CYBOR OBS FINAL

Pataasin ang iyong marka sa homework at exams ngayon gamit ang Quizwiz!

Match the network profile element to the description. (Not all options are used.)

A list of TCP or UDP processes that are available to accept data: Port Used The IP addresses or the logical of essential systems or data: Critical asset address space The time between the establishment of a data flow and its termination: Sesion duration The amount of data passing from a given source to a given destination in a given period of time: Total throughput

In which situation is an asymmetric key algorithm used?

A network administrator connects to a Cisco router with SSH.

Which two statements are characteristics of a virus? (Choose two.)

A virus typically requires end-user activation. A virus can be dormant and then activate at a specific time or date.

A company implements a security policy that ensures that a file sent from the headquarters office to the branch office can only be opened with a predetermined code. This code is changed every day. Which two algorithms can be used to achieve this task? (Choose two.)

AES 3DES

What is the responsibility of the human resources department when handling a security incident?

Apply disciplinary measures if an incident is caused by an employee.

Which two statements describe access attacks? (Choose two.)

Buffer overflow attacks write data beyond the allocated buffer memory to overwrite valid data or to exploit systems to execute malicious code. Password attacks can be implemented by the use of brute-force attack methods, Trojan horses, or packet sniffers.

How might DNS be used by a threat actor to create mayhem?

Collect personal information and encode the data in outgoing DNS queries.

Which protocol translates a website name such as www.cisco.com into a network address?

DNS

Match the phase in the NIST incident response life cycle to the action.

Document incident handling: Post-icident activities Conduct CSIRT response training: preparation identity, analyze and validate an incident: detection and analysis implement procedures to contain the threat: containment, eradication, and recovery

Why would a network administrator choose Linux as an operating system in the Security Operations Center (SOC)?

It can be acquired at no charge.

How is a source IP address used in a standard ACL?

It is the criterion that is used to filter traffic.

What is indicated by a true negative security alert classification?

Normal traffic is correctly ignored and erroneous alerts are not being issued.

Refer to the exhibit. Which access list configuration on router R1 will prevent traffic from the 192.168.2.0 LAN from reaching the Restricted LAN while permitting traffic from any other LAN?

R1(config-std-nacl)# deny 192.168.2.0 R1(config-std-nacl)# permit any R1(config)# interface G0/2 R1(config-if)# ip access-group BLOCK_LAN2 out

A technician notices that an application is not responding to commands and that the computer seems to respond slowly when applications are opened. What is the best administrative tool to force the release of system resources from the unresponsive application?

Task Manager

Which statement identifies an important difference between the TACACS+ and RADIUS protocols?

The TACACS+ protocol allows for separation of authentication from authorization

In a networking class, the instructor tells the students to ping the other computers in the classroom from the command prompt. Why do all pings in the class fail

The Windows firewall is blocking the ping.

What two assurances does digital signing provide about code that is downloaded from the Internet? (Choose two.)

The code is authentic and is actually sourced by the publisher. The code has not been modified since it left the software publisher.

What is the result of using security devices that include HTTPS decryption and inspection services?

The devices introduce processing delays and privacy issues.

Which scenario is probably the result of activities by a group of hacktivists?

The internal emails related to the handling of an environmental disaster by a petroleum company appear on multiple websites.

Why is Diffie-Hellman algorithm typically avoided for encrypting data?

The large numbers used by DH make it too slow for bulk data transfers.

Refer to the exhibit. A network administrator is viewing some output on the Netflow collector. What can be determined from the output of the traffic flow shown?

This is a UDP DNS response to a client machine

What is a network tap?

a passive device that forwards all traffic and physical layer errors to an analysis device

A threat actor has gained administrative access to a system and achieved the goal of controlling the system for a future DDoS attack by establishing a communication channel with a CnC owned by the threat actor. Which phase in the Cyber Kill Chain model describes the situation?

action on objectives

Because of implemented security controls, a user can only access a server with FTP. Which AAA component accomplishes this?

authorization

Which technology might increase the security challenge to the implementation of IoT in an enterprise environment?

cloud computing

Which technique is necessary to ensure a private transfer of data using a VPN?

encryption

What commonly motivates cybercriminals to attack networks as compared to hactivists or state-sponsored hackers?

financial gain

Which device in a layered defense-in-depth approach denies connections initiated from untrusted networks to internal networks, but allows internal users within an organization to connect to untrusted networks?

firewall

A network security professional has applied for a Tier 2 position in a SOC. What is a typical job function that would be assigned to a new employee?

further investigating security incidents

As described by the SANS Institute, which attack surface includes the use of social engineering?

human attack surface

Match the alert classification with the description.

malicious traffic is correctly identified as a threat: true positive Normal traffic is incorrectly identfied as a threat: false positive malicious traffic is not identified as a threat: false negative normal trafic is not identified as threat: true negative

What are three responsibilities of the transport layer? (Choose three.)

meeting the reliability requirements of applications, if any identifying the applications and services on the client and server that should handle transmitted data multiplexing multiple communication streams from many users or applications on the same network

Which two net commands are associated with network resource sharing? (Choose two.)

net use net share

Match the information security component with the description.

only authorized individuals, entities, or process caan access sensetive information: Confidiality Data is protected from unauthirized alteration: Integrity Authorized users must have uninterapted access to important resources and data: availability

What is a function of SNMP?

provides a message format for communication between network device managers and agents

Which Linux command could be used to discover the process ID (PID) for a specific process before using the kill command?

ps

Based on the command output shown, which file permission or permissions have been assigned to the other user group for the data.txt file?

read

According to NIST, which step in the digital forensics process involves preparing and presenting information that resulted from scrutinizing data?

reporting

Which Windows Event Viewer log includes events regarding the operation of drivers, processes, and hardware?

system logs

Which three are major categories of elements in a security operations center? (Choose three.)

technologies people processes

Why would threat actors prefer to use a zero-day attack in the Cyber Kill Chain weaponization phase?

to avoid detection by the target

Which two characteristics describe a worm? (Choose two.)

travels to new computers without any intervention or knowledge of the user is self-replicating

Match the common network technology or protocol with the description. (Not all options are used.)

uses a hierachy of authoritative time sources to send time information between devices on the network: NTP used by attackers to exfiltrate data in traffic disuised as normal client queries: DNS Used by attackers to identify hosts on a network and structure of the network: ICMP Uses UDP port 514 for logging event messages from network devices and endpoint: syslog

Refer to the exhibit. If host A sends an IP packet to host B, what will the destination address be in the frame when it leaves host A?

BB:BB:BB:BB:BB:BB

What are two advantages of using the community VERIS database? (Choose two.)

Data is in a format that allows for manipulation. The data is open and free to the public.

Which two roles are typically performed by a wireless router that is used in a home or small business? (Choose two.)

Ethernet switch access point

Which metric class in the CVSS Basic Metric Group identifies the impacts on confidentiality, integrity, and availability?

Impact

Which statement describes the policy-based intrusion detection approach?

It compares the operations of a host against well-defined security rules.

What are two advantages of the NTFS file system compared with FAT32? (Choose two.)

NTFS provides more security features. NTFS supports larger partitions.

Refer to the exhibit. A cybersecurity analyst is viewing captured packets forwarded on switch S1. Which device has the MAC address d8:cb:8a:5c:d5:8a?

PC-A

Refer to the exhibit. A network administrator is showing a junior network engineer some output on the server. Which service would have to be enabled on the server to receive such output?

SNMP

What is a difference between symmetric and asymmetric encryption algorithms?

Symmetric encryption algorithms use pre-shared keys. Asymmetric encryption algorithms use different keys to encrypt and decrypt data.

How do cybercriminals make use of a malicious iFrame?

The iFrame allows the browser to load a web page from another source.

Which type of security threat would be responsible if a spreadsheet add-on disables the local software firewall?

Trojan horse

Which type of data would be considered an example of volatile data?

memory registers

What are two evasion techniques that are used by hackers? (Choose two.)

pivot rootkit

Refer to the exhibit. A network security specialist issues the command tcpdump to capture events. What does the number 6337 indicate?

the process id of the tcpdump command

Which three technologies should be included in a security information and event management system in a SOC? (Choose three.)

threat intelligence security monitoring vulnerability tracking

Which method can be used to harden a device?

use SSH and disable the root account access over SSH


Kaugnay na mga set ng pag-aaral

Florida Statutes, Rules, And Regulations Pertinent To Life Insurance

View Set

English - Part V- Short Answer Questions

View Set

Chapter 7: Corporate Debt Instruments

View Set

Module 4: Venture Growth, Scaling Scalability

View Set

Chapter 62: Management of Patients with Burn Injury

View Set