CIS 119 WEEK08 MIDTERM EXAM

Lakukan tugas rumah & ujian kamu dengan baik sekarang menggunakan Quizwiz!

Which of the following is an example of a request forgery malware

CSRF

In an interview, the interviewer introduced the following scenario:An enterprise is hosting all its computing resources on a cloud platform, and you need to identify which vulnerability is most likely to occur.Which of the following should you choose?

Configuration vulnerability

Which of the following is a physical social engineering technique?

Dumpster diving

What is the secure coding technique that organizes data within the database for minimum redundancy?

Normalization

How can a configuration review reduce the impact of a vulnerability scan on the network's overall performance?

It ensures the scan is designed to meet its intended goals by defining scope and sensitivity levels.

Which of the following computing platforms is highly vulnerable to attacks?

Legacy

Which one of the following is the most appropriate explanation of photoplethysmography?

Measuring heart rate by tracking changes in green light absorption, since human blood absorbs green light

What is an officially released software security update intended to repair a vulnerability called?

Patch

Daniel accidentally installed a vulnerable application. Which of the following system exploitations would NOT be caused by the vulnerable application?

Social engineering and phishing attacks

Which alert utility can identify theft in a smart meter?

Tamper protection

An attacker has changed the value of a variable used when copying files from one cloud server to a local drive. What is the most likely motive behind the attack?

The attacker is using an integer overflow attack to initiate a buffer overflow that can allow them to take over the machine.

Which of the following is a primary difference between a red team and a white team?

The red team scans for vulnerabilities and exploits them manually, whereas the white team defines the rules of the penetration testing

Which of the following is NOT an automated vulnerability scanning tool?

ELK Stack

Which of the following vulnerabilities involves connecting a flash drive infected with malware to a mobile device?

USB-on-the-go (OTG)

Which penetration testing consultants are not given any knowledge of the network nor any elevated privileges?

Black box

Which of the following is the most common method for delivering malware?

Email

Which of the following uses vulnerable applications to modify Microsoft registry keys?

System tampering

What is the inbuild application available to prevent threat actors from modifying the registry in a Windows 10 operating system?

Windows 10 tamper protection

A cybercriminal attempts to trick a computer's user into sharing their personal information by implementing content to discreetly capture user information over the actual webpage.What should the user implement to avoid this situation?

X-Frame

Alpha Tech started a charitable competition in which every team is asked to submit a proposal for a public health contract asking for a new viral transmission mitigation app.Which team has selected the correct option?

Team B has selected BAN.

Which of the following are categories of vulnerabilities in mobile device connections that can also be exploited by threat actors?

Tethering, USB-on-the-go (OTG), malicious USB cable, hotspots

Ian, a systems administrator, was checking systems on Monday morning when he noticed several alarms on his screen. He found many of the normal settings in his computer and programs changed, but he was sure no one had physically entered his room since Friday. If Ian did not make these changes, which of the events below is the most likely reason for the anomalies?

A backdoor was installed previously and utilized over the weekend to access the computer and the programs

Which of the following statements correctly describes the disadvantage of a hardware-based keylogger?

A hardware-based keylogger must be physically installed and removed without detection.

Which of the following is a characteristic of a vulnerability scan that is not a characteristic of a penetration test?

A vulnerability scan is usually automated.

Zero-day vulnerabilities and configuration vulnerabilities can heavily impact a system if exploited. How should you differentiate between a zero-day vulnerability and a configuration vulnerability?

A zero-day vulnerability is an unknown vulnerability in released software that is found and exploited by a threat actor, whereas a configuration vulnerability is caused by improper settings in hardware or software.

Which of the following can be used to mitigate a limitation of public sharing centers in OSINT?

AIS

Which of the following mobile device features senses movements that it then uses to ensure the screen is always oriented upright?

Accelerometer

Sara is asked to create a controller for light sensors. When the light falls on the sensor, it needs to indicate when a particular object is moved from its original position. For this, she needs a credit card-sized motherboard with a microcontroller on it. Which option should she select?

Arduino

Which of the following devices is similar to Raspberry Pi?

Arduino

Which of the following technologies can be used together for data management in security infrastructure and collecting and analyzing data.

SIEM and SOAR

You have been assigned to decide the process used for software application development at your company. Since the products need to be developed and deployed as each module is completed, you chose to go with agile application development. Your manager has requested you consider SecDevOps.Which of the following is a significant and key feature of using SecDevOps that can be considered for selecting this project's development model?

Automation

Dillip is assigned the role of a SOC developer who must build different teams under the SOC. He must build a new team that will put security defenses in place to prevent another team from penetrating the network. Which team should he build to monitor the other team's attacks and shore up security defenses as necessary?

Blue team

Japan's cybercrime control center noticed that around 200,000 Tokyo computers are infected by bots, and all these bots are remotely controlled by a single attacker. What is this attacker referred to as?

Bot herder

Why was the BIOS framework relocated to flash memory from a complementary metal-oxide-semiconductor (CMOS) in later development?

Flash memory provides stability to the BIOS framework and makes update installation much easier than with CMOS.

While Andel is logging into his email through a browser, the login window disappears. Andel attempts to log in again and is successful. Days later, he goes to log into his email, and his attempt fails. He receives a message indicating that his username and/or password are invalid.What is Andel likely a victim of?

CSRF

Shanise is an IT security professional for a large private bank. She got an alert that the bank website received a funds transfer request that was correctly credentialed but flagged as being out of the account owner's usual pattern. If the alert is correct, what type of attack has likely occurred?

CSRF attack

In which of the following mobile device connectivity methods are transmitters connected through a mobile telecommunication switching office (MTSO) that controls all of the transmitters in the cellular network and serves as the link between the cellular network and the wired telephone world?

Cellular

Zyan works for ABC Technology. The enterprise wants to provide smartphones to all its employees. They can choose from a limited list of approved mobile devices. But they need to pay for the device themselves. The company will pay them a monthly stipend. Which deployment method should Zyan suggest to meet his company's needs?

Choose your own device (CYOD)

What is another term commonly used to define cross-site request forgery (CSRF):

Client-side request forgery

James is a black hat hacker employed as an authorized officer at Apple. He has credentials and signed a non-disclosure agreement to perform advanced penetration testing on the iOS 6.1.6 operating system, and has already gained low-level access to the mobile device using a backdoor. Which of the following actions should James take to design/create his own custom firmware to exploit underlying vulnerabilities and gain a higher level of access to a UNIX shell with root privileges, essentially allowing them to do anything on the device?

Clone and inherit the source code of the open-source software "P0sixspwn"

A learning management system application has been written in Python. While running the application code, the specific program or application that converts the program into machine language is called what?

Compiler

Your company recently purchased routers with new and updated features and deployed them in the highly secure enterprise network without changing the default settings. A few days later, the enterprise network suffered a data breach, and you are assigned to prepare a report on the data breach. Which of the following vulnerabilities should you identify as the source of the breach?

Configuration vulnerability

Marcus is an information security architect at a product-based IT firm. He is responsible for developing policies for the most-secure mobile device enterprise-deploying model. The company will decide the level of choice and freedom for employees. Employees are supplied company-chosen and paid-for devices that they can use for both professional and personal activities. This action is performed under which enterprise deployment model?

Corporate-owned, personally enabled (COPE)

What is the primary difference between credentialed and non-credentialed scans?

Credentialed scans use valid authentication credentials to mimic threat actors, while non-credentialed scans do not provide authentication credentials.

John has been appointed as a product manager at a large mobile device manufacturing company. He is designing the core features included in their flagship mobile device that will be launched during the holiday shopping season. Which of the following features should he primarily include?

Data synchronization with a remote server or separate device

Sean is an information security architect at a financial firm. As his first project, he must design and build an efficient, sure-shot, yet cost-effective solution to detect and prevent bank credit card fraud. How should Sean proceed?

Design a solution that keeps track of dates, times, locations of transactions, and geolocation of the authorized cell phone. When a user makes a purchase at a store, the bank can immediately check that the cell phone and the bank card are in the same place. If they are, the purchase is considered legitimate. But if they are not, then the payment is rejected.

What is meant by "the chain of trust" in boot security?

Each step in the boot sequence relies on the confirmation from the previous boot sequence step.

Amaya is looking for a hardware chip or integrated circuit (IC) that can be programmed by the user to carry out one or more logical operations, can be reprogrammed when needed, and can be configured by either the user or designer. Which option should Amaya select?

Field-programmable gate array (FPGA)

Which of the following is a feature of a fileless virus?

Fileless viruses are easy to detect.

Kile is assigned a role as a grey box penetration tester in the financial sector. He has to conduct a pen testing attack on all the application servers in the network. Which of the following tasks should he perform first while conducting a penetration testing attack on a network?

Footprinting

Photoplethysmography uses which type of light to measure heart rate on a wearable device?

Green

Which endpoint application runs on an endpoint device that only detects an attack in an endpoint device?

HIDS

A federal appeals court recently made a judgment that caused significant public outrage. Soon after the ruling, the court's website was hacked, and the content was replaced with the text "Equal justice for all."Which of the following type of threat actors attacked the court's site?

Hacktivists

Hacktivists and state actors are huge threats to government systems. What is the main difference between hacktivists and state actors?

Hacktivists misuse a computer system or network for socially or politically motivated reasons, whereas state actors are covertly sponsored by a government to attack its foes.

Which of the following types of platforms is known for its vulnerabilities due to age?

Legacy platform

An unauthorized person recently accessed your enterprise network. The security team had received a call from the threat actor claiming to be a higher official. They followed the attacker's instructions to log them onto a specific webpage, leading to the exposure of enterprise network credentials.Which of the following social engineering techniques was used here?

Impersonation and phishing

What additional measure should be enacted to increase the security on a computer network after secure boot, protective measures from attacks like antimalware, and intrusion detection systems are implemented in all the computers on the network?

Implement hardening at endpoints with patch management and operating system safeguard

An organization is planning a revamp of the existing computer hardware with new ones. The IT manager has informed department heads that some computers have faced BIOS attacks in the past. He has requested help in preventing future BIOS attacks.As an expert, which of these solutions can you use to effectively improve boot security when the new computers are implemented in the network?

Implement measured boot with UEFI

Which of the following describes a memory leak attack?

In a memory leak attack, the threat actor takes advantage of the programming error of not freeing the memory after executing a process, taking advantage of the device's low memory conditions to attack.

Threat actors focused on financial gain often attack which of the following main target categories?

Individual users

A company monitors the network activity of the organization and stores the logs in a database. You have been asked to identify whether there are any malicious activities in the network. Which of the following can denote the upper and lower bounds of their various network activities?

KRI

Terrence, an executive VP of IT at Sigma Bank, noticed that yesterday, there was a major attack on several thousands of bank employees' computers located at geographically different locations where files and data from the computers got deleted. It was also noticed that several confidential files containing customer data were deleted from the bank's server in multiple locations, and the CEO's emails were deleted from the mail server. Since the bank was compliant with cybersecurity measures, Terrence suspects an internal hand in this activity. While going through the records of all employees working in the IT security of the bank, both past and present, he notices that there is an employee, Chris, who has enough experience to launch this attack, was unhappy with his annual review last year, and had left the bank three months ago.If Terrence were able to single Chris out as the one responsible for the attack, what kind of an attack would this be?

Logic-bomb

Alice, a vulnerability assessment engineer at a bank, is told to find all the vulnerabilities on an internet-facing web application server running on port HTTPS. When she finishes the vulnerability scan, she finds several different vulnerabilities at different levels. How should she proceed?

Look at the priority and the accuracy of the vulnerability

Which of the following tools allow a mobile device to be managed remotely by an organization and typically involve a server sending out management commands to mobile devices?

MDM

Which of the following is a subset of artificial intelligence?

Machine learning

A company has approached you for their product testing, and you agree to do it. First, you have to install the necessary plugins for the software through the browser, install the software, and run the software again.What procedure should you adopt to ensure that you don't compromise the browser and the computer's operating system?

Making sure that the OS's security options are deployed, run the antivirus/antispyware on the files downloaded, run the software on HSTS/HTTPS mode, and then send a secure cookie to the server.

Which of the following offensive tools can be used by penetration testers post-exploitation or successful compromise of a user account in a network that dumps passwords from memory and hashes, PINs, and Kerberos tickets, and thus are used for privilege escalation attacks?

Mimikatz and hashcat

Keily is a vulnerability assessment engineer. She is told to find surface vulnerabilities on all internet-facing web servers in the network. Which of the following are surface vulnerabilities that she should initially chase?

Missing patches, lack of OS hardening, network design flaw, lack of application hardening, weak passwords, and misconfigurations

John is a project manager with an IT firm, and his current project of developing an ERP application is in the development stage. Currently, the application is not yet mature or stable enough to be placed in a test environment. Which of the following secure coding review techniques is applicable for his project?

Perform static code analysis

Simon is working in a telecom firm. Being an HOD, he was asked to suggest a lock pattern for their mobile devices with the following features:The device should have a prerecord of its user's walking and other body movement patterns, and on sensing any change in the regular movements, should be able to lock the device.Which lock pattern should Simon suggest?

On-body detection

Which of the following compliance standards was introduced to provide a minimum degree of security to organizations who handle customer information such as debit card and credit card details daily?

PCIDSS

Which of the following is the advantage of penetration testing over vulnerability scanning?

Penetration testing uncovers and exploits deep vulnerabilities, while vulnerability scanning only discovers surface vulnerabilities.

You work for an enterprise that provides various cybersecurity services. You are assigned to examine an enterprise's network and suggest security measures modifications, if necessary. On examining the network, you find that the enterprise hosts most of its computing resources on a cloud platform and few resources on-premises, and both seem to have secure settings implemented. You also find that the enterprise computers use the Windows XP operating system.Which of the following vulnerabilities should you insist on fixing first?

Platform vulnerability

Which of the following is a social engineering method that attempts to influence the subject before the event occurs?

Prepending

Khalid joins a security team where he is assigned an SOC developer role and has to build different teams under SOC. Which of the following teams should he build to deal with providing real-time feedback related to security incidents and threat detections, which can then be utilized to facilitate better prioritization of threats and a mature way of detecting threats?

Purple team

What does ransomware do to an endpoint device?

Ransomware attacks the endpoint device holding it hostage by preventing it from functioning unless the user fulfills the ransom payment demanded.

What type of attack occurs when the threat actor snoops and intercepts the digital data transmitted by the computer and resends that data, impersonating the user?

Replay

Which standardized framework was developed by NIST to be used as a guidance document designed to help organizations assess and manage risks to their information and systems, and are also used as a comprehensive roadmap that organizations can use to seamlessly integrate their cybersecurity?

Risk management framework (RMF)

Ronald is a software architect at MindSpace Software. He has been approached to develop a critical application for a finance company. The company has asked him to ensure that the employed coding process is secure. They have also requested that the project be completed in a few months, with a minimum version of the identified functionalities provided. The other functionalities can be developed later and added to the software while the application is live.Which development process would be ideal for Ronald to employ to achieve this objective?

Ronald can employ the SecDevOps model to meet the requirements of the client.

A web application with an SQL server database is found to be compromised by an attacker. On examination, the email IDs of the database have been found modified. This was due to improper validation in the input fields exploited by the attacker.What is the probable attack in the above scenario?

SQL Injection

In cybersecurity, a threat actor is an individual or an entity responsible for cyber incidents against the technical equipment of enterprises and users. How should you differentiate an attack by a script kiddie from that of a gray hat hacker?

Script kiddies use automated attack software created by other hackers for personal gain, whereas gray hat hackers create their own attack software to showcase vulnerabilities present in a system to the world.

What is meant by "infrastructure as code" in SecDevOps?

SecDevOps method of managing software and hardware using principles of developing code

Which of the following sets consists of only the core features of a mobile or computing device?

Small form factor, mobile operating system, wireless data network interface for internet access, app stores, local non-removable data storage

What is a variation of a common social engineering attack targeting a specific user?

Spear phishing

Over the last few days, several employees in your enterprise reported seeing strange messages containing links in their company's IM account. Even though no one has clicked on the messages, they are spreading throughout the network.Which type of malicious activity is this?

Spimming

Which of the following describes the action of an SQL injection into a database server?

The SQL injection inserts specially created structured query language statements to manipulate the database server, giving control of the database to the attacker, who can then manipulate the database

A few computers at a high-security software firm location have been compromised. The threat actor took user videos, confidential information like bank account IDs and passwords, email IDs and passwords, and computer screenshots. These confidential data have been shared every three hours from the computers to the threat actor. Which of the following is correct, based on the evaluation of the above observation?

This is a software keylogger attack, as screenshots, video captures, and keystrokes have been routinely monitored and periodically shared

Zeda Corporation provides online training solutions to global customers. To provide e-learning solutions, it integrates with multiple vendor platforms. This ensures seamless transfer to multiple operators' solutions through sign on. Joe, an IT security administrator, noticed that a threat actor has attacked the platform and stolen the user data. The source of this vulnerability was identified as one of the integrated external applications.What type of attack is this?

This is an API attack.

Kelly is asked to choose a mobile management tool that provides a single management interface for all applications, content, and device management. Which of the following is the best one-step solution?

Unified environment management (UEM) tool

A vulnerability assessment engineer performed vulnerability scanning on active directory servers and discovered that the active directory server is using a lower version of Kerberos. To alert management to the risk behind using a lower version of Kerberos, he needs to explain what an attacker can do to leverage the vulnerabilities in it. Which of the following actions can the attacker perform after exploiting vulnerabilities in Kerberos?

Use privilege escalation

What is the most accurate explanation of sentiment analysis, and what kind of a tool or product can be utilized to perform this operation?

Using SIEM for combining many logs into one record based on IP addresses, usernames, and port numbersUsing text analysis techniques and IBM QRadar to interpret and classify emotions (positive, negative, and neutral) within text data

Juan, a cybersecurity expert, has been hired by an organization whose networks have been compromised by a malware attack. After analyzing the network systems, Juan submits a report to the company mentioning that the devices are infected with malware that uses a split infection technique on files.Which malware attack is Juan reporting?

Virus

Your enterprise experienced several technical issues over the last few days. There were multiple instances of passwords needing to be changed and other issues causing downtime. Management has started receiving voicemails regarding fraudulent activities on their accounts. While the voicemails sound authentic, the help desk concludes that they are fake.What type of malicious activity will this be considered?

Vishing

There is often confusion between vulnerability scanning and penetration testing. What is the best explanation of the difference between vulnerability scanning and penetration testing?

Vulnerability scanning is performed using an automated tool to scan a network for known vulnerability signatures. Penetration testing involves attempting to manually uncover deep vulnerabilities just as a threat actor would, and then exploiting them.

Which of the following is the most efficient means of discovering wireless signals?

War flying

In an application development model, which of the following uses a sequential development process?

Waterfall development

Which of the following is a configuration vulnerability?

Weak encryption

Your company is considering updating several electronic devices used in the enterprise network. The third-party service provider that your company approached says that they require access to the enterprise network in order to implement the updates. As the chief information security officer, you are asked to analyze the requirement and submit a report on potential vulnerabilities when giving a third-party access to the network.Which of the following vulnerabilities should you list as the most likely to affect the enterprise network?

Weakest link

William downloaded some free software to help him with photo editing. A few days later, William noticed several personal photographs were modified and posted to various social media pages with obscene comments. He also noticed that there were videos of him that were morphed and circulated on adult websites. The videos were obviously taken using his webcam.What should William do to fix his problem and prevent it from happening again in the future?

William should run an antimalware program and scan for all known RATs, then quarantine and remove the infected file(s). To prevent this in the future, he should only download software from trusted websites.

A machine where the operating system runs an application on top of an operating system is called _______.

a virtual machine


Set pelajaran terkait

NURS344 Health Assessment Exam 3

View Set

Public Speaking - Chapter 1 to 14

View Set

WLDF 420 Geese & swans : Anseriformes, Family, Tribe, Scientific Name, Common Name

View Set

Exam 1 Review (Study in advance of Exams 2, 3, 4, 5!!)

View Set

Unit 13: THE civil war Required reading: BRINKLEY, CH. 14

View Set

Psych 305 Exam 2 Part 2: Chapter 6 & 7

View Set