Cybersecruity+ Quiz 2

Pataasin ang iyong marka sa homework at exams ngayon gamit ang Quizwiz!

Which type of assessment is particularly useful for identifying insider threats?

Behavioral

Which type of threat actor includes organizations like anonymous that target governments and businesses for political reasons?

Hacktivists

Cyn works as a cybersecurity analyst. She wants to send threat information via a standardized protocol specifically designed to exchange cyber threat information. Which of the following should Cyn choose to exchange cyber threat information in the given scenario?

TAXII

Which of the following options is frequently conducted in the requirements gathering phase of the intelligence cycle?

review of security breaches or compromises an organization has faced

Gabby, a cybersecurity analyst, wants to select a threat framework for her organization. She identifies that threat actor tactics in a standardized way is an important part of her selection process. Which threat model would be her best choice for the selection process in the given scenario?

ATT&CK

Jason works as a security analyst in an organization. He gathers threats intelligence information that explains to him about an adversary which is considered as a threat in his organization. The adversary likes to use USB key drops to compromise their targets. Which of the following options is specified in the given scenario?

An attack vector

Which of the following measures is not commonly used to assess threat intelligence?

Detail

On which of the following languages is STIX based?

Extensible Markuo Language

Which of the organizations did the U.S government help in sharing threat information to infrastructure owners and operators?

ISACs

Which of the following type of threat assessment data uses forensic evidence or data?

Indicators of compromise

Which of the following is the common criticism of the Cyber Kill Chain model?

It includes actions outside a defended network.

Which security company creates and provides a base set of indicators of compromise (IOC) used by OpenIOC?

Mandiant

Which of the following threat actors are often associated with advanced persistent threat (APT) organizations?

Nation-state actors

Which of the following threat actors typically has the greatest access to resources?

Nation-state actors

Which of the following is not a common technique used to defend against command and control (C2) capabilities deployed by attackers?

Patching against zero-day attacks

Which of the following activities follows threat data analysis in the threat intelligence cycle?

Threat intelligence dissemination

Which term describes scores that allow organizations to filter and use threat intellifence based on the amount of trust they can give?

confidence

Which phase of the Cyber Kill Chain process includes the creation of persistent backdoor access for attackers?

installation

STRIDE, PASTA, and LINDDUN are all examples of ________________.

threat classification tools

which of the following drove the creation os ISACs in the united states?

threat information sharing for infrastructure owners


Kaugnay na mga set ng pag-aaral

US History Chapter 26 Study Guide for test

View Set

BIO II Exam 1 Chapters 20-23 (Phylogeny, Virus, Prokaryote, and Protist)

View Set

AP Calculus A/B: Particle Motion

View Set

Chapter 15: Stockholders' Equity

View Set

Vocabulary (Chapter 9: Teaching Diverse Learners)

View Set