Chp. 11 - 15

Lakukan tugas rumah & ujian kamu dengan baik sekarang menggunakan Quizwiz!

Which of the following best describes Mobile Device Management software?

A combination of an on-device application or agent that communicates with a backend server to receive policies and settings.

Which of the following best describes a rogue access point attack?

A hacker installing an unauthorized access point within a company.

An attacker conducts a normal port scan on a host and detects protocols used by a Windows operating system and protocols used by a Linux operating system. Which of the following might this indicate?

A honeypot

Which of the following best describes a honeypot?

A honeypot's purpose is to look like a legitimate network resource.

Jose, a medical doctor, has a mobile device that contains sensitive patient information. He is concerned about unauthorized access to the data if the device is lost or stolen. Which of the following is the best option for preventing this from happening?

Configure the device to remotely wipe as soon as it is reported lost.

Web application use sessions to establish a connection and transfer sensitive information between a client and a server. Attacking an application's session management mechanisms can help you get around some of the authentication controls and allow you to use the permissions of more privileged application users. Which of the following type of attack could you use to accomplish this?

Cookie parameter tampering

Which of the following is considered an out of band distribution method for private key encryption?

Copying the key to a USB drive

An attacker is attempting to determine whether a system is a honeypot. Which of the following actions should the attacker take?

Craft a malicious probe packet to scan for services.

Kathy doesn't want to purchase a digital certificate from a public certificate authority, but needs to establish a PKI in her local network. Which of the following actions should she take?

Create a local CA and generate a self-signed certificate.

Which of the following mobile security practices for users who are concerned with geotags?

Don't auto-upload photos to social networks.

Which of the following encryption tools would prevent a user from reading a file that they did not create and does not require you to encrypt an entire drive?

EFS

Gathering information about a system, its components and how they work together is known as?

Footprinting

James, a penetration tester, uses nmap to locate mobile devices attached to a network. Which of the following mobile device penetration testing stages is being implemented?

Footprinting

Jin, a penetration tester, was hired to perform a black box penetration test. He decides to test their firewall. Which of the following techniques should he use first?

Footprinting

What are the two types of Intrusion Detection Systems (IDS)?

HIDS and NIDS

You are looking for a web server security tool that will detect hidden malware in websites and advertisements. Which of the following security tools would you most likely use?

Hackalert

Jessica needs to set up a firewall to protect her internal network from the Internet. Which of the following would be the best type of firewall for her to use?

Hardware

Robert, an IT administrator, is working for a newly formed company. He needs a digital certificate to send an receive data securely in a Public Key Infrastructure (PKI). Which of the following requests should he submit?

He must send identifying data with his certificate request to a registration authority (RA).

Which of the following honeypot interaction levels simulate all service and applications and can be completely compromised by attackers to get full access to the system in a controlled area?

High-level

An attacker is attempting to connect to a database using a web application system account instead of user-provided credentials. Which of the following methods is the attacker attempting to use?

Hijacking web credentials

Lorena, the CIO, wants to ensure the company's security practices and policies match well with their firewall security configuration for maximum protection against hacking. Which of the following actions should Lorena take?

Hire a penetration tester.

Mark, an ethical hacker, is looking for a honeypot tool that will simulate a mischievous protocol such as devil or mydoom. Which of the following honeypot tools should he use?

HoneyBOT

Ports that show a particular service but deny a three-way handshake connection indicate the potential presence of which of the following?

Honeypot

Which of the following is a physical or virtual network device set up to masquerade as a legitimate network resource?

Honeypot

You are on a Windows system. You receive an alert that a file name MyFile.txt.exe had been found. Which of the following could this indicate?

Host-based IDS

Strict supply chain management, comprehensive supplier assessment, HR resource requirements, transparent information security and management, compliance reporting, and a security breach notification process are defense against which of the following cloud computing threats?

Malicious insiders

Which of the following mobile security concerns is characterized by malicious code that specifically targets mobile devices?

Malicious websites

Which of the following steps in the web server hacking methodology involves setting up a web server sandbox to gain hands-on experience attacking a web server?

Mirroring

Which of the following is another name for the signature-based detection method?

Misuse detection

Which of the following bring your own device (BYOD) risks is both a security issue for an organization and a privacy issue for a BYOD user?

Mixing personal and corporate data

A company has implemented the following defenses: - The data center is located in a safe geographical area - Backups are in different locations - Mitigation measures are in place - A disaster recovery plan is in place. Which of the following cloud computing threats has the customer implemented countermeasures against?

Natural disasters

Google Cloud, Amazon Web Services, and Microsoft Azure are some of the most widely used cloud storage solutions for enterprises. Which of the following factors prompts companies to take advantage of cloud storage?

Need to bring costs down and growing demand for storage.

You are looking for a web application security tool that runs automated scans looking for vulnerabilities susceptible to SQL injection, cross-site scripting, and remote code injection. Which of the following web application security tools would you most likely use?

Netsparker

Which of the following firewall technologies operates at Layers 3 (Network) and 4 (Transport) of the OSI model?

Packet filtering

Which of the following types of wireless antenna is shown in the image?

Parabolic

Which of the following best describes the HTTP Request/Response TRACE?

Performs a loopback test to a target resource

Which of the following attacks utilizes encryption to deny a user access to a device?

Ransomware attack

A company has subscribed to a cloud service that offers cloud applications and storage space. Through acquisition, the number of company employees quickly doubled. The cloud service vendor was able to add cloud services for these additional employees without requiring hardware changes. Which of the following cloud concepts does this represent?

Rapid elasticity

Which of the following types of injections can be injected into conversations between an application and a server to generate excessive amounts of spam email?

SMTP injection

Which of the following cloud computing service models deliver software applications to a client either over the Internet or on a local area network?

SaaS

Mary is using asymmetric cryptography to send a message to Sam so that only Sam can read it. Which of the following keys should she use to encrypt the message?

Sam's public key

Upload bombing and poison null byte attacks are designed to target which of the following web application vulnerabilities?

Scripting errors

Allen, the network administrator, needs a tool that can do network intrusion prevention and intrusion detection, capture packets, and monitory information. Which of the following tools would he most likely select?

Snort

Julie is looking for a honeypot detection tool that is capable of packet manipulation. Which of the following tools should she use?

Snort inline

ARP, DNS, and IP are all examples of which of the following?

Spoofing methods

Which of the following describes the risks of spyware that are particular to mobile devices?

Spyware can monitor and log call histories, GPS locations and text messages.

Bob encrypts a message using a key and sends it to Alice. Alice decrypts the message using the same key. Which of the following types of encryption keys is being used?

Symmetric

Which of the following forms of cryptography is best suited for bulk encryption because of its speed?

Symmetric cryptography

IP Address spoofin, fragmentation attacks, using proxy servers, ICMP tunneling, and ACP tunneling are all examples of which of the following firewall penetration testing techniques?

TCP packet filtering

Donna is configuring the encryption settings on her email server. She is given a choice of encryption protocols and has been instructed to use the protocol that has the most improvements. Which of the following cryptographic protocols should she choose?

TLS

Which of the following best describes source routing?

The packet's sender designates the route that a packet should take through the network.

Which of the following best describes the purpose of the wireless attack type known as wardriving?

To find information that will help breach a victim's wireless network.

Which of the following tools enables security professionals to audit and validate the behavior of security devices?

Traffic IQ Professional

An IT technician receives an IDS alert on the company network she manages. A seemingly random user now has administration privileges in the system, some files are missing, and other files seem to have just been created. Which of the following alerts did this technician receive?

True positive

Which of the following is the number of keys used in asymmetric (public key) encryption?

Two

Which of the following Bluetooth discovery tool commands will show the Bluetooth MAC address, clock offset, and class of each discovered device?

hcitool inq

A user is having trouble connecting to a newly purchased Bluetooth device. An administrator troubleshoots the device using a Linux computer with BlueZ installed. The administrator sends an echo request to the device's Bluetooth MAC address to determine whether the device responds. Which of the following commands was used/

l2ping

When it comes to obfuscation mechanisms, nmap has the ability to generate decoys, meaning that detection of the actual scanning system becomes much more difficult. Which of the following is the proper nmap command?

nmap -D RND:10 target_IP_address

Nmap provides many commands and scripts that are used to evade firewalls and intrusion detection systems. Which of the following is the proper nmap command to use the decoy option?

nmap -D RND:25 10.10.10.1

Which of the following Bluetooth configuration and discovery tools can be used to check which services are made available by a specific device and can work when the device is not discoverable, but is still nearby?

sdptool

Which of the following Bluetooth discovery tools will produce the output shown below?

sdptool

Mary wants to send a message to Sam. She wants to digitally sign the message to prove that she sent it. Which of the following cryptographic keys would Mary use to create the digital signature?

Mary's private key.

Which of the following HTTP response messages would you receive if additional action needs to be taken to complete the request?

3xx Redirection

Which of the following steps in an Android penetration test checks for vulnerability hackers to use to break down the browser's sandbox using infected JavaScript code?

Check for cross-application-scripting error

Which of the following best describes a wireless access point?

A networking hardware device that allows other Wi-Fi devices to connect to a wired network.

Which of the following best describes the Bluediving hacking tool?

A penetration suite that runs on Linux that can implement several attacks, including bluebug, bluesnarf, and bluesmack, and also performs Bluetooth address spoofing.

Which of the following best describes a wireless hotspot?

A physical location where people may obtain free internet access using Wi-Fi

Which of the following best describes a PKI?

A security architecture that ensures data connections between entities are validated and secure.

You work for a very small company that has 12 employees. You have been asked to configure wireless access for them. Knowing that you have a very limited budget to work with, which of the following technologies should you use?

A software based access point

Which of the following best describes the SQL Power Injector tool?

A tool used to find SQL injections on a web page.

Which of the following best describes a phishing attack?

A user is tricked into believing that a legitimate website is requesting their login information.

Frank, an attacker, has gained access to your network. He decides to cause an illegal instruction. He watches the timing to handle an illegal instruction. Which of the following is he testing for?

A virtual machine

Which of the following best describes a web application?

A web application is software that has been installed on a web server.

Which of the following best describes Microsoft Internet Information Services (IIS)?

A web server technology

Which of the following best describes Bluetooth MAC spoofing?

An attacker changes the Bluetooth address of his own device to match the address of a target device so that the data meant for the victim device reaches the attacker's device first.

Which of the following policies best governs the use of bring your own device (BYOD) that connect with an organization's private network?

Acceptable use policy

Which key area in the mobile device security model is supported by device designers requiring passwords, biometrics, and two-factor authentication methods?

Access controls

Which of the following cryptography attacks is characterized by the attacker making a series of interactive queries and choosing subsequent plain texts based on the information from the previous encryption?

Adaptive chosen plain text

You are using BlazeMeter to test cloud security. Which of the following best describes BlazeMeter?

An end-to-end performance and load testing tool that can simulate up to 1 million users and make realistic load tests easier.

Which of the following best describes a certificate authority (CA)?

An entity that issues digital certificates.

Which of the following operating systems is the most prevalent in the smartphone marrket?

Android

Which of the following IDS detection types compare behavior to baseline profiles or network behavior baselines?

Anomaly-based

Which of the following is an open-source web server technology?

Apache Web Server

User-Mode-Linux (UML) is an open-source tool used to create virtual machines. It's efficient for deploying honeypots. One of the big issues with UML is that it doesn't use a real hard disk, but a fake IDE device called /dev/ubd*. How can an attacker find a UML system?

Attackers need to take a look at the /etc/ftsab file or execute the mount command.

Which of the following is a password cracking tool that can make over 50 simultaneous target connections?

Brutus

Which of the following Bluetooth hacking tools is a complete framework to perform man-in-the-middle attacks on Bluetooth smart devices?

Btlejuice

HTTP headers can contain hidden parameters such as user-agent, host headers, accept and referrer. Which of the following tool could you use to discover hidden parameters.

Burp Suite

In 2011, Sony was targeted by an SQL injection attack that compromised over a million emails, usernames, and passwords. Which of the following could have prevented the attack?

Careful configuration and penetration testing on the front end.

Which of the following is a short range wireless personal area network that supports low-power, long use IoT needs?

BLE

Alan wants to implement a security tool that protects the entire contents of a hard drive and prevents access even if the drive is moved to anther system. Which of the following tools should he choose?

Bitlocker

You work for a company that is implementing symmetric cryptography to process payment applications such as card transactions where personally identifiable (PII) needs to be protected to prevent identity theft or fraudulent charges. Which of the following algorithm types would be best for transmitting large amounts of data?

Block

Jim, a smartphone user, receives a bill from his provider that contains fees for calling international numbers he is sure he hasn't called. Which of the following forms of Bluetooth hacking was most likely used to attack his phone.

Bluebugging

Which of the following types of Bluetooth hacking is a denial-of-service attack?

Bluesmacking

You have just discovered that a hacker is trying to penetrate your network using MAC spoofing. Which of the following best describes MAC spoofing?

Changing a hacker's network card to match a legitimate address being used on a network.

You are a cybersecurity specialist. ACME, Inc. has hired you to install and configure their wireless network. As part of your installation, you have decided to use Wi-Fi Protected Access 2 (WPA2) security on all of your wireless access points. You want to ensure that the highest level of security is used. Which of the following encryption protocols should you use to provide the highest level of security?

CCMP

Frank wants to do a penetration test. He is looking for a tool that checks for vulnerabilities in web applications, network systems, wireless networks, mobile devices, and defense systems such as IDS or IPS. Which of the following tools would you recommend to him?

COREImpact Pro

Your company produces an encryption device that lets you enter text and receive encrypted text in response. An attacker obtains one of these devices and starts inputting random plain text to see the resulting cipher text. What type of attack is this?

Chosen plain text

Which of the following terms is the encrypted form of a message that is unreadable except to its intended recipient?

Ciphertext

You are a cybersecurity specialist for your company and have been hired to perform a penetration test. You have been using Wireshark to capture and analyze packets. Knowing that HTTP POST data can sometimes be easy prey for hackers, you have used the http.request.method==POST Wireshark filter. The results of that filter are shown in the image. After analyzing the captured information, which of the following would be your biggest concern?

Clear text passwords are shown

Which type of web application requires a separate application to be installed before you can use the app?

Client-based web app

From you Kali Linux computer, you have used a terminal and the airdump-ng command to scan for wireless access points. From the results shown, which of the following is most likely a rogue access point?

CoffeeShop

A hacker has used an SQL injection to deface a web page by inserting a malicious content and altering the contents of the database. Which of the following did the hacker accomplish?

Compromise data integrity

Which of the following cloud security protocols includes backups, space availability and continuity of services?

Computation and storage

Firewalls, whether hardware or software, are only effective as their _____________?

Configuration

The following are countermeasures you would take against a web application attack: - Secure remote administration and connectivity testing - Perform extensive input validation - Configure the firewall to deny ICMP traffic - Stop data processed by the attacker from being executed Which of the following attacks would these countermeasures prevent?

DoS attacks

As a penetration tester, you have found there is no data validation being completed at the server, which could leave the web applications vulnerable to SQL injection attacks. Which of the following could you use to help defend against this vulnerability?

Decline any entry that includes binary input, comment characters, or escape sequences.

Joelle, an app developer, created an app using two factor authentication (2FA) and requires strong user passwords. Which of the following IoT security challenges is she trying to overcome?

Default, weak, and hardcoded credentials.

Robin, an IT technician, has implemented identification and detection techniques based on the ability to distinguish legitimate traffic from illegitimate traffic over the network. Which of the following is he trying to achieve?

Defend the network against IDS evasions.

Which of the following best describes the Platform as a Service (PaaS) cloud computing service model?

Delivers everything a developer needs to build an application on the cloud infrastructure.

Which of the following best describes a stateful inspection?

Determines the legitimacy of traffic based on the state of the connection from which the traffic originated.

Anabel purchased a smart speaker. She connected it to all the smart devices in her home. Which of the following communication models is she using?

Device-to-device

What are the four primary systems of IoT technology?

Devices, gateway, data storage, and remote control.

Which of the following cryptographic algorithms is used in asymmetric encryption?

Diffie-Hellman

Ping of death, teardrop, SYN flood, Smurf and fraggle are all examples of which of the following?

DoS attack types

As part of your penetration test, you have captured an FTP session as shown below. Which of the following concerns or recommendations will you include in your report?

FTP uses clear-text passwords

Which of the following is the best defense against cloud account and service traffic hijacking?

Find and fix software flaws continuously, use strong passwords, and use encryption.

Which of the following is the process of determining the configuration of ACLs by sending a firewall TCP and UDP packets?

Firewalking

You are working on firewall evasion countermeasures and are specifically looking for a tool to expose TTL vulnerabilities. Which of the followings tools would you use?

Firewalking

You are employed by a small start up company. The company is in a small office and has several remote employees. You must find a business service that will accommodate the current size of the company and scale up as the company grows. The service needs to provide adequate storage as well as additional computing power. Which of the following cloud service models should yo use?

IaaS

Which of the following firewall limitations is a critical vulnerability because it means that packet filters cannot tell whether a connection was started inside or outside the organization?

Inability to detect the keep the state status.

Which of the following functions does a single quote (') perform in an SQL injection?

Indicates that data has ended and a command is beginning

Which of the following is the correct order for a hacker to launch an attack.

Information gathering, vulnerability scanning, launch attack, gain remote access, maintain access.

Which of the following web server countermeasures is implemented to fix known vulnerabilities, eliminate bugs, and improve performance?

Install patches and updates

Which type of cryptanalysis method is based on substitution-permutation networks?

Integral

YuJin drove his smart car to the beach to fly his drone in search of ocean and animal activity. Which of the following operating systems are most likely being used by his car and drone?

Integrity RTOS and snappy

Which of the following has five layers of structure that include Edge technology, Access gateway, Internet, Middleware, and Application

IoT architecture

There are several types of signature evasion techniques. Which of the following best describes the obfuscated codes techniques?

Is an SQL statement that is hard to read and understand.

Which of the following is a characteristic of Elliptic Curve Cryptography (ECC)?

Is suitable for small amounts of data and small devices such as smartphones.

Which of the following cryptography attacks is characterized by the attacker having access to both the plain text and the resulting ciphertext, but does not allow the attacker to choose the plain text?

Known plain text

The SQL injection methodology has four parts. Which of the following parts is similar to playing the game 20 questions?

Launch a SQL attack.

Which of the following best describes the countermeasures you would take against a cross-site request forgery attack?

Log off immediately after using a web application. Clear the history after using a web application and don't allow your browser to save your login details.

Which of the following honeypot interaction levels can't be compromised completely and is generally set to collect information about attacks like network probes and worms?

Low-level

Ann has a corner office that looks out to a patio that is frequently occupied by tourists. She likes the convenience of her Bluetooth headset paired to her smartphone, but is concerned that her conversations could be intercepted by an attacker siting on her patio. Which of the following countermeasures would be the most effective for protecting her conversations?

Lower the Bluetooth power setting on the smartphone and headset.

Which of the following is a sign of network-based intrusion?

New or unusual protocols and services running.

An older technique for defeating honeypots is to use tarpits, which sometimes operate at different levels of the OSI model, depending on their function. Which of the following layers of the OSI model do tarpits work at?

OSI layers 2 (DataLink), 4 (Transport), and 7 (Application)

Which of the following is a nonprofit organization that provides tools and resources for web app security and is made up of software developers, engineers, and freelancers.

OWASP

Penetration testing is a practice conducted by an ethical hacker to see how an organization's security policies and security practices measure up to the organization's actual overall successful system security. When can an ethical hacker start the penetration test?

Once all of the legal contracts are signed, formalities settled, and permissions are given.

Which of the following is the number of keys used in symmetric encryption?

One

Which of the following is an open-source cryptography toolkit that implements SSL and TLS network protocols and the related cryptography standards required by them?

OpenSSL

Which of the following best describes a proxy server?

Operates at Layer 7 (Application) of the OSI model.

Above all else, which of the following must be protected to maintain the security and benefit of an asymmetric cryptographic solution, especially if it is widely used for digital certificates?

Private keys

Which of the following is an entity that accepts and validates information contained within a request for a certificate?

Registration authority

Which of the following is the most frequently used symmetric key stream cipher?

Ron's Cipher v4 (RC4)

Linda, an android user, wants to remove unwanted applications (bloatware) that are pre-installed on her device. Which of the following actions must she take?

Root the android device.

Which of the following can void a mobile device's warranty, cause poor performance, or brick a mobile device (making it impossible to turn on or repair)?

Rooting or jailbreaking.

Which of the following footprinting methods would you use to scan a web server to find ports that the web server is using for various services?

Service discovery

If an attacker's intent is to discover and then use sensitive data like passwords, session cookies and other security configurations such as UDDI, SOAP, and WSDL, which of the following cloud computing attacks is he using?

Session hijacking through network sniffing

You are configuring a wireless access point and are presented with the image shown below. Which of the following is the most correct statement regarding the access point's configuration?

The Host Name is what the users see in the list of available networks when they connect to the access point.

You are configuring several wireless access points for your network. Knowing that each access point will have a service set identifier (SSID), you want to ensure that is configured correctly. Which of the following SSID statements are true?

The SSID is a unique name, separate from the access point name.

Which of the following Bluetooth threats has increased due to the availability of software that can be used to activate Bluetooth cameras and microphones?

The creation of Bluetooth bugging and eavesdropping devices.

Which of the following best describes a cybersquatting cloud computing attack?

The hacker uses phishing scams by making a domain name that is almost the same as the cloud service provider.

Which of the following best describes this image?

The iOS operating system stack

Alan, an ethical hacker, roots or jailbreaks a mobile device. He checks the inventory information reported by the mobile device management (MDM) software that manages the mobile device. Which of the following describes what he expects to see in the inventory?

The inventory will show the device as vulnerable.

You are using software as a service (SaaS) in your office. Who is responsible for the security of the data stored in the cloud?

The provider is responsible for all security.

Which of the following best describes the exploitation stage of the mobile device penetration testing process?

The use of man-in-the-middle attacks, spoofing, and other attacks to take advantage of client-side vulnerabilities.

Which of the following best explains why brute force attacks are always sucessful?

They test every possible valid combination.

Which of the following statements is true regarding cookies?

They were created to store information about user preferences and web activities.

An IDS can perform many types of intrusion detection. Three common detection methods are signature-based, anomaly-based, and protocol-based. Which of the following best describes protocol-based detection?

This detection method can include malformed messages and sequencing errors.

The ACME company has decided to implement wireless technology to help improve the productivity of their employees. As the cybersecurity specialist for this company, you have the responsibility of seeing that the wireless network is as secure as possible. Which of the following best describes one of the first countermeasures that should be used to ensure wireless security?

Use a Wi-Fi predictive planning tool to determine where to place your access points.

Which of the following Bluetooth attack countermeasures would help prevent other devices from finding your Bluetooth device that is in continuous operation?

Use hidden mode when your Bluetooth device is enabled.

Which of the following is a characteristic of Triple DES (3DES)?

Uses a 168 bit key

Which of the following best describes a feature of symmetric encryption?

Uses only one key to encrypt and decrypt data.

Which of the following is a characteristic of the Advanced Encryption Standard (AES) symmetric block cipher?

Uses the Rijndael block cipher

Which of the following uses on the fly encryption, meaning the data is automatically encrypted immediately before it is saved and decrypted immediately after it is loaded?

VeraCrypt

SQL injections are a result of which of the following flaws?

Web applications

Which of the following explains why web servers are often targeted by attackers?

Web servers provide an easily found, publicly accessible entrance to a network that users are encourages to enter into and browser.

You are analyzing the web applications in your company and have newly discovered vulnerabilities. You want to launch a denial-of-service (DoS) attack against the web server. Which of the following tools would you most likely use?

WebInspect

Which of the following types of web server attacks is characterized by altering or vandalizing a website's appearance in an attempt to humiliate, discredit, or annoy the victim?

Website defacement

Which of the following types of antenna is shown?

Yagi

During a penetration tester, Omar found unpredicted responses from an application. Which of the following tools was he most likely using while accessing the network?

beSTORM

You are a cybersecurity consultant. The company hiring you suspects that employees are connecting to a rogue access point (AP). You need to find the name of the hidden rogue AP so it can be deauthorized. Which of the following commands would help you locate the rouge access point from the wlp1s0 interface and produce the results shown?

airodump-ng wlp1s0mon


Set pelajaran terkait

Nonprescription Antifungal Products

View Set

D1.7 Fotonovels Ideas Para Hablar

View Set

Torts & Evidence Practice Problems

View Set

Early Childhood: Biosocial Development

View Set

Anatomy: Special Senses Homework

View Set