Ethical Hacker Chapter 2

Lakukan tugas rumah & ujian kamu dengan baik sekarang menggunakan Quizwiz!

The penetration testing life cycle is a common methodology used when performing a penetration test. This methodology is almost identical to the ethical hacking methodology. Which of the following is the key difference between these methodologies?

Reporting

Which of the following best describes a supply chain?

A company provides materials to another company to manufacture a product.

Randy was just hired as a penetration tester for the red team. Which of the following best describes the red team?

Performs offensive security tasks to test the network's security.

During a penetration test, Dylan is caught testing the physical security. Which document should Dylan have on his person to avoid being arrested?

Permission to test

Which of the following best describes the Wassenaar Arrangement?

An agreement between 41 countries to enforce similar export controls for weapons, including intrusion software.

Which of the following documents details exactly what can be tested during a penetration test?

Scope of work

Which of the following is a deviation from standard operating security protocols?

Security exception

A goal-based penetration test needs to have specific goals. Using SMART goals is extremely useful for this. What does SMART stand for?

Specific/Measurable/Attainable/Relevant/Timely

The process of analyzing an organization's security and determining its security holes is known as:

Threat Modeling

After performing a risk assessment, an organization must decide what areas of operation can be included in a penetration test and what areas cannot be included. Which of the following describes the process?

Tolerance

Which type of threat actor only uses skills and knowledge for defensive purposes?

White Hat

Which of the following is a consideration when scheduling a penetration test?

Who is aware of the test?

A client asking for small deviations from the scope of work is called:

Scope creep

Which of the following policies would cover what you should do in case of a data breach?

Sensitive data handling policy

Which document explains the details of an objective-based test?

Scope of Work

Which of the following best describes a non-disclosure agreement?

A common legal contract outlining confidential material that will be shared during the assessment.

Which of the following best describes a master service agreement?

A contract where parties agree to the terms that will govern future actions.

Heather is working for a cybersecurity firm based in Florida. She will be conducting a remote penetration test for her client, who is based in Utah. Which state's laws and regulations will she need to adhere to?

A lawyer should be consulted on which laws to adhere to and both parties agree.

Heather has been hired to work in a firm's cybersecurity division. Her role will include performing both offensive and defensive tasks. Which of the following roles applies to Heather?

A member of the purple team.

The Stuxnet worm was discovered in 2010 and was used to gain sensitive information on Iran's industrial infrastructure. This worm was probably active for about five years before being discovered. During this time, the attacker had access to the target. Which type of attack was Stuxnet?

APT

The following formula defines which method of dealing with risk? Cost of Risk > Damage = Risk _________

Acceptance

Hannah is working on the scope of work with her client. During the planning, she discovers that some of the servers are cloud-based servers. Which of the following should she do?Add the cloud host to the scope of work.

Add the cloud host to the scope of work.

During a risk assessment, the organization determines that the risk of collecting personal data from its customers is not acceptable and stops. What method of dealing with risk is the organization using?

Avoidance

Yesenia was recently terminated from her position, where she was using her personal cell phone for business purposes. Upon termination, her phone was remotely wiped. Which of the following corporate policies allows this action?

BYOD policy

You are executing an attack in order to simulate an outside attack. Which type of penetration test are you performing?

Black box

Heather is in the middle of performing a penetration test when her client asks her to also check the security of an additional server. Which of the following documents does she need to submit before performing the additional task?

Change Order

ABC company is in the process of merging with XYZ company. As part of the merger, a penetration test has been recommended. Testing the network systems, physical security, and data security have all been included in the scope of work. What else should be included in the scope of work?

Company Culture

Which type of penetration test is required to ensure an organization is following federal laws and regulations?

Compliance-based

What are the rules and regulations defined and put in place by an organization called?

Corporate policies

Charles found a song he wrote being used without his permission in a video on YouTube. Which law will help him protect his work?

DMCA

Which of the following best describes what FISMA does?

Defines how federal government data, operations, and assets are handled.

Which of the following best describes the rules of engagement document?

Defines if the test will be a white box, gray box, or black box test and how to handle sensitive data.

Penetration testing is the practice of finding vulnerabilities and risks with the purpose of securing a computer or network. Penetration testing falls under which all-encompassing term?

Ethical Hacking

Miguel is performing a penetration test on a web server. Miguel was given only the server's IP address and name. Which of the following best describes the type of penetration test Miguel is performing?

External

Which of the following best describes a goal-based penetration test?

Focuses on the end results. The hacker determines the methods.

Which of the following defines the security standards for any organization that handles cardholder information for any type of payment card?

PCI DSS

United States Code Title 18, Chapter 47, Section 1029 deals with which of the following?

Fraud and related activity involving access devices.

Which of the following is the third step in the ethical hacking methodology?

Gain access

Miguel has been practicing his hacking skills. He has discovered a vulnerability on a system that he did not have permission to attack. Once Miguel discovered the vulnerability, he anonymously alerted the owner and instructed him how to secure the system. What type of hacker is Miguel in this scenario?

Gray Hat

Michael is performing a penetration test for a hospital. Which federal regulation does Michael need to ensure he follows?

HIPPA

Which of the following elements is generally considered the weakest link in an organization's security?

Human

During an authorized penetration test, Michael discovered his client's financial records. Which of the following should he do?

Ignore the records and move on.

During a penetration test, Mitch discovers child pornography on a client's computer. Which of the following actions should he take?

Immediately stop the test and report the finding to the authorities.

Which of the following best describes what SOX does?

Implements accounting and disclosure requirements that increase transparency.

You are performing a penetration test of a local area network (LAN). Refer to the circled area on the network diagram. network. Which of the following types of penetration tests is being performed?

Internal

Which of the following is considered a mission-critical application?

Medical Database

Miguel is performing a penetration test on his client's web-based application. Which penetration test frameworks should Miguel utilize?

OWASP

Which of the following is a common corporate policy that would be reviewed during a penetration test?

Password policy

During a penetration test, Heidi runs into an ethical situation she's never faced before and is unsure how to proceed. Which of the following should she do?

Reach out to an attorney for legal advice.

What does an organization do to identify areas of vulnerability within their network and security systems?

Risk Assessment

Heather is performing a penetration test. She has gathered a lot of valuable information about her target already. Heather has used some hacking tools to determine that, on her target network, a computer named Production Workstation has port 445 open. Which step in the ethical hacking methodology is Heather performing?

Scanning and enumeration

Which of the following best describes social engineering?

The art of deceiving and manipulating others into doing what you want.

Which of the following is a limitation of relying on regulations?

They rely heavily on password policies.

Which statement best describes a suicide hacker?

This hacker is only concerned with taking down their target for a cause. They have no concerns about being caught.

Which of the following best describes a gray box penetration test?

Which of the following best describes a gray box penetration test?

Miguel is performing a penetration test. His client needs to add Miguel's computer to the list of devices allowed to connect to the network. What type of security exception is this?

Whitelisting


Set pelajaran terkait

SPC 1017 CHAPTER 13 - Small Group Communication

View Set

Lesson 9: The Female Reproductive System Quiz

View Set

Module 13 (Chapter 13): Benefit Options

View Set

MLT ASCP Practice Questions 3.7.16

View Set

Ch 9 Maternal and Fetal Nutrition Eaqs

View Set

Філософія Рівень1

View Set