Cybersecurity Assessment
Cybersecurity Assessment
Cybersecurity Assessment
Hybrid Cloud
PaaS
public cloud
private cloud
IaaS
denial-of-service
malware
buffer overflow
SIEM
UTM
protocol analyzer
data sink
code review
code analysis
static analysis
dynamic analysis
Q7. Which option describes testing that individual software developers can
conduct on their own code?
integration testing
white box testing
unit testing
Q8. In black box penetration testing, what information is provided to the tester
about the target environment?
none
all information
Q9. Which security control can best protect against shadow IT by identifying
and preventing use of unsanctioned cloud apps and services?
Source: Stack Exchange
Q11. During a penetration test, you find a file containing hashed passwords for
the system you are attempting to breach. Which type of attack is most likely to
succeed in accessing the hashed passwords in a reasonable amount of time?
pass-the-hash attack
Explanation: A rainbow table attack is a more efficient and effective way of cracking
many hashed passwords, whereas brute-forcing would take much longer and may
not complete in a reasonable amount of time. Source Professor Messer.
4
1
2
3
Q13. You configure an encrypted USB drive for a user who needs to deliver a
sensitive file at an in-person meeting. What type of encryption is typically used
to encrypt the file?
file hash
asymmetric encryption
digital signature
symmetric encryption
non-repudiation
integrity
availability
confidentiality
Compression
Hashing
Symmetric encryption
Stenography
CCPA
GDPR
OSPF
Q19. what is the term for the policies and technologies implemented to protect,
limit, monitor, audit, and govern identities with access to sensitive data and
resources?
identity and access management (IAM)
least privilege
Q20. You have configured audit settings in your organization's cloud services in
the event of a security incident. What type of security control is an audit trail?
preventive control
detective control
directive control
corrective control
Q21. What is the name for a short-term interruption in electrical power supply?
grayout
blackout
brownout
whiteout
TRIKE
TOGAF
STRIDE
MITRE ATT&CK
unit testing
Q25. You need to disable the camera on corporate devices to prevent screen
capture and recording of sensitive documents, meetings, and conversations.
Which solution would be be suited to the task?
200
400
100
300
Explaintion: The formula for asymmetric encryption is 2n; where n is the number of
communicating parties.
Q27. Two competing online retailers process credit card transactions for
customers in countries on every continent. One organization is based in the
United States. The other is based in the Netherlands. With which regulation
must both countries comply while ensuring the security of these transactions?
Explaintion: The Payment Card Industry Data Security Standard (PCI DSS) is the
global card industry security standard that is required of all entities that store,
process, or transmit cardholder data, including financial institutions, online retailers
and service providers. Source: (PCI Security Overview).
log server
network scanner
firewall
protocol analyzer
Explaination: A protocol analyzer is a tool used to capture and analyze signals and
data traffic over a communication channel. WireShark is a protocol analyzer.
Q30. An attacker has discovered that they can deduce a sensitive piece of
confidential information by analyzing multiple pieces of less sensative public
data.
aggregation
inference
SQL injection
authorization
Single Sign-On
Source Okata.com
Q32. According to GDPR, a data _ is the person about whom data is being
collected.
processor
object
subject
controller
Source Intersoft Consulting
verify explicitly
assume breach
Explaination: zero trust assumes that the system will be breached and designs
security as if there is no perimeter. Hence, don’t trust anything by
default. Source NIST
ARP spoofing
pharming attacks
DNS poisoning
Q35. You are a security analyst, and you receive a text message alerting you of
a possible attack. Which security control is the least likely to produce this type
of alert?
IDS
SIEM
packet sniffer
IPS
Q35. SQL injection inserts a code fragment that makes a database statement
universally true, like _.
static analysis
dynamic analysis
penetration testing
Autopsy
Snort
Nmap
Wireshark
Q39. When implementing a data loss prevention (DLP) strategy, what is the first
step in the process?
Conduct a risk assessment to determine the best data labeling strategy for
your organization.
Q40. Which malware changes an operating system and conceals its tracks?
virus
worm
rootkit
Trojan horse
encryption
authentication
Single Sign-On
authorization
SQL injection
dictionary attack
Distributed Denial of Service (DDoS)
Q44. You are a recent cybersecurity hire, and your first assignment is to present
on the possible threats to your organization. Which of the following best
describes the task?
risk mitigation
threat assessment
risk management
enumeration
Q45. You are at a coffee shop and connect to a public wireless access point
(WAP). What a type of cybersecurity attack are you most likely to experience?
man-in-the-middle attack
back door
logic bomb
virus
Q46. You have been tasked with recommending a solution to centrally manage
mobile devices used throughout your organization. Which technology would
best meet this need?
file permissions
buffer overflow
zero-day vulnerability
cross-site scripting
Q48. The DLP project team is about to classify your organization's data. Whats
is the primary purpose of classifying data?
Q49. You are responsible for managing security of your organization's public
cloud infrastructure. You need to implement security to protect the data and
applications running in a variety of IaaS and PaaS services, including a new
Kubernetes cluster. What type of solution is best suited to this requirement?
identification
authorization
accounting
authentication
Q51. You have recovered a server that was compromised in a malware attack to
its previous state. What is the final step in the incident response process?
Eradication / Remediation
Certification
Reporting
Lessons Learned
dynamic analysis
static analysis
penetration testing
Q53. Which encryption type uses a public and private key pair for encrypting
and decrypting data?
asymmetric
symmetric
hashing
Reporting
Recovery
Eradiction / Remediation
Lessons Learned
C
Java
Ruby
Python
Q57. To implement encryption in transit, such as with the HTTPS protocol for
secure web browsing, which type(s) of encryption is/are used?
asymmetric
both symmetric and asymmetric
symmetric
Q58. Which type of program uses Windows Hooks to capture keystrokes typed
by the user, hides in the process list, and can compromise their system as well
as their online access codes and password?
trojan
keystroke collector
typethief
keylogger
Q60. Your computer has been infected, and is sending out traffic to a targeted
system upon receiving a command from a botmaster. What condition is your
computer currently in?
Q61. You choose a cybersecurity framework for your financial organization that
implements an effective and auditable set of governance and management
processes for IT. Which framework are you choosing?
C2M2
NIST SP 800-37
ISO/IEC 27001
COBIT
duqu
agent BTZ
stuxnet
flame
Q64. Where would you record risks that have been identified and their details,
such as their ID and name, classification of information, and the risk owner?
early containment
Q66. FUD is expensive and often causes high drama over low risk. Which
computer chip exploits were reported by CNN as needing to be completely
replaced, but were later fixed with firmware updates?
Q67. The ASD Top Four are application whitelisting, patching of applications,
patching of operating systems, and limiting administrative privileges. What
percent of breaches do these account for?
40 percent
60 percent
85 percent
100 percent
Q68. You are working in the security operations center analyzing traffic on your
network. You detect what you believe to be a port scan. What does this mean?
annual
biannually
bimonthly
monthly
Q70. Your incident response team is unable to contain an incident because they
lack authority to take action without management approval. Which critical step
in the preparation phase did your team skip?
Assign a head of the emergency response team who has the correct
authority
ISO 27001
NIST SP 800-54
ISO 27002
NIST SP 751-51
inherent risk
residual risk
applied risk
leftover risk
Q74. There are four possible treatments once an assessment has identified a
risk. Which risk treatment implements controls to reduce risk?
risk mitigation
risk acceptance
risk avoidance
risk transfer
Q75. Which security control scheme do vendors often submit their products to
for evaluation, to provide an independent view of product assurance?
common criteria
ISO 27000
Q76. Which organization has published the most comprehensive set of controls
in its security guideline for the Internet of Things?
IoT ISACA
OWASP
GSMA
Q77. Which main reference coupled with the Cloud Security Alliance Guidance
comprise the Security Guidance for Critical Areas of Focus in Cloud Computing?
ISO 27001
ISO 27017
Q79. According to NIST, what is the first action required to take advantage of
the cybersecurity framework?
a salami attack
a botnet attack
FedRAMP
GDPR
PCI-DSS
HIPAA