Domain 1

Ace your homework & exams now with Quizwiz!

End-users at an organization contact the cybersecurity department and report that, after downloading a file, they are being redirected to shopping websites to which they did not intend to navigate, and built-in webcams turn on. The security team confirms the issue as malicious, and notes modified DNS (Domain Name System) queries that go to nefarious websites hosting malware. What most likely happened to the users' computers?

- Do not choose: An adware plug-in infected the computers. - Try this: Spyware infected the computers.

What type of attack is occurring when a counterfeit card reader is in use?

- Do not choose: Card cloning - Try this: Skimming

How can an attacker make unauthorized use of acquired user and account details from a user's smart card?

- Do not choose: Skim it. - Try this: Clone it.

An attacker discovered an input validation vulnerability on a website, crafted a URL with additional HTML code, and emailed the link to a victim. The victim unknowingly defaced (vandalized) the web site after clicking on the malicious URL. No other malicious operations occurred outside of the web application's root directory. This scenario is describing which type of attack?

- Don't choose: Cross-site Request Forgery - Try this: Cross-site Scripting

A hacker corrupted the name:IP records held on the HOSTS file on a client, to divert traffic for a legitimate domain to a malicious IP address. What type of attack did the hacker perform?

- Don't choose: Domain Name System (DNS) spoofing, Internet Protocol (IP) spoofing - Try this: Domain Name System (DNS) client cache poisoning

A web application's code prevents the output of any type of information when an error occurs during a request. The development team cited security reasons as to why they developed the application in this way. What sort of security issues did the team have concerns about in this case?

- Don't choose: Server-side request forgeries, Secure socket layer stripping, Application programming interface intrusions - Try this: Revealing database server configuration

An attacker installs Trojan malware that can execute remote backdoor commands, such as the ability to upload files and install software to a victim PC. What type of Trojan malware is this?

A Remote Access Trojan (RAT)

If a user's computer becomes infected with a botnet, which of the following can this compromise allow the attacker to do? (Select all that apply.)

- Previous answer that was wrong: Launch a Distributed Denial of Service (DDoS) attack, Launch a mass-mail spam attack - Try this: Launch a Distributed Denial of Service (DDoS) attack, Launch a mass-mail spam attack, Establish a connection with a Command and Control server

External hackers have some access to a company's website and made some changes. Customers have submitted multiple complaints via email for wrong orders and inappropriate images on the website. The Chief Information Officer (CIO) is now worried about the distribution of malware. The company should prepare for which of the following other issues or concerns? (Select all that apply.)

- Try this: Domain reputation, URL redirections

A malicious user sniffed credentials exchanged between two computers by intercepting communications between them. What type of attack did the attacker execute?

A Man-in-the-Middle attack

An attacker gained remote access to a user's computer by exploiting a vulnerability in a piece of software on the device. The attacker sent data that was able to manipulate the return address that is reserved to store expected data. Which vulnerability exploit resulted from the attacker's actions?

A buffer overflow

A security specialist discovers a malicious script on a computer. The script is set to execute if the administrator's account becomes disabled. What type of malware did the specialist discover?

A logic bomb

How can the lack of logic statement tests on memory location variables be detrimental to software in development?

A malicious process can alter the execution environment to create a null pointer, and crash the program.

Which of the following attacks do security professionals expose themselves to, if they do not salt passwords with a random value?

A rainbow table attack

A security analyst's scans and network logs show that unauthorized devices are connecting to the network. The analyst discovers a tethered smartphone acting as a connection point to the network. Which behavior describes the smartphone's role?

A rogue access point (AP)

By compromising a Windows XP application that ran on a Windows 10 machine, an attacker installed persistent malware on a victim computer with local administrator privileges. What should the attacker add to the registry, along with its files added to the system folder, to execute this malware?

A shim

A security operations center (SOC) analyst investigates the propagation of a memory-resident virus across the network and notices a rapid consumption of network bandwidth, causing a Denial of Service (DoS). What type of virus is this?

A worm

An attacker is preparing to perform what type of attack when the target vulnerabilities include headers and payloads of specific application protocols?

Application attack

A malicious actor is preparing a script to run with an Excel spreadsheet as soon as the target opens the file. The script includes a few macros designed to secretly gather and send information to a remote server. How is the malicious actor accomplishing this task?

By using VBA code

An attacker is planning to set up a backdoor that will infect a set of specific computers at an organization, to inflict a set of other intrusion attacks remotely. Which of the following will support the attackers' plan? (Select all that apply.)

Computer Bots Command & Control

An attacker modified the HTML code of a legitimate password-change web form, then hosted the .html file on the attacker's web server. The attacker then emailed a URL link of the hosted file to a real user of the web page. Once the user clicked the link, it changed the user's password to a value the attacker set. Based on this information, what type of attack is the website vulnerable to?

Cross-site Request Forgery (XSRF)

An attacker escalated privileges to a local administrator and used code refactoring to evade antivirus detection. The attacker then allowed one process to attach to another and forced the operating system to load a malicious binary package. What did the attacker successfully perform?

DLL injection

An attacker can exploit a weakness in a password protocol to calculate the hash of a password. Which of the following can the attacker match the hash to, as a means to obtain the password? (Select all that apply.)

Dictionary attack Rainbow table

An attacker used an exploit to steal information from a mobile device, which allowed the attacker to circumvent the authentication process. The mobile device is vulnerable to which of the following attacks?

Don't choose: Bluejacking, Skimming Try this: Bluesnarfing

Wi-Fi Protected Access (WPA) fixes critical vulnerabilities in the earlier wired equivalent privacy (WEP) standard. Understanding that WPA uses a combination of an RC4 stream cipher and Temporal Key Integrity Protocol (TKIP), this makes a wireless access point NOT vulnerable to which of the following attacks when related to encrypted wireless packets?

Don't choose: URL redirection, NFC attacks Try this: IV attacks

If a user's device becomes infected with crypto-malware, which of the following is the best way to mitigate this compromise?

Have up-to-date backups.

The latest web application, using default settings, is currently accepting application programming interface (API) calls over HyperText Transfer Protocol (HTTP). The environment has a moderate key management system. Even with basic server security, the API connection is vulnerable to which of the following? (Select all that apply.)

Key discovery Improper error handling

Using an open connection to a small company's network, an attacker submitted arbitrary queries on port 389 to the domain controllers. The attacker initiated the query from a client computer. What type of injection attack did the attacker perform?

LDAP injection

A low level distributed denial of service (DDoS) attack that involves SYN or SYN/ACK flooding describes what type of attack?

Network

A user purchased a laptop from a local computer shop. After powering on the laptop for the first time, the user noticed a few programs like Norton Antivirus asking for permission to install. How would an IT security specialist classify these programs?

PUP

A hacker is trying to gain remote access to a company computer by trying brute force password attacks using a few common passwords in conjunction with multiple usernames. What specific type of password attack is the hacker most likely performing?

Password spraying attack

A security engineer examined some suspicious error logs on a Windows server that showed attempts to run shellcode to a web application. The shellcode showed multiple lines beginning with Invoke-Command. What type of script is the suspicious code trying to run?

PowerShell script

A Linux systems admin reported a suspicious .py file that ran on a daily schedule after business hours. The file includes shellcode that would automate Application Programming Interface (API) calls to a web application to get information. What type of script is executing this shellcode?

Python script

Developers found a "time of check to time of use" (TOCTTOU) vulnerability in their application. The vulnerability made it possible to change temporary data created within the app before the app uses the data later. This vulnerability is taking advantage of what process in the application?

Race condition

Through what method can malware evade antivirus software detection, so that the software no longer identifies the malware by its signature?

Refactoring

An intruder monitors an admin's unsecure connection to a server and finds some required data, like a cookie file, that legitimately establishes a session with a web server. Knowing the admin's logon credentials, what type of attack can the intruder perform with the cookie file?

Replay attack

Which of the following conditions are results of a SYN (synchronize) flood attack? (Select all that apply.)

Resource exhaustion Denial of service (DoS) Amplification

An attacker submitted a modified uniform resource locator (URL) link to a website that eventually established connections to back-end databases and exposed internal service configurations. The attacker did not hijack a user to perform this attack. This describes which of the following types of attacks?

Server-side request forgery

A user used an administrator account to download and install a software application. After the user launched the .exe extension installer file, the user experienced frequent crashes, slow computer performance, and strange services running when turning on the computer. What most likely happened to cause these issues?

The user installed Trojan horse malware

A security engineer implemented once-only tokens and timestamping sessions. What type of attacks can this type of security prevent? (Select all that apply.)

Try this: A pass-the-hash attack, A replay attack

An attacker used an illegal access point (AP) with a very strong signal near a wireless network. If the attacker performed a jamming attack, which of the following would mitigate this type of network disruption? (Select all that apply.)

Try this: Locate the offending radio source and disable it., Boost the signal of the legitimate equipment.

A fileless malicious software can replicate between processes in memory on a local host or over network shares. What other behaviors and techniques would classify malware as fileless rather than a normal virus? (Select all that apply.)

Uses lightweight shellcode Uses low observable characteristic attacks


Related study sets

PassPoint: Pharmacology and Medication Management

View Set

Cost Accounting Exam #1 MC (Conceptual)

View Set

NASM Chapter 20: Developing a Successful Personal Training Business

View Set

Introduction to Macroeconomics (Pre-Test)

View Set

Anatomy Midterm Review: Chapter 2/3

View Set

Cross sectional anatomy chapter 4 spine

View Set

EXAM 1 Quiz Questions (thanks yall)

View Set

MGT 5893 - Business Strategy & Policy - Quiz 8

View Set

ATI RN Pediatric Nursing Online Practice 2023 A

View Set

GS FIN 304 CH 7 Bonds and Their Valuation

View Set