information on the black market to make money. Daniel comes under which of the following types of threat actor? (Page 91)

A. State-sponsored hackers B. Industrial spies C. Organized hackers D. Insider threat

In which of the following forms of bulk data collection are large amounts of data first collected from multiple sources in multiple formats and then processed to achieve threat intelligence? (Page 382)

A. Structured form B. Unstructured form C. Hybrid form D. Production form

During the process of threat intelligence analysis, John, a threat analyst, successfully extracted an indication of adversary's information, such as Modus operandi, tools, communication channels, and forensics evasion strategies used by the adversaries. Identify the type of threat intelligence analysis is performed by John. (Page 27)

A. Tactical threat intelligence analysis B. Strategic threat intelligence analysis C. Technical threat intelligence analysis D. Operational threat intelligence analysis

Tracy works as a CISO in a large multinational company. She consumes threat intelligence to understand the changing trends of cyber security. She requires intelligence to understand the current business trends and make appropriate decisions regarding new technologies, security budget, improvement of processes, and staff. This intelligence helps her in minimizing business risks and protecting the new technology and business initiatives. Identify the type of threat intelligence consumer is Tracy. (Page 25)

A. Tactical users B. Technical users C. Operational users D. Strategic users

Alice, an analyst, shared information with security operation managers and network operations center (NOC) staff for protecting the organizational resources against various threats. Information shared by Alice was highly technical and include threat actor TTPs, malware campaigns, tools used by threat actors, and so on. Which of the following types of threat intelligence was shared by Alice? (Page 26)

A. Technical Threat Intelligence B. Tactical Threat Intelligence C. Strategic Threat Intelligence D. Operational Threat Intelligence

An analyst wants to disseminate the information effectively so that the consumers can acquire and benefit out of the intelligence. Which of the following criteria must an analyst consider in order to make the intelligence concise, to the point, accurate, and easily understandable and must consist of a right balance between tables, narrative, numbers, graphics, and multimedia? (Page 524)

A. The right presentation B. The right time C. The right order D. The right content

An XYZ organization hired Mr. Andrews, a threat analyst. In order to identify the threats and mitigate the effect of such threats, Mr. Andrews was asked to perform threat modeling. During the process of threat modeling, he collected important information about the threat actor and characterized the analytic behavior of the adversary that includes technological details, goals, and motives that can be useful in building a strong countermeasure. What stage of the threat modeling is Mr. Andrews currently in? (Page 445)

A. Threat ranking B. Threat determination and identification C. System modeling D. Threat profiling and attribution

Henry, a threat intelligence analyst at CyberSoft Inc., is working on a threat intelligence program. He was assigned to work on establishing criteria for prioritization of intelligence needs and requirements. Which of the following considerations must be employed by Henry to prioritize intelligence requirements? (Page 150)

A. Understand data reliability B. Produce actionable data C. Understand frequency and impact of a threat D. Develop a collection plan

Steve works as an analyst in a UK-based firm. He was asked to perform network monitoring to find any evidence of compromise. During the network monitoring, he came to know that there are multiple logins from different locations in a short time span. Moreover, he also observed certain irregular log in patterns from locations where the organization does not have business relations. This resembles that somebody is trying to steal confidential information. Which of the following key indicators of compromise does this scenario present? (Page 126)

A. Unusual outbound network traffic B. Unusual activity through privileged user account C. Geographical anomalies D. Unexpected patching of systems

Moses, a threat intelligence analyst at InfoTech Inc., wants to find crucial information about the potential threats the organization is facing by using advanced Google search operators. He wants to identify whether any fake websites are hosted that are similar to the organization's URL. Which of the following Google search queries should Moses use? (Page 282)

A. link: www.infotech.org B. cache: www.infotech.org C. info: www.infotech.org D. related: www.infotech.org


Kaugnay na mga set ng pag-aaral

Microbiology Final Review Quiz, Microbiology Module 6, Microbiology Module 5, Microbiology Module 3, Microbiology Module 2, Microbiology Module 1

View Set

Chapter 14: Limited Liability Companies

View Set

Microbiology Ch. 16: Disorder in Immunity

View Set

Foundations- ATI Test Safe Dosage Test

View Set

Foundations of Reading Practice Test

View Set

The Holocaust: 36 Questions & Answers About the Holocaust

View Set