CCNA Cyber Ops v1.1
CCNA Cyber Ops v1.1
CCNA Cyber Ops v1.1
C. Ransomware commonly encrypts data on a computer and makes the data unavailable until
the computer user pays a specific sum of money
2. What is cyberwarfare?
It is an attack only on military targets.
It is an attack on a major corporation.
It is an attack that only involves robots and bots.
It is an attack designed to disrupt, corrupt, or exploit national interests. *
A. A security information and event management system (SIEM) combines data from
multiple sources to help SOC personnel collect and filter data, detect and classify threats,
analyze and investigate threats, and manage resources to implement preventive measures.
C. The term is used to describe gray hat hackers who rally and protect for a cause.
A. In a typical SOC, the Tier 1 personnel are called alert analysts, also known as
cyberoperations analysts.
10. What is a potential risk when using a free and open wireless
hotspot in a public location?
Too many users trying to connect to the Internet may cause a network traffic jam.
The Internet connection can become too slow when many users access the wireless hotspot.
Network traffic might be hijacked and information stolen.*
Purchase of products from vendors might be required in exchange for the Internet access.
A security information and event management system (SIEM) combines data from multiple
sources to help SOC personnel collect and filter data, detect and classify threats, analyze and
investigate threats, and manage resources to implement preventive measures.
12. Which statement best describes a motivation of hacktivists?
They are part of a protest group behind a political cause.*
They are curious and learning hacking skills.
They are trying to show off their hacking skills.
They are interested in discovering new exploits.
Each type of cybercriminal has a distinct motivation for his or her actions.
Within a year, there are 365 days x 24 hours a day x 60 minutes per hour = 525,600 minutes.
With the goal of uptime 99.999% of time, the downtime needs to be controlled under 525,600
x (1-0.99999) = 5.256 minutes a year.
14. Why do IoT devices pose a greater risk than other computing
devices on a network?
Most IoT devices do not require an Internet connection and are unable to receive new updates.
IoT devices cannot function on an isolated network with only an Internet connection.
Most IoT devices do not receive frequent firmware updates.*
IoT devices require unencrypted wireless connections.
IoT devices commonly operate using their original firmware and do not receive updates as
frequently as laptops, desktops, and mobile platforms.
Security operations centers (SOCs) can provide a broad range of services to defend against
threats to information systems of an organization. These services include monitoring threats to
network security and managing comprehensive solutions to fight against threats. Ensuring
secure routing exchanges and providing secure Internet connections are tasks typically
performed by a network operations center (NOC). Responding to facility break-ins is typically
the function and responsibility of the local police department.
16. Users report that a database file on the main server cannot be
accessed. A database administrator verifies the issue and notices that
the database file is now encrypted. The organization receives a
threatening email demanding payment for the decryption of the
database file. What type of attack has the organization experienced?
man-in-the-middle attack
DoS attack
ransomware*
Trojan horse
A cybersecurity specialist needs to be familiar with the characteristics of the different types of
malware and attacks that threaten an organization.
In a SOC, the job of a Tier 1 Alert Analyst includes monitoring incoming alerts and verifying
that a true security incident has occurred.
Cyberwarfare is Internet-based conflict that involves the penetration of the networks and
computer systems of other nations. Organized hackers are typically involved in such an
attack.
24. Which personnel in a SOC are assigned the task of hunting for
potential threats and implementing threat detection tools?
Tier 1 Analyst
SOC Manager
Tier 2 Incident Reporter
Tier 3 SME*
In a SOC, Tier 3 SMEs have expert-level skills in network, endpoint, threat intelligence, and
malware reverse engineering (RE). They are deeply involved in hunting for potential security
threats and implementing threat detection tools.
SOS Proceesses
Alert
Investigate
monitor
SOC Technologies
log
database
sensor
B. The master boot record (MBR) contains a small program that is responsible for locating
and loading the operating system. The BIOS executes this code and the operating system
starts to load.
A. The net command is a very important command in Windows. Some common net
commands include the following:
net accounts: Sets password and logon requirements for users
net session: Lists or disconnects sessions between a computer and other
computers on the network
net share: Creates, removes, or manages shared resourcesnet start: Starts a network service or
lists running network services
net stop: Stops a network service
net use: Connects, disconnects, and displays information about shared
network resources
net view: Shows a list of computers and network devices on the network
3. Which type of startup must be selected for a service that should run
each time the computer is booted?
Boot
Manual
Automatic *
Start
Startup
C. An automatic startup will start the service automatically when the PC starts. The manual
startup process will occur when the application is launched by a user. There is no boot, start,
or startup service type that can be configured.
D. The types of commands that PowerShell can execute include the following:
Cmdlets: Perform an action and return an output or object to the next command that will be
executed
PowerShell scripts: Files with a .ps1 extension that contain PowerShell commands that are
executed
PowerShell functions: Pieces of code that can be referenced in a script
B. The registry contains information about applications, users, hardware, network settings,
and file types. The registry also contains a unique section for every user, which contains the
settings configured by that particular user.
B. There are more than 20 releases and versions of the Windows operating system. The
Windows XP release introduced 64-bit processing to Windows computing.
7. Two pings were issued from a host on a local network. The first
ping was issued to the IP address of the default gateway of the host
and it failed. The second ping was issued to the IP address of a host
outside the local network and it was successful. What is a possible
cause for the failed ping?
The default gateway device is configured with the wrong IP address.
The TCP/IP stack on the default gateway is not working properly.
The default gateway is not operational.
Security rules are applied to the default gateway device, preventing it from processing
ping requests. *
D. If the ping from one host to another host on a remote network is successful, this indicates
that the default gateway is operational. In this scenario, if a ping from one host to the default
gateway failed, it is possible that some security features are applied to the router interface,
preventing it from responding to ping requests.
C. The nslookup command was created to allow a user to manually query a DNS server to
resolve a given host name. The ipconfig /displaydns command only displays previously
resolved DNS entries. The tracert command was created to examine the path that packets take
as they cross a network and can resolve a hostname by automatically querying a DNS server.
The net command is used to manage network computers, servers, printers, and network
drives.
B. CLI commands are typed into the Command Prompt window of the Windows operating
system. The cd\ command is used to change the directory to the Windows root directory.
C. Network applications have specific TCP or UDP ports that can be left open or blocked in
Windows Firewall. Disabling automatic IP address assignment may result in the computer not
being able to connect to the network at all. Enabling MAC address filtering is not possible in
Windows and would only block specific network hosts, not applications. Changing default
usernames and passwords will secure the computer from unauthorized users, not from
applications.
A. The Windows Task Manager utility includes a Users tab from which the system resources
consumed by each user can be displayed.
On a Windows PC the Task Manager utility can be used to view the applications, processes,
and services that are currently running.
As a security best practice, it is advisable not to log on to Windows using the Administrator
account or an account with administrative privileges. When it is necessary to run or install
software that requires the privileges of the Administrator, the user can right-click the software
in the Windows File Explorer and choose Run as Administrator.
15. A technician can ping the IP address of the web server of a remote
company but cannot successfully ping the URL address of the same
web server. Which software utility can the technician use to diagnose
the problem?
Nslookup*
tracert
netstat
ipconfig
Traceroute (tracert) is a utility that generates a list of hops that were successfully reached
along the path from source to destination.This list can provide important verification and
troubleshooting information. The ipconfig utility is used to display the IP configuration
settings on a Windows PC. The Netstat utility is used to identify which active TCP
connections are open and running on a networked host. Nslookup is a utility that allows the
user to manually query the name servers to resolve a given host name. This utility can also be
used to troubleshoot name resolution issues and to verify the current status of the name
servers.
16. Where are the settings that are chosen during the installation
process stored?
in the recovery partition
in flash memory
in the Registry*
in BIOS
The Registry contains all settings chosen from Control Panels, file associations, system
policies, applications installed, and application license keys.
As of 2015, most personal computer motherboards are shipped with UEFI as the replacement
for the BIOS program.
18. Which two things can be determined by using the ping command?
(Choose two.)
the number of routers between the source and destination device
the destination device is reachable through the network*
the average time it takes each router in the path between source and destination to respond
the IP address of the router nearest the destination device
the average time it takes a packet to reach the destination and for the response to return
to the source*
A ping command provides feedback on the time between when an echo request was sent to a
remote host and when the echo reply was received. This can be a measure of network
performance. A successful ping also indicates that the destination host was reachable through
the network.
Windows Task Manager enables an end user to monitor applications, processes, and services
currently running on the end device. It can be used to start or stop programs, stop processes,
and display informative statistics about the device.
The types of commands that PowerShell can execute include the following:cmdlets – perform
an action and return an output or object to the next command that will be executed
PowerShell scripts – files with a .ps1 extension that contain PowerShell commands that are
executed
PowerShell functions – pieces of code that can be referenced in a script
The ping command tests the connection between two hosts. When ping uses a host domain
name to test the connection, the resolver on the PC will first perform the name resolution to
query the DNS server for the IP address of the host. If the ping command is unable to resolve
the domain name to an IP address, an error will result.
Nslookup is a tool for testing and troubleshooting DNS servers.
Best practices advise not to log into systems with an administrator account, but rather a user
account. When logged in as a user it is possible to run Windows utilitites, such as PowerShell
and the Command Prompt as an administrator by right clicking on the utility and slecting Run
as Administrator.
24. Refer to the exhibit.
Event Viewer is used to investigate the history of application, security, and system events.
Events show the date and time that the event occurred along with the source of the event. If a
cybersecurity analyst has the address of the Windows computer targeted and/or the date and
time that a security breach occurred, the analyst could use Event Viewer to document and
prove what occurred on the computer.
Smartcard and file system settings do not affect network operation. MAC address settings and
filtering may be used to control device network access but cannot be used to filter different
data traffic types.
27. Which two user accounts are automatically created when a user
installs Windows to a new computer? (Choose two.)
superuser
guest*
root
administrator*
system
When a user installs Windows, two local user accounts are created automatically during the
process, administrator and guest.
28. What term is used to describe a logical drive that can be formatted
to store data?
Partition*
track
sector
cluster
volume
Hard disk drives are organized by several physical and logical structures. Partitions are logical
portions of the disk that can be formatted to store data. Partitions consist of tracks, sectors,
and clusters. Tracks are concentric rings on the disk surface. Tracks are divided into sectors
and multiple sectors are combined logically to form clusters
The netsh.exe tool can be used to configure networking parameters for the PC from a
command prompt.
The commands tracert and ping are used to test the connectivity of the PC to the network. The
command nslookup initiates a query to an Internet domain name server.
The command ipconfig is a useful tool for troubleshooting. The command will display some
IP addressing configuration and the network media connection status. The command does not
test the connection to the DNS server configured or test remote networks. It does not display
bandwidth and throughput information.
33. What are two advantages of the NTFS file system compared with
FAT32? (Choose two.)
NTFS allows the automatic detection of bad sectors.
NTFS is easier to configure.
NTFS allows faster formatting of drives.
NTFS provides more security features.*
NTFS supports larger files.*
NTFS allows faster access to external peripherals such as a USB drive.
The file system has no control over the speed of access or formatting of drives, and the ease of
configuration is not file system-dependent.
The IP address 127.0.0.1 is a loopback address on the PC. A successful ping to the loopback
address indicates that the TCP/IP protocol suite is installed properly and the NIC is working
as expected. A ping to the loopback address does not test the connectivity to remote networks,
nor will it display bandwidth and throughput information.
B. The man command is short for manual and is used to obtain documentation about a Linux
command. The command man man would provide documentation about how to use the
manual.
C. Linux is an open source operating system and any person can access the source code,
inspect it, modify it, and recompile it. Linux distributions are maintained by a community of
programmers, are designed to be connected to a network, and do not have to provide free
support.
D. In Linux, services are managed using configuration files. When the service starts, it looks
for its configuration files, loads them into memory, and adjusts itself according to the settings
in the files.
B. PenTesting is known as penetration testing and includes tools that are used to search for
vulnerabilities in a network or computer by attacking it.
ls -l analyst.txt
Read only
Read, write *
Full access
Read, write, execute
B. The file permissions are always displayed in the User, Group, and Other order. In the
example displayed, the file has the following permissions:
The dash (-) means that this is a file. For directories, the first dash would be replaced with a
“d”.
The first set of characters is for user permission (rwx). The user, sales, who owns the file can
read, write, and execute the file.
The second set of characters is for group permissions (rw-). The group, staff, who owns the
file can read and write to the file.
The third set of characters is for any other user or group permissions (r–).
Any other user or group on the computer can only read the file.
There are several reasons why Linux is a good choice for the SOC.Linux is open source.
The command line interface is a very powerful environment.
The user has more control over the operating system.
Linux allows for better network communication control.
11. Which Linux command can be used to display the name of the
current working directory?
chmod
pwd*
ps
sudo
One of the most important commands in Linux is the pwd command, which stands for print
working directory. It shows users the physical path for the directory they are working in.
write only
read, write, execute*
read, write
read only
The file permissions are always displayed in the User, Group and Other order. In the example
displayed, the file has the following permissions:
The dash (-) means that this is a file. For directories, the first dash would replaced with a “d”.
The first set of characters is for user permission (rwx). The user, sales, who owns the file can
read, write and execute the file.
The second set of characters is for group permissions (rw-). The group, staff, who owns the
file can read and write to the file.
The third set of characters is for any other user or group permissions (r–). Any other user or
group on the computer can only read the file.
A terminal emulator is an application program a user of Linux can use in order to access the
CLI environment.
14. The image displays a laptop that is acting as the SSH client that is
communicating with an SSH server. Refer to the exhibit.
CCNA Cyber Ops
v1.1 Chapter 3 Exam Q14
SSH is a protocol that is used to securely access a remote network device. The well-known
port number used by SSH is 22.
Servers provide services such as file management, email, web pages, log management,
financial transactions, databases, and more.
The X Window System provides the basic framework for a GUI, but the GUI itself varies
greatly between different distributions.
The kill command is used to stop, restart, or pause a process. The chrootkit command is used
to check the computer for rootkits, a set of software tools that can increase the privilege level
of a user or grant access to portions of software normally not allowed. The grep command is
used to look for a file or text within a file. The ls command is used to list files, directories, and
file information.
The Linux operating design including how the file system is structured, standard file
permissions, and user account restrictions make Linux a better protected operating system.
However, Linux still has vulnerabilities and can have malware installed that affects the
operating system.
20. Which two Linux commands might be used before using the kill
command? (Choose two.)
top*
ls
grep
ps*
chroot
The ps or top command might be used before using the kill command to discover the process
ID (PID) for the specific process.
Operating system updates, also known as patches, are provided by companies that create the
operating system. A user can check for operating system updates at any time. In a Linux GUI
environment, the Dash Search Box can be used to search for the Software Updater icon.
Port numbers are used in TCP and UDP communications to differentiate between the various
services running on a device. The well-known port number used by DNS is port 53.
24. Which file system is the primary file system used by Apple in
current Macintosh computers?
CDFS
APFS*
ext3
ext2
HFS+
The primary file system used by Apple in its lates Macintosh computers is APFS.
Network packet capture software is an important tool because it makes it possible to observe
and understand the details of a network transaction.
The journalctl command supports mixing options to achieve a desired filter set. The –u option
allows filtering on the desired unit, whereas the –f option follows the specific log, thus
monitoring the event in real time.
A package is a specific program and all of the files needed to run that application. A package
manager is used to install a package and place all the associated files in the correct location
within the operating system.
A user has as much rights to a file as the file permissions allow. The only user that can
override file permission on a Linux computer is the root user. Because the root user has the
power to override file permissions, the root user can write to any file.
29. Which Linux file system introduced the journaled file system,
which can be used to minimize the risk of file system corruption in the
event of a sudden power loss?
ext2
ext3*
NFS
CDFS
The ext3 file system is considered a journaled file system that was designed to improve the
existing ext2 file system. A journal, the main feature added to ext3, is a technique used to
minimize the risk of file system corruption in the event of sudden power loss.
Multitasking operating systems are required to execute several processes at the same time.
Forking is a method that the kernel uses to allow a process to create a copy of itself.
The Advanced Packaging Tool (apt) package manager is used to update the operating system.
The apt-get update command is used to search and obtain the package list from a repository
and update the local package database.
B. When the client receives the DHCPOFFER from the server, it sends back a
DHCPREQUEST broadcast message. On receiving the DHCPREQUESTmessage, the server
replies with a unicast DHCPACK message.
B. The transport layer of the OSI model has several responsibilities. One of the primary
responsibilities is to segment data into blocks that can be reassembled in proper sequence at
the destination device.
A. FTP is a client/server protocol. FTP requires two connections between the client and the
server and uses TCP to provide reliable connections. With FTP, data transfer can happen in
either direction. The client can download (pull) data from the server or upload (push) data to
the server.
6. Which two OSI model layers have the same functionality as two
layers of the TCP/IP model? (Choose two.)
Session
Transport *
Network *
Data link
Physical
B, C. The OSI transport layer is functionally equivalent to the TCP/IP transport layer, and the
OSI network layer is equivalent to the TCP/IP Internet layer. The OSI data link and physical
layers together are equivalent to the TCP/IP network access layer. The OSI session layer (with
the presentation layer) is included within the TCP/IP application layer.
A. The TCP/IP Internet layer provides the same function as the OSI network layer. The
transport layer of both the TCP/IP and OSI models provides the same function. The TCP/IP
application layer includes the same functions as OSI Layers 5, 6, and 7.
B, C, D. DNS, DHCP, and FTP are all application layer protocols in the TCP/IP protocol
suite. ARP and PPP are network access layer protocols, and NAT is an Internet layer protocol
in the TCP/IP protocol suite.
D. A default gateway is only required to communicate with devices onanother network. The
absence of a default gateway does not affect connectivity between devices on the same local
network
11. Which message delivery option is used when all devices need to
receive the same message simultaneously?
Duplex
Unicast
Multicast
Broadcast *
D. When all devices need to receive the same message simultaneously, the message would be
delivered as a broadcast. Unicast delivery occurs when one source host sends a message to
one destination host. The sending of the same message from a host to a group of destination
hosts is multicast delivery. Duplex communications refers to the ability of the medium to
carry messages in both directions.
The DHCPDISCOVER message is sent by a DHCPv4 client and targets a broadcast IP along
with the destination port 67. The DHCPv4 server or servers respond to the DHCPv4 clients by
targeting port 68.
The IP address 192.168.25.10 is an IPv4 private address. This address will not be routed over
the Internet, so school A will not be able to reach school B. Because the address is a private
one, it can be used freely on an internal network. As long as no two devices on the internal
network are assigned the same private IP, there is no IP conflict issue. Devices that are
assigned a private IP will need to use NAT in order to communicate over the Internet.
A socket is a combination of the source IP address and source port or the destination IP
address and the destination port number.
When router R1 receives the ICMP echo requests from host A it will forward the packets out
interface G0/1 towards host B. However, before forwarding the packets, R1 will encapsulate
them in a new Ethernet frame using the MAC address of interface G0/1 as the source and the
MAC address of host B as the destination.
The Wireshark capture is of a DNS query from PC-A to the DNS server. Because the DNS
server is on a remote network, the PC will send the query to the default gateway router, router
DG, using the MAC address of the router G0/0 interface on the router.
18. Which term is used to describe the process of placing one message
format inside another message format?
encoding
multiplexing
encapsulation*
segmentation
The encapsulation process is performed at each OSI layer and is the process of placing one
message format inside another message format.
19. Which PDU format is used when bits are received from the
network medium by the NIC of a host?
Frame*
file
packet
segment
When received at the physical layer of a host, the bits are formatted into a frame at the data
link layer. A packet is the PDU at the network layer. A segment is the PDU at the transport
layer. A file is a data structure that may be used at the application layer.
When a node encapsulates a data packet into a frame, it needs the destination MAC address.
First it determines if the destination device is on the local network or on a remote network.
Then it checks the ARP table (not the MAC table) to see if a pair of IP address and MAC
address exists for either the destination IP address (if the destination host is on the local
network) or the default gateway IP address (if the destination host is on a remote network). If
the match does not exist, it generates an ARP broadcast to seek the IP address to MAC
address resolution. Because the destination MAC address is unknown, the ARP request is
broadcast with the MAC address FFFF.FFFF.FFFF. Either the destination device or the
default gateway will respond with its MAC address, which enables the sending node to
assemble the frame. If no device responds to the ARP request, then the originating node will
discard the packet because a frame cannot be created.
21. In NAT translation for internal hosts, what address would be used
by external users to reach internal hosts?
outside global
outside local
inside local
inside global*
From the perspective of a NAT device, inside global addresses are used by external users to
reach internal hosts. Inside local addresses are the addresses assigned to internal hosts.
Outside global addresses are the addresses of destinations on the external network. Outside
local addresses are the actual private addresses of destination hosts behind other NAT
devices.
22. The exhibit shows a network topology. PC1 and PC2 are
connected to the Fa0/1 and Fa0/2 ports of the SW1 switch,
respectively. SW1 is connected through its Fa0/3 port to the Fa0/0
interface of the RT1 router. RT1 is connected through its Fa0/1 to the
Fa0/2 port of SW2 switch. SW2 is connected through its Fa0/1 port to
the PC3.
When a network device wants to communicate with another device on the same network, it
sends a broadcast ARP request. In this case, the request will contain the IP address of PC2.
The destination device (PC2) sends an ARP reply with its MAC address.
TCP:
• Provides tracking of transmitted data segments
• Destination devices will acknowledge received data.
• Source devices will retransmit unacknowledged data.
UDP
• Destination devices will not acknowledge received data
• Headers use very little overhead and cause minimal delay.
In the compressed format, the :: represents two contiguous hextets of all zeros. Leading zeros
in the second, fifth, and sixth hextets have also been removed.
26. Which application layer protocol uses message types such as GET,
PUT, and POST?
SMTP
POP3
DHCP
HTTP*
DNS
The GET command is a client request for data from a web server. A PUT command uploads
resources and content, such as images, to a web server. A POST command uploads data files
to a web server.
TCP uses the 3-way handshake. UDP does not use this feature. The 3-way handshake ensures
there is connectivity between the source and destination devices before transmission occurs.
28. What is the prefix length notation for the subnet mask
255.255.255.224?
/26
/27*
/28
/25
29. What are two potential network problems that can result from
ARP operation? (Choose two.)
Multiple ARP replies result in the switch MAC address table containing entries that match the
MAC addresses of hosts that are connected to the relevant switch port.
Network attackers could manipulate MAC address and IP address mappings in ARP
messages with the intent of intercepting network traffic.*
On large networks with low bandwidth, multiple ARP broadcasts could cause data
communication delays.*
Manually configuring static ARP associations could facilitate ARP poisoning or MAC
address spoofing.
Large numbers of ARP request broadcasts could cause the host MAC address table to
overflow and prevent the host from communicating on the network.
Large numbers of ARP broadcast messages could cause momentary data communications
delays. Network attackers could manipulate MAC address and IP address mappings in ARP
messages with the intent to intercept network traffic. ARP requests and replies cause entries to
be made into the ARP table, not the MAC address table. ARP table overflows are very
unlikely. Manually configuring static ARP associations is a way to prevent, not facilitate,
ARP poisoning and MAC address spoofing. Multiple ARP replies resulting in the switch
MAC address table containing entries that match the MAC addresses of connected nodes and
are associated with the relevant switch port are required for normal switch frame forwarding
operations. It is not an ARP caused network problem.
TCP segments are acknowledged by the receiver as they arrive. The receiver keeps track of
the sequence number of received segments and uses the sequence number to reorder the
segments and to identify any missing segments that need to be retransmitted.
The purpose of ICMP messages is to provide feedback about issues that are related to the
processing of IP packets.
Because FTP uses TCP as its transport layer protocol, sequence and acknowledgment
numbers will identify the missing segments, which will be re-sent to complete the message.
NAT was developed to conserve IPv4 addresses. A side benefit is that NAT adds a small level
of security by hiding the internal network addressing scheme. However, there are some
drawbacks of using NAT. It does not allow true peer-to-peer communication and it adds
latency to outbound connections.
ANDing allows us to identify the network address from the IP address and the network mask.
Using the network in the exhibit, what would be the default gateway
address for host A in the 192.133.219.0 network?
192.135.250.1
192.133.219.0
192.133.219.1*
192.31.7.1
36. Which three IP addresses are private ? (Choose three.)
192.167.10.10
10.1.1.1*
192.168.5.5*
172.16.4.4*
172.32.5.2
224.6.6.6
Byadmin
SEP 9, 2019
C. Firewalls are used to permit or block traffic between networks according to access control
policies.
C. An Ethernet switch examines the source MAC address of an incoming frame. If the source
MAC address is not in the MAC address table, the switch will add it to the table with the
associated ingress Ethernet port.
C. TACACS+ uses TCP, encrypts the entire packet (not just the password), and separates
authentication and authorization into two distinct processes. Both protocols are supported by
the Cisco Secure ACS software.
D. An access point can be manually set to a specific frequency band or channel in order to
avoid interference with other wireless devices in the area.
C. Intrusion detection systems (IDSs) use a set of rules, referred to as signatures, to identify
malicious traffic on the network.
A. Devices connected to the Ethernet star topology connect to either a hub or a switch.
C. There are two methods that can be used to set date and time settings on network devices.
Manual configuration and automatically using the Network Time Protocol (NTP). NTP keeps
the time across all devices synchronized by using a hierarchical system of sources.
B. SNMP is an application layer protocol that allows administrators to manage and monitor
devices on the network such as routers, switches, and servers.
10. What are two types of addresses found on network end devices?
(Choose two.)
UDP
return
IP*
TCP
MAC*
Intermediary devices use two types of addresses when sending messages to the final
destination device, MAC and IP addresses. TCP and UDP are protocols used at Layer 4 to
identify what port numbers are being used on the source and destination devices. A return
address is used when mailing a letter, not in networking.
When a router forwards traffic between LAN segments it encapsulates the Layer 2 frame to
determine the Layer 3 path. Once the Layer 3 path is determined, the router encapsulates the
Layer 3 packet in a new Layer 2 frame with new Layer 2 addressing infomation for the
destination LAN segment.
IPsec services allow for authentication, integrity, access control, and confidentiality. With
IPsec, the information exchanged between remote sites can be encrypted and verified. Both
remote-access and site-to-site VPNs can be deployed using IPsec.
13. What are two uses of an access control list? (Choose two.)
ACLs can control which areas a host can access on a network.*
ACLs provide a basic level of security for network access.*
Standard ACLs can restrict access to specific applications and ports.
ACLs can permit or deny traffic based upon the MAC address originating on the router.
ACLs assist the router in determining the best path to a destination.
ACLs can be used for the following:Limit network traffic in order to provide adequate
network performance
Restrict the delivery of routing updates
Provide a basic level of security
Filter traffic based on the type of traffic being sent
Filter traffic based on IP addressing
Network Time Protocol (NTP) is used to allow network devices to synchronize their time
settings with a centralized time server. DHCP (Dynamic Host Configuration Protocol) is a
protocol which assigns IP addresses to hosts. DNS (Domain Name Service) is a service which
resolves host names to IP addresses. SNMP (Simple Network Management Protocol) is a
protocol which allows administrators to manage network nodes.
15. What is the only attribute used by standard access control lists to
identify traffic?
source MAC address
protocol type
source IP address*
source TCP port
Standard access control lists can only identify traffic based on the source IPv4 address in the
protocol header.
The two scanning or probing modes an access point can be placed into are passive or active.
In passive mode, the AP advertises the SSID, supported standards, and security settings in
broadcast beacon frames. In active mode, the wireless client must be manually configured for
the same wireless parameters as the AP has configured.
17. A Cisco router is running IOS 15. What are the two routing table
entry types that will be added when a network administrator brings
an interface up and assigns an IP address to the interface? (Choose
two.)
route that is learned via OSPF
route that is learned via EIGRP
route that is manually entered by a network administrator
directly connected interface*
local route interface*
A local route interface routing table entry is found when a router runs IOS 15 or higher or if
IPv6 routing is enabled. Whenever an interface is addressed and enabled (made active), a
directly connected interface is automatically shown in the routing table.
A demilitarized zone or DMZ is a network area protected by one or more firewalls. The DMZ
typically contains servers that are commonly accessed by external users. A web server is
commonly contained in a DMZ.
For detecting malicious activity, an IPS uses a set of rules called signatures to detect patterns
in network traffic.
Both TACACS+ and RADIUS support password encryption (TACACS+ encrypts all
communication) and use Layer 4 protocol (TACACS+ uses TCP and RADIUS uses UDP).
TACACS+ supports separation of authentication and authorization processes, while RADIUS
combines authentication and authorization as one process. RADIUS supports remote access
technology, such as 802.1x and SIP; TACACS+ does not.
TACACS+ utilizes TCP port 49, provides authorization on a per-user or per-group basis,
encrypts the entire packet, and does not provide compatibility with previous TACACS
protocols.
22. Which parameter is commonly used to identify a wireless network
name when a home wireless AP is being configured?
ESS
SSID*
ad hoc
BESS
The SSID is used to name a wireless network. This parameter is required in order for a
wireless client to attach to a wireless AP.
23. What information within a data packet does a router use to make
forwarding decisions?
the destination service requested
the destination IP address*
the destination host name
the destination MAC address
A Layer 3 device like a router uses a Layer 3 destination IP address to make a forwarding
decision.
25. Which two statements are true about NTP servers in an enterprise
network? (Choose two.)
NTP servers at stratum 1 are directly connected to an authoritative time source.*
NTP servers ensure an accurate time stamp on logging and debugging information.*
There can only be one NTP server on an enterprise network.
All NTP servers synchronize directly to a stratum 1 time source.
NTP servers control the mean time between failures (MTBF) for key network devices.
Network Time Protocol (NTP) is used to synchronize the time across all devices on the
network to make sure accurate timestamping on devices for managing, securing and
troubleshooting. NTP networks use a hierarchical system of time sources. Each level in this
hierarchical system is called a stratum. The stratum 1 devices are directly connected to the
authoritative time sources.
Physical topologies show the physical interconnection of devices. Logical topologies show
the way the network will transfer data between connected nodes.
The three design layers from lowest to highest are access, distribution, and core. The
distribution layer commonly provides policy-based connectivity which permits or denies
traffic based on predefined parameters. The distribution layer also acts as a control boundary
between the access and core layers.
Cisco developed NetFlow for the purpose of gathering statistics on packets flowing through
Cisco routers and multilayer switches. SNMP can be used to collect and store information
about a device. Syslog is used to access and store system messages.
NTP is used to allow network devices to synchronize time settings.
Proxy firewalls filter traffic through the application layer of the TPC/IP model and shield
client information by connecting to remote servers on behalf of clients.
The function of the distribution layer is to provide connectivity to services and to aggregate
the access layer connections
In a star network topology end devices are connected to a central intermediate device such as
a hub or a switch.
A wireless LAN controller (WLC) can be configured to manage multiple lightweight access
points (LWAPs). On the WLC, a network administrator can configure SSIDs, security, IP
addressing, and other wireless network parameters in a centralized management environment.
33. For which discovery mode will an AP generate the most traffic on
a WLAN?
active mode
mixed mode
passive mode*
open mode
The two discovery modes are passive and active. When operating in passive mode, an AP will
generate more traffic as it continually broadcasts beacon frames to potential clients. In active
mode, the client initiates the discovery process instead of the AP. Mixed mode refers to
network mode settings, and open mode refers to security parameter settings.
D. The hacker infects multiple machines (zombies), creating a botnet. Zombies launch the
distributed denial-of-service (DDoS) attack.
B. The best description of Trojan horse malware, and what distinguishes it from viruses and
worms, is that it appears as useful software but hides malicious code. Trojan horse malware
may cause annoying computer problems, but can also cause fatal problems. Some Trojan
horses may be distributed over the Internet, but they can also be distributed by USB memory
sticks and other means. Specifically targeted Trojan horse malware can be some of the most
difficult malware to detect.
3. What is the purpose of a rootkit?
To masquerade as a legitimate program
To deliver advertisements without user consent
To replicate itself independently of any other programs
To gain privileged access to a device while concealing itself *
B. Preventing users from accessing network resources is a denial-of-service attack. Being able
to steal data from the network servers may be the objective after a reconnaissance attack
gathers information about the target network and system. Redirecting data traffic so it can be
monitored is a man-in-the-middle attack.
A. The Nmap tool is a port scanner that is used to determine which ports are open on a
particular network device. A port scanner is used before launching an attack.
D. Common ways used to crack Wi-Fi passwords include social engineering, brute-force
attacks, and network sniffing.
A. Worm malware can execute and copy itself without being triggered by a host program. It is
a significant network and Internet security threat.
A. Network security personnel must be familiar with port numbers in order to identify the
service being attacked. Well-known port number 21 is used to initiate an FTP connection to
an FTP server. Well-known port 20 is then used to transfer data between the two devices. If
the device connecting to the FTP server is unknown and launching an attack, the type of
attack might be an FTP Trojan horse.
D. An email attachment that appears as valid software but actually contains spyware shows
how malware might be concealed. An attack to block access to a website is a DoS attack. A
hacker uses search engine optimization (SEO) poisoning to improve the ranking of a website
so that users are directed to a malicious site that hosts malware or uses social engineering
methods to obtain information. A botnet of zombie computers is used to launch a DDoS
attack.
B. Viruses can be malicious and destructive or simply change something about the computer,
such as words or images, and not necessarily cause thecomputer to malfunction. Viruses can
be spread through shared media such as CDs or memory sticks, but can also be delivered via
the Internet and email.
The main purpose of a worm is to self-replicate and propagate across the network. A virus is a
type of malicious software that needs a user to spread. A trojan horse is not self-replicating
and disguises itself as a legitimate application when it is not. A botnet is a series of zombie
computers working together to wage a network attack.
Hackers use rootkits to avoid detection as well as hide any software installed by the hacker.
A Trojan horse carries out malicious operations under the guise of a legitimate program.
Denial of service attacks send extreme quantities of data to a particular host or network device
interface. Password attacks use electronic dictionaries in an attempt to learn passwords.
Buffer overflow attacks exploit memory buffers by sending too much information to a host to
render the system inoperable.
a group of web servers that provide load balancing and fault tolerance
an online video game intended for multiple players
a network that allows users to bring their own technology
a network of infected computers that are controlled as a group*
One method of executing a DDoS attack involves using a botnet. A botnet builds or purchases
a botnet of zombie hosts, which is a group of infected devices. The zombies continue to create
more zombies which carry out the DDoS attack.
19. Which type of Trojan horse security breach uses the computer of
the victim as the source device to launch other attacks?
DoS
FTP
data-sending
proxy*
The attacker uses a proxy Trojan horse attack to penetrate one device and then use that device
to launch attacks on other devices. The DoS Trojan horse slows or halts network traffic. The
FTP trojan horse enables unauthorized file transfer services when port 21 has been
compromised. A data-sending Trojan horse transmits data back to the hacker that could
include passwords.
A denial of service (DoS) attack attempts to overwhelm a system or process by sending large
amounts of data or requests to the target. The goal is to keep the system so overwhelmed
handling false requests that it is unable to respond to legitimate ones.
Gathering information about a network and scanning for access is a reconnaissance attack.
Preventing other users from accessing a system is a denial of service attack.
Ransomware involves the hackers preventing user access to the infected and controlled
system until the user pays a specified amount.
An access attack tries to affect services that affect entry into accounts, databases, and other
sensitive information. Access attacks commonly involve a dictionary ths is used to guess a
specific user password. A brute-force access attack would try to access an account via
repeated attempts.
Zombies are infected computers that make up a botnet. The zombies are used to deploy a
distributed denial of service (DDoS) attack.
27. What are two evasion methods used by hackers? (Choose two.)
scanning
encryption*
access attack
phishing
resource exhaustion*
The following methods are used by hackers to avoid detection:Encryption and tunneling –
hide or scramble the malware content
Resource exhaustion – keep the host device too busy to detect the invasion
Traffic fragmentation – split the malware into multiple packets
Protocol-level misinterpretation – sneak by the firewall
Pivot – use a compromised network device to attempt access to another device
Rootkit – allow the hacker to avoid detection as well as hide software installed by the hacker
Gathering information about a network and scanning for access is a reconnaissance attack.
Preventing other users from accessing a system is a denial of service attack. Attempting to
retrieve and modify data, and attempting to escalate access privileges are types of access
attacks.
An access attack tries to gain access to a resource using a hijacked account or other means.
The five types of access attacks include the following:password – a dictionary is used for
repeated login attempts
trust exploitation – uses granted privileges to access unauthorized material
port redirection – uses a compromised internal host to pass traffic through a firewall
man-in-the-middle – an unauthorized device positioned between two legitimate devices in
order to redirect or capture traffic
buffer overflow – too much data sent to a memory location that already contains data
31. A user is curious about how someone might know a computer has
been infected with malware. What are two common malware
behaviors? (Choose two.)
The computer emits a hissing sound every time the pencil sharpener is used.
The computer freezes and requires reboots.*
No sound emits when an audio CD is played.
The computer gets increasingly slower to respond.*
The computer beeps once during the boot process.
Denial of service (DoS) attacks attempt to disrupt service on the network by either sending a
particular device an overwhelming amount of data so no other devices can access the attacked
device or by sending malformed packets.
White hat attackers break into networks or computer systems in order to discover weaknesses
for the purpose of improving the security of these systems. These break-ins are done with
permission from the owner or the organization. Any results are reported back to the owner or
the organization.
36. What is a ping sweep?
a network scanning technique that indicates the live hosts in a range of IP addresses.*
a query and response protocol that identifies information about a domain, including the
addresses that are assigned to that domain.
a software application that enables the capture of all network packets that are sent across a
LAN.
a scanning technique that examines a range of TCP or UDP port numbers on a host to detect
listening services
A ping sweep is a tool that is used during a reconnaissance attack. Other tools that might be
used during this type of attack include a ping sweep, port scan, or Internet information query.
A reconnaissance attack is used to gather information about a particular network, usually in
preparation for another type of network attack.
37. What is the term used when a malicious party sends a fraudulent
email disguised as being from a legitimate, trusted source?
Trojan
vishing
phishing*
backdoor
Phishing is used by malicious parties who create fraudulent messages that attempt to trick a
user into either sharing sensitive information or installing malware.
38. What are the three major components of a worm attack? (Choose
three.)
an enabling vulnerability*
a propagation mechanism*
a payload*
a probing mechanism
a penetration mechanism
an infecting vulnerability
A computer can have a worm installed through an email attachment, an executable program
file, or a Trojan Horse. The worm attack not only affects one computer, but replicates to other
computers. What the worm leaves behind is the payload–the code that results in some action.
Spyware normally installs on a system without end-user knowledge and monitors activity on a
computer, which can then be sent to the source of spyware. Viruses infect systems and
execute malicious code. Worms self-replicate and propagate across networks from a singular
host, consuming a lot of bandwidth. Adware is normally distributed through downloaded
software and results in the exhibition of several pop-up windows on the system.
C. Network security devices such as firewalls and intrusion prevention systems (IPSs) use
preconfigured rules to identify malicious traffic on the network. Sometimes legitimate traffic
is mistakenly identified as unauthorized or malicious. When legitimate traffic is incorrectly
identified as unauthorized, it is known as a false positive.
C. When enabled on a switch, SPAN, or port mirroring, copies frames sent and received by
the switch and forwards them to another port, known as a Switch Port Analyzer port, which
has an analysis device attached.
4. Which network monitoring tool saves captured network frames in
PCAP files?
NetFlow
Wireshark *
SNMP
SIEM
B. Wireshark is a network protocol analyzer used to capture network traffic. The traffic
captured by Wireshark is saved in PCAP files and includes interface information and
timestamps.
A. Cybercriminals use SQL injections to breach a relational database, create malicious SQL
queries, and obtain sensitive data.
C. Wireshark is a network protocol analyzer used to capture network traffic. The traffic
captured by Wireshark is saved in PCAP files and includes interface information and
timestamps.
C. SIEM provides administrators with details on sources of suspicious activity such as user
information, device location, and compliance with security policies. One of the essential
functions of SIEM is correlation of logs and events from different systems in order to speed
the detection and reaction to security events.
D. A network TAP is a common technology that is used to capture traffic for monitoring the
network. The TAP is typically a passive splitting device implemented inline on the network
and that forwards all traffic, including physical layer errors, to an analysis device.
C. DHCP starvation attacks create a denial of service for network clients. Theattacker sends
DHCP discovery messages that contain fake MAC addresses in an attempt to lease all of the
IP addresses. In contrast, DHCP spoofing occurs when a cybercriminal configures a rogue
DHCP server to provide network clients with incorrect IP configuration information.
A. In a DoS, or denial-of-service, attack, the goal of the attacker is to prevent legitimate users
from accessing network services.
C. NetFlow is a Cisco technology that runs on Cisco routers and multilayer switches and that
gathers statistics on forwarded packets.
12. What are two monitoring tools that capture network traffic and
forward it to network monitoring devices? (Choose two.)
SPAN*
network tap*
SNMP
SIEM
Wireshark
A network tap is used to capture traffic for monitoring the network. The tap is typically a
passive splitting device implemented inline on the network and forwards all traffic including
physical layer errors to an analysis device. SPAN is a port mirroring technology supported on
Cisco switches that enables the switch to copy frames and forward them to an analysis device.
There are many SIEM systems available to network administrators. The ELK suite is an open
source option.
DCHP starvation attacks are launched by an attacker with the intent to create a DoS for
DHCP clients. To accomplish this goal, the attacker uses a tool that sends many
DHCPDISCOVER messages in order to lease the entire pool of available IP addresses, thus
denying them to legitimate hosts.
The HTTP 302 cushioning attack is used by cybercriminals to take advantage of the 302
Found HTTP response status code to redirect the browser of the user to a new location,
usually a malicious site.
When enabled on a switch, SPAN or port mirroring, copies frames that are sent and received
by the switch and forwards them to another port, known as a Switch Port Analyzer port,
which has a analysis device attached.
Two threats to DNS are DNS shadowing and DNS tunneling attacks. DNS shadowing attacks
compromise a parent domain and then the cybercriminal creates subdomains to be used in
attacks. DNS tunneling attacks build botnets to bypass traditional security solutions. Three
threats to DNS open resolvers are cache poisoning, amplification and reflection, and resource
utilization attacks.
The Simple Network Management Protocol is used by network devices to send and log
messages to a syslog server in order to monitor traffic and network device events.
ARP poisoning attacks can be passive or active. The result of a passive attack is that
cybercriminals steal confidential information. With an active attack, cybercriminals modify
data in transit or they inject malicious data.
20. Which term is used for bulk advertising emails flooded to as many
end users as possible?
Spam*
adware
brute force
phishing
Spam is annoying and unwanted bulk email that is sent to as many end users as possible.
The aggregation function of SIEM reduces the volume of event data by consolidating
duplicate event records.
A cybercriminal could set up a rogue DHCP server that provides one or more of the
following:Wrong default gateway that is used to create a man-in-the-middle attack and allow
the attacker to intercept data
Wrong DNS server that results in the user being sent to a malicious website
Invalid default gateway IP address that results in a denial of service attack on the DHCP client
23. Which network monitoring tool can provide a complete audit trail
of basic information of all IP flows on a Cisco router and forward the
data to a device?
SPAN
Wireshark
NetFlow*
SIEM
NetFlow is a Cisco technology that provides statistics on packets flowing through a Cisco
router or multilayer switch.
Fast flux, double IP flux, and domain generation algorithms are used by cybercrimals to
attack DNS servers and affect DNS services. Fast flux is a technique used to hide phishing
and malware delivery sites behind a quickly-changing network of compromised DNS hosts
(bots within botnets). The double IP flux technique rapidly changes the hostname to IP
address mappings and the authoritative name server. Domain generation algorithms randomly
generate domain names to be used as rendezvous points.
An HTML element known as an inline frame or iFrame allows the browser to load a different
web page from another source.
The correlation function of SIEM speeds the detection and reaction to security threats by
examining logs and events from different systems.
In a TCP SYN flood attack, the attacker sends to the target host a continuous flood of TCP
SYN session requests with a spoofed source IP address. The target host responds with a TCP-
SYN-ACK to each of the SYN session requests and waits for a TCP ACK that will never
arrive. Eventually the target is overwhelmed with half-open TCP connections.
In a DNS cache poisoning attack, falsified information is used to redirect users from
legitimate to malicious internet sites.
FTP is an unsecure network protocol. Anyone capturing packets can obtain the username and
password from the capture. A more secure protocol such as SFTP should be used.
Wireshark captures are saved as PCAP files, which contain frame, interface, and packet
information, and also time stamps.
IPv6 uses extension headers to carry optional network layer information. Extension headers
are not part of the main IPv6 header but are separate headers placed between the IPv6 header
and the payload.
33. What type of attack targets an SQL database using the input field
of a user?
Cross-site scripting
SQL injection*
buffer overflow
XML injection
A criminal can insert a malicious SQL statement in an entry field on a website where the
system does not filter the user input correctly.
When enabled on a switch, port mirroring copies frames sent and recieved by the switch and
forwards them to another port, which has a analysis device attached.
1. With the evolution of borderless networks, which vegetable is now
used to describe a defense-in-depth approach?
Artichoke *
Lettuce
Onion
Cabbage
D. When a layered defense-in-depth security approach is used, layers of security are placed
through the organization—at the edge, within the network, and on endpoints. The layers work
together to create the security architecture. In this environment, a failure of one safeguard
does not affect the effectiveness of other safeguards.
B. With privilege escalation, vulnerabilities are exploited to grant higher levels of privilege.
After the privilege is granted, the threat actor can access sensitive information or take control
of the system.
C, D. RADIUS is an open-standard AAA protocol using UDP port 1645 or 1812 for
authentication and UDP port 1646 or 1813 for accounting. It combines authentication and
authorization into one process.
A. Business policies set a baseline of acceptable use. Company policies establish the rules and
conduct and the responsibilities of both employees andthe employer. Company policies
protect the rights of the workers as well as the business interests of the company.
8. Which component of AAA allows an administrator to track
individuals who access network resources and any changes that are
made to those resources?
Accessibility
Accounting *
Authentication
Authorization
B. One of the components in AAA is accounting. After a user is authenticated through AAA,
AAA servers keep a detailed log of exactly what actions the authenticated user takes on the
device.
B. The U.S. Department of Homeland Security (DHS) offers a free service called Automated
Indicator Sharing (AIS). AIS enables the real-time exchange of cyberthreat indicators (e.g.,
malicious IP addresses, the sender address of a phishing email, etc.) between the U.S. federal
government and the private sector.
D. The remote access policy section of a corporate security policy identifies how remote users
can access a network and what is accessible via remote connectivity.
Security policies specify requirements and provide a baseline for organizations. Security
policies may include the following:
Identification and authentication policies that specify authorized individuals that have access
to network resources and verification procedures
Password policies that ensure minimum requirements are met and authentication methods are
being enforced and updated
Remote access policies that identify how remote users can access a network and to what they
are allowed to connect
Acceptable use policies that identify network applications and network usage that are allowed
within the organization
The principle of least privilege is an access control model that specifies a limited and as-
needed approach to user access to data.
TACACS+ uses TCP, encrypts the entire packet (not just the password), and separates
authentication and authorization into two distinct processes. Both protocols are supported by
the Cisco Secure ACS software.
Mobile device management (MDM) software is used with mobile devices so that corporate IT
personnel can track the devices, implement security settings, as well as control software
configurations.
17. What service determines which resources a user can access along
with the operations that a user can perform?
authentication
biometric
authorization*
accounting
token
18. A company has a file server that shares a folder named Public.
The network security policy specifies that the Public folder is assigned
Read-Only rights to anyone who can log into the server while the Edit
rights are assigned only to the network admin group. Which
component is addressed in the AAA network service framework?
automation
accounting
authentication
authorization*
After a user is successfully authenticated (logged into the server), the authorization is the
process of determining what network resources the user can access and what operations (such
as read or edit) the user can perform.
20. What three items are components of the CIA triad? (Choose
three.)
Integrity*
Availability*
Confidentiality*
access
scalability
intervention
The CIA triad contains three components: confidentiality, integrity, and availability. It is a
guideline for information security for an organization.
Availability ensures that network services are accessible and performing well under all
conditions. By load balancing the traffic destined to the main web servers, in times of a huge
volume of visits the systems will be well managed and serviced.
Network data can be encrypted using various cryptography applications so that the data is
made unreadable to unauthorized users. Authorized users have the cryptography application
so the data can be unencrypted.
The authentication, authorization, and accounting (AAA) framework provides services to help
secure access to network devices.
26. How does BYOD change the way in which businesses implement
networks?
BYOD provides flexibility in where and how users can access network resources.*
BYOD requires organizations to purchase laptops rather than desktops.
BYOD users are responsible for their own network security, thus reducing the need for
organizational security policies.
BYOD devices are more expensive than devices that are purchased by an organization.
AAA network security services (authentication, authorization, and accounting) provide the
primary framework to set up access control on a network device. It provides a higher degree
of scalability than the con, aux, vty and privileged EXEC authentication commands alone by
using centrally managed Cisco Secure ACS servers using TACACS+ and RADIUS protocols.
28. Which device is usually the first line of defense in a layered
defense-in-depth approach?
access layer switch
internal router
edge router*
firewall
The edge router connects an organization to a service provider. The edge router has a set of
rules that specify which traffic is allowed or denied.
29. Which type of access control applies the strictest access control
and is commonly used in military or mission critical applications?
mandatory access control (MAC)*
discretionary access control (DAC)
attribute-based access control (ABAC)
Non-discretionary access control
Access control models are used to define the access controls implemented to protect corporate
IT resources. The different types of access control models are as follows:Mandatory access
control (MAC) – The strictest access control that is typically used in military or mission
critical applications.
Discretionary access control (DAC) – Allows users to control access to their data as owners of
that data. Access control lists (ACLs) or other security measures may be used to specify who
else may have access to the information.
Non-discretionary access control – Also known as role-based access control (RBAC). Allows
access based on the role and responsibilities of the individual within the organization.
Attribute-based access control (ABAC) – Allows access based on the attributes of the
resource to be accessed, the user accessing the resource, and the environmental factors such as
the time of day.
The identification and authentication policy section of the security policy typically specifies
authorized persons that can have access to network resources and identity verification
procedures.
A. When an asymmetric algorithm is used, public and private keys are used for the
encryption. Either key can be used for encryption, but the complementary matched key must
be used for the decryption. For example, if the public key is used for encryption, then the
private key must be used for the decryption.
D. Because only the sender and receiver know the secret key, only parties that have access to
that key can compute the digest of an HMAC function. This defeats man-in-the-middle
attacks and provides authentication of where the data originated.
D. Code signing is used to verify the integrity of executable files downloaded from a vendor
website. Code signing uses digital certificates to authenticate and verify the identity of a
website.
D. In a hierarchical CA topology, CAs can issue certificates to end users and to subordinate
CAs, which in turn issue their certificates to end users, other lower level CAs, or both. In this
way, a tree of CAs and end users is built in which every CA can issue certificates to lower
level CAs and end users. Only the root CA can issue a self-signing certificate in a hierarchical
CA topology.
C. When data is encrypted, it is scrambled to keep the data private and confidential so that
only authorized recipients can read the message. A hash function is another way of providing
confidentiality.
11. Which IETF standard defines the PKI digital certificate format?
X.500
X.509 *
LDAP
SSL/TLS
B. To address the interoperability of different PKI vendors, IETF published the Internet X.509
Public Key Infrastructure Certificate Policy and Certification Practices Framework (RFC
2527). The standard defines the format of a digital certificate.
A, E. A digital certificate class is identified by a number. The higher the number, the more
trusted the certificate. The classes include the following:
Class 0 is for testing purposes in which no checks have been performed.
Class 1 is for individuals with a focus on verification of email.
Class 2 is for organizations for which proof of identity is required.
Class 3 is for servers and software signing for which independentverification and checking of
identity and authority is done by the issuing certificate authority.
Class 4 is for online business transactions between companies.
Class 5 is for private organizations or governmental security.
A. In the CA authentication procedure, the first step when contacting the PKI is to obtain a
copy of the public key of CA itself, called the self-signed certificate. The CA public key
verifies all the certificates issued by the CA.
14. Which algorithm is used to automatically generate a shared secret
for two systems to use in establishing an IPsec VPN?
SSL
DES
AH
DH*
ESP
3DES
The Diffie-Helman (DH) algorithm is the basis of most modern automatic key exchange
methods. It is a mathematical algorithm that allows two computers to generate an identical
shared secret on both systems without having communicated before. DH is commonly used
when data is exchanged using an IPsec VPN.
The task to verify that messages are not altered during transmission is to ensure data integrity,
which can be implemented using hash function. HMAC can be used for ensuring origin
authentication. AES and 3DES are encryption algorithms.
16. In which way does the use of HTTPS increase the security
monitoring challenges within enterprise networks?
HTTPS traffic can carry a much larger data payload than HTTP can carry.
HTTPS traffic is much faster than HTTP traffic.
HTTPS traffic does not require authentication.
HTTPS traffic enables end-to-end encryption.*
HTTPS enables end-to-end encrypted network communication, which adds further challenges
for network administrators to monitor the content of packets to catch malicious attacks.
17. What technology has a function of using trusted third-party
protocols to issue credentials that are accepted as an authoritative
identity?
hashing algorithms
digital signatures
symmetric keys
PKI certificates*
Digital certificates are used to prove the authenticity and integrity of PKI certificates, but a
PKI Certificate Authority is a trusted third-party entity that issues PKI certificates. PKI
certificates are public information and are used to provide authenticity, confidentiality,
integrity, and nonrepudiation services that can scale to large requirements.
18. Which three algorithms are designed to generate and verify digital
signatures? (Choose three.)
IKE
DSA*
RSA*
ECDSA*
AES
.3DES
There are three Digital Signature Standard (DSS) algorithms that are used for generating and
verifying digital signatures:Digital Signature Algorithm (DSA)
Rivest-Shamir Adelman Algorithm (RSA)
Elliptic Curve Digital Signature Algorithm (ECDSA)
A cryptographic hash function should have the following properties:The input can be any
length.
The output has a fixed length.
The hash value is relatively easy to compute for any given input.
The hash is one way and not reversible.
The hash is collision free, meaning that two different input values will result in different hash
values
20. Which statement is a feature of HMAC?
HMAC uses a secret key that is only known to the sender and defeats man-in-the-middle
attacks.
HMAC uses protocols such as SSL or TLS to provide session layer confidentiality.
HMAC uses a secret key as input to the hash function, adding authentication to integrity
assurance.*
HMAC is based on the RSA hash function.
Symmetric encryption algorithms use the same key (also called shared secret) to encrypt and
decrypt the data. In contrast, asymmetric encryption algorithms use a pair of keys, one for
encryption and another for decryption.
DH is an asymmetric algorithm. AES, 3DES, and SEAL are all symmetric algorithms.
23. Which statement describes the use of certificate classes in the PKI?
Email security is provided by the vendor, not by a certificate.
A vendor must issue only one class of certificates when acting as a CA.
A class 5 certificate is more trustworthy than a class 4 certificate.*
The lower the class number, the more trusted the certificate.
The higher the certificate number, the more trustworthy the certificate. Class 1 certificates are
for individuals, with a focus on email verification. An enterprise can act as its own CA and
implement PKI for internal use. In that situation, the vendor can issue certificates as needed
for various purposes.
24. What is the focus of cryptanalysis?
developing secret codes
breaking encrypted codes*
implementing encrypted codes
hiding secret codes
Cryptology is the science of making and breaking secret codes. There are two separate
disciplines in cryptology, cryptography and cryptanalysis. Cryptography is the development
and use of codes. Cryptanalysis is the breaking of those secret (encrypted) codes.
25. Two users must authenticate each other using digital certificates
and a CA. Which option describes the CA authentication procedure?
The users must obtain the certificate of the CA and then their own certificate.*
The CA is always required, even after user verification is complete.
CA certificates are retrieved out-of-band using the PSTN, and the authentication is done in-
band over a network.
After user verification is complete, the CA is no longer required, even if one of the involved
certificates expires.
When two users must authenticate each other using digital certificates and CA, both users
must obtain their own digital certificate from a CA. They submit a certificate request to a CA,
and the CA will perform a technical verification by calling the end user (out-of-band). Once
the request is approved, the end user retrieves the certificate over the network (in-band) and
installs the certificate on the system. After both users have installed their certificate, they can
perform authentication by sending their certificate to each other. Each site will use the public
key of the CA to verify the validity of the certificate; no CA is involved at this point. If both
certificates are verified, both users can now authenticate each other.
A key length with 4 bits will provide a key space of 2^4=16 keys. The new key length with 8
bits can provide a key space of 2^8=256 keys. The key space with 256 keys is 15 times larger
than a key space with 16 keys.
The service framework that is needed to support large-scale public key-based technologies is
a PKI (public key infrastructure). SHA and HMAC are hashing algorithms. RSA is an
asymmetric encryption algorithm.
A public key infrastructure uses digital certificates and certificate authorities to manage
asymmetric key distribution. PKI certificates are public information. The PKI certificate
authority (CA) is a trusted third-party that issues the certificate. The CA has its own
certificate (self-signed certificate) that contains the public key of the CA.
The task to ensure that routing updates are authenticated is data origin authentication, which
can be implemented using HMAC. HMAC is MD5 or SHA-1 plus a secret key. AES and
3DES are two encryption algorithms. MD5 and SHA-1 can be used to ensure data integrity,
but not authentication.
SEAL is a stream cipher that uses a 160-bit encryption key. It is a symmetric encryption
algorithm that has a lower impact on the CPU resources compared to other software-based
algorithms, such as software-based DES, 3DES, and AES.
Digital signatures provide assurance of the authenticity and integrity of software codes. They
provide the ability to trust code that is downloaded from the Internet.
36. The following message was encrypted using a Caesar cipher with a
key of 2:
fghgpf vjg ecuvng
The Caesar cipher was a simple substitution cipher. In this example, if the key is 2, the letter d
was moved two spaces to the right, resulting in an encoded message that used the letter f in
place of the letter d. The letter g would be the substitute for the letter e, and so on. So, the
resulting plaintext is f=d, g=e, h=f, g=e, p=n, f=d, v=t, j=h, g=e, e=c, c=a, u=s, v=t, n=l, g=e.
OSSEC *
Cisco AMP
AlienVault USM
B. The Open Source HIDS SECurity (OSSEC) software is an open source HIDS that uses a
central manager server and agents that are installed on the hosts that are to be monitored.
When the host is connected to a trusted network such as an internal business network *
When the host is connected to an isolated network from the Internet by another security
device
Penetration testing
Vulnerability assessment
A. The Common Vulnerability Scoring System (CVSS) is a risk assessment tool to convey the
common attributes and severity of vulnerabilities in computer hardware and software systems.
Risk retention
Risk reduction *
Risk avoidance
C. There are four potential strategies for responding to risks that have been identified:
Risk avoidance: Stop performing the activities that create risk.
Risk reduction: Decrease the risk by taking measures to reduce vulnerability.
Risk sharing: Shift some of the risk to other parties.
Risk retention: Accept the risk and its consequences.
Sensor *
Wireless AP
IoT controller *
VPN appliance
B, D, F. IoT components, such as sensors, controllers, and network security cameras, are
network endpoints when they are connected to a network. Routers, VPN appliances, and
wireless access points are examples of intermediate devices.
Behavior-based
Signature-based *
Heuristics-based
Listening ports
Service accounts *
Software environment
C. The service accounts element of a server profile defines the type of service that an
application is allowed to run on a given host.
10. Which class of metric in the CVSS Basic metric group defines the
features ofthe exploit such as the vector, complexity, and user
interaction required by the exploit?
Impact
Exploitability *
Modified Base
B. The Base metric group of CVSS represents the characteristics of a vulnerability that are
constant over time and across contexts. It contains two classes of metrics:
Exploitability metrics: Features of the exploit such as the vector,complexity, and user
interaction required by the exploit
Impact metrics: The impacts of the exploit rooted in the CIA triad of confidentiality, integrity,
and availability
Discover *
Remediate
Prioritize assets
Penetration testing
Vulnerability assessment
A. A risk analysis includes assessment of the likelihood of attacks, identifies types of likely
threat actors, and evaluates the impact of successful exploits on the organization.
anti-phishing
telemetry*
safe browsing
The telemetry functionality in most host-based security suites provides robust logging
functionality and submits logs to a central location for analysis.
14. On a Windows host, which tool can be used to create and maintain
blacklists and whitelists?
Group Policy Editor*
Computer Management
Task Manager
In Windows, blacklisting and whitelisting settings can be managed through the Group Policy
Editor.
The antivirus protection is provided by the router that is connected to a cloud service.
penetration testing
vulnerability assessment*
In vulnerability assessment, security analysts use software to scan internal networks and
Internet facing servers for various types of vulnerabilities. Tools for vulnerability assessment
include the open source OpenVAS platform, Microsoft Baseline Security Analyzer, Nessus,
Qualys, and Fireeye Mandiant services.
risk retention
risk reduction*
risk sharing
There are four potential strategies for responding to risks that have been identified:
risk avoidance
risk retention*
risk sharing
There are four potential strategies for responding to risks that have been identified:
It detects and stops potential direct attacks but does not scan for malware.
agent-based
signature-based*
heuristic-based
Using a signature-based approach, host security software can detect viruses and malware by
recognizing various characteristics of known malware files.
workstation
server
switch*
Switches are LAN infrastructure devices interconnecting endpoints. They are susceptible to
LAN-related attacks including MAC address-table overflow attacks, spoofing attacks, LAN
storm attacks, STP manipulation attacks, and VLAN attacks.
attack vector*
attack complexity
privileges required
Attack vector – a metric that reflects the proximity of the threat actor to the vulnerable
component
Attack complexity – a metric that expresses the number of components, software, hardware, or
networks, that are beyond control of the attacker and that must be present in order for a
vulnerability to be successfully exploited
Privileges required – a metric that captures the level of access that is required for a successful
exploit of the vulnerability
User interaction – second component of the attack complexity metric that expresses the
presence or absence of the requirement for user interaction in order for an exploit to be
successful
Scope – a metric that expresses whether multiple authorities must be involved in an exploit
risk avoidance*
risk retention
risk sharing
There are four potential strategies for responding to risks that have been identified:
Iptables is an application that allows Linux system administrators to configure network access
rules.
vulnerability management
risk management
configuration management*
Configuration management addresses the inventory and control of hardware and software
configurations of network systems.
1. Identify threats and vulnerabilities and the matching of threats with vulnerabilities.
2. Establish a baseline to indicate risk before security controls are implemented.
3. Compare to an ongoing risk assessment as a means of evaluating risk management
effectiveness.
A mandatory activity in risk assessment is the identification of threats and vulnerabilities and
the matching of threats with vulnerabilities, also called threat-vulnerability (T-V) pairing.
blacklisting*
baselining
Blacklists can be used to identify and prevent specific applications, websites, or services from
being downloaded or executed within an enterprise network.
Network Admission Control (NAC) allows only authorized and compliant systems to connect
to a network.
It is a firewall appliance.
packet-based
behavior-based*
signature-based
Antimalware programs may detect viruses using three different approaches:
An attack surface is the total sum of the vulnerabilities in a system that is accessible to an
attacker. The attack surface can consist of open ports on servers or hosts, software that runs
on Internet-facing servers, wireless network protocols, and even users.
35. Which step in the Vulnerability Management Life Cycle
determines a baseline risk profile to eliminate risks based on asset
criticality, vulnerability threat, and asset classification?
assess*
discover
verify
prioritize assets
Discover – inventory all assets across the network and identify host details, including
operating systems and open services, to identify vulnerabilities.
Prioritize assets – categorize assets into groups or business units, and assign a business value
to asset groups based on their criticality to business operations.
Assess – determine a baseline risk profile to eliminate risks based on asset criticality,
vulnerability threats, and asset classification.
Report – measure the level of business risk associated with assets according to security
policies. Document a security plan, monitor suspicious activity, and describe known
vulnerabilities.
Remediate – prioritize according to business risk and fix vulnerabilities in order of risk
Verify – verify that threats have been eliminated through follow-up audits.
ports used
total throughput
Total throughput – the amount of data passing from a given source to a given destination in a
given period of time
Session duration – the time between the establishment of a data flow and its termination
Ports used – a list of TCP or UDP processes that are available to accept data
Critical asset address space – the IP addresses or the logical location of essential systems or
data
37. Which two classes of metrics are included in the CVSS Base
Metric Group? (Choose two.)
Modified Base
Confidentiality Requirement
Exploitability*
Impact metrics*
The Base Metric Group of CVSS represents the characteristics of a vulnerability that are
constant over time and across contexts. It contains two classes of metrics, Exploitability and
Impact.
attack complexity*
user interaction*
attack vector
privileges required
Attack vector – a metric that reflects the proximity of the threat actor to the vulnerable
component
Attack complexity – a metric that expresses the number of components, software, hardware, or
networks, that are beyond control of the attacker and that must be present in order for a
vulnerability to be successfully exploited
Privileges required – a metric that captures the level of access that is required for a successful
exploit of the vulnerability
User interaction – second component of the attack complexity metric that expresses the
presence or absence of the requirement for user interaction in order for an exploit to be
successful
Scope – a metric that expresses whether multiple authorities must be involved in an exploit
Services use only TCP port numbers because they are more secure.
b) The company will be using both Linux- and Windows-based hosts. Which two
solutions would be used in a distributed firewall network design? (Choose two.)
iptables *
SIEM
Snort
Windows Firewall *
Wireshark
NTP
PAT
SNMP *
SSH
d)The IT company is recommending the use of PKI applications. In which two instances
might the entrepreneur make use of PKIs? (Choose two.)
802.1x authentication *
FTP transfers
authentication
availability *
confidentiality
integrity
A. The tcpdump command line tool is a popular packet analyzer. It can display packet
captures in real time or write packet captures to a file.
A. Alert data is generated by IPS or IDS devices in response to traffic that violates a rule or
matches the signature of a known security threat.
B. Tor is a software platform and network of peer-to-peer (P2P) hosts that function as routers.
Users access the Tor network by using a special browserthat allows them to browse
anonymously.
D. NetFlow does not capture the entire contents of a packet. Instead, NetFlow collects
metadata, or data about the flow, not the flow data itself. NetFlow information can be viewed
with tools such as nfdump and FlowViewer.
C. Statistical data is created through the analysis of other forms of network data. Conclusions
from these analyses can be used to describe or predict network behavior.
D. Transaction data focuses on the results of network sessions as reflected by the device logs
kept by server processes, such as the details of a user’s visit to a website.
12. Which two protocols may devices use in the application process
that sends email? (Choose two.)
HTTP
SMTP *
POP
IMAP
DNS *
POP3
B, E. POP, POP3, and IMAP are protocols that are used to retrieve email from servers. SMTP
is the default protocol that is used to send email. DNS may be used by the sender email server
to find the address of the destination email server. HTTP is a protocol for send and receiving
web pages.
HTTPS adds extra overhead to the HTTP-formed packet. HTTPS encrypts using secure
socket layer (SSL). Even though some devices can perform SSL decryption and inspection,
this can present processing and privacy issues. HTTPS adds complexity to packet captures
due to the additional message involved in establishing an encrypted data connection.
SMTP is used to send data between mail servers and to send data from a host to a mail server.
The other two protocols that can be used for email are IMAP and POP3. IMAP and POP3 are
used to download email messages from a mail server.
15. What are two ways that ICMP can be a security threat to a
company? (Choose two.)
by collecting information about a network*
by corrupting network IP data packets
by providing a conduit for DoS attacks*
by corrupting data between email servers and email recipients
by the infiltration of web pages
ICMP can be used as a conduit for DoS attacks. It can be used to collect information about a
network such as the identification of hosts and network structure, and by determining the
operating systems being used on the network.
Applications such as Snorby and Sguil can be used to read and search alert messages
generated by NIDS/NIPS.
Network behavior analysis (NBA) and network behavior anomaly detection (NBAD) are
approaches to network security monitoring that use advanced analytical techniques to analyze
NetFlow or IPFIX network telemetry data.
18. A system administrator has recommended to the CIO a move of
some applications from a Windows server to a Linux server. The
proposed server will use ext4 partitions and serve as a web server, file
server, and print server. The CIO is considering the recommendation,
but has some questions regarding security.
18.a. Which two methods does Linux use to log data in order to
identify a security event? (Choose two.)
Apache access logs*
Event Viewer
NetFlow
SPAN
Syslog*
The syslog standard is used for logging event messages from network devices. Syslog
messages are sent from the device to a logging server. Apache web server access logs are an
important source of information for a cybersecurity analyst in order to see who accessed the
server, the IP address used, date/time of access, and URL used.
A daemon in Linux is a background process that runs without the need for user interaction. A
network administrator can view log files in order to see information about daemons running
on the Linux server.
Discretionary access control allows users to control access to their data as owners of that data.
ACLs may also be used in order to specify which users or groups have access to the data.
18.d. What are two benefits of using an ext4 partition instead of ext3?
(Choose two.)
compatibility with CDFS
compatibility with NTFS
decreased load time
improved performance*
an increase in the number of supported devices
increase in the size of supported files*
Based on the ex3 file system, an ext4 partition includes extensions that improve performance
and an increase in the of supported files. An ext4 partition also supports journaling, a file
system feature that minimizes the risk of file system corruption if power is suddenly lost to
the system.
IMAP, SMTP, and POP3 are email protocols. SMTP is used to send data from a host to a
server or to send data between servers. IMAP and POP3 are used to download email messages
and can be responsible for bringing malware to the receiving host.
On Windows computers, security logging and security policies enforcement are carried out by
the Local Security Authority Subsystem Service (LSASS), running as lsass.exe. It should be
running from the Windows\System32 directory. If a file with this name, or a camouflaged
name, such as 1sass.exe, is running or running from another directory, it could be malware.
21. How does a web proxy device provide data loss prevention (DLP)
for an enterprise?
by checking the reputation of external web servers
by functioning as a firewall
by inspecting incoming traffic for potential exploits
by scanning and logging outgoing traffic*
A web proxy device can inspect outgoing traffic as means of data loss prevention (DLP). DLP
involves scanning outgoing traffic to detect whether the data that is leaving the enterprise
network contains sensitive, confidential, or secret information.
22. A system analyst is reviewing syslog messages and notices that the
PRI value of a message is 26. What is the severity value of the
message?
1
2*
3
6
The priority (PRI) value consists of two elements, the facility and severity of the message. It
is calculated by multiplying the facility value by 8, and then adding the severity value, that is,
priority = (facility * 8) + severity. To find the severity value from a given PRI, divide the PRI
by 8 and the remainder is the severity value.
NetFlow technology is deployed in the Metrics Collection module of a Cisco AVC system to
collect network flow metrics and to export to management tools.
25. What port number would be used if a threat actor was using NTP
to direct DDoS attacks?
443
25
69
123*
NTP uses UDP port number 123. Threat actors could use port 123 on NTP systems in order to
direct DDoS attacks through vulnerabilities in client or server software.
A special browser is used to access the Tor network. This browser allows a user to browse the
Internet anonymously.
Like session data, statistical data is about network traffic. Statistical data is created through
the analysis of other forms of network data.
The sixth field of the Apache access log message is the three-digital numeric status code.
Codes that begin with a 2 represent success. Codes that begin with a 3 represent redirection.
Codes that begin with a 4 represent client errors. Codes that begin with a 5 represent server
errors.
DNS queries for randomly generated domain names or extremely long random-appearing
DNS subdomains should be considered suspicious. Cyberanalysts could do the following for
DNS-based attacks:Analyze DNS logs.
Use a passive DNS service to block requests to suspected CnC and exploit domains.
How is the traffic from the client web browser being altered when
connected to the destination website of www.cisco.com?
Traffic is sent in plain-text by the user machine and is encrypted by the TOR node in France
and decrypted by the TOR node in Germany.
Traffic is encrypted by the user machine and sent directly to the cisco.com server to be
decrypted.
Traffic is encrypted by the user machine, and the TOR network only routes the traffic through
France, Canada, Germany, and delivers it to cisco.com.
Traffic is encrypted by the user machine, and the TOR network encrypts next-hop
information on a hop-by-hop basis.*
When data is being sent into the TOR network, the data is only encrypted by the sending
client itself. The next-hop information is encrypted and decrypted between the TOR relays on
a hop-by-hop basis. In this way, no single device knows the entire path to the destination, and
routing information is readable only by the device that requires it. Finally, at the end of the
Tor path, the traffic reaches its Internet destination. The client data is not encrypted by the
TOR network; that encryption is the responsibility of the user.
On a Windows host, setup logs record information about the installation of software,
including Windows updates.
35. Which Windows log records events related to login attempts and
operations related to file or object access?
setup logs
security logs*
application logs
system logs
On a Windows host, security logs record events related to security, such as login attempts and
operations related to file or object management and access.
The HEADER section of the message contains the timestamp. If the timestamp is preceded by
the period (.) or asterisk (*) symbols, a problem is indicated with NTP.
Hypertext Transfer Protocol (HTTP) and HTTP Secure (HTTPS) are two application layer
protocols that manage the content requests from clients and the responses from the web
server. HTML (Hypertext Mark-up Language) is the encoding language that describes the
content and display features of a web page. DNS is for domain name to IP address resolution.
DHCP manages and provides dynamic IP configurations to clients.
Domain Name Service (DNS) is used to convert domain names into IP addresses. Some
organizations have less stringent policies in place to protect against DNS-based threats than
they have in place for other exploits.
1. Which two technologies are used in the ELSA tool? (Choose two.)
MySQL *
CapME
Suricata
Sphinx Search *
Security Onion
A, D. Enterprise Log Search and Archive (ELSA) is an enterprise-level tool for allowing
searching and archiving of NSM data that originates from multiple sources. ELSA receives
logs over Syslog-NG, stores logs in MySQL databases, and indexes using Sphinx Search.
C. NIST describes the digital forensics process as involving the following four steps:
Data collection: The identification of potential sources of forensic data and acquisition,
handling, and storage of that data.
Examination: Assessing and extracting relevant information from the collected data. This may
involve decompression or decryption of the data.
Analysis: Drawing conclusions from the data. Salient features, such as people, places, times,
events, and so on, should be documented.
Reporting: Preparing and presenting information that resulted from the analysis. Reporting
should be impartial and alternative explanations should be offered if appropriate.
B, D. Regular expressions allow forensics analysts to search through large quantities of text
information for patterns of data. Some common operators used in regular expressions are the
following:
$ End of a line
[] Any single value within the square brackets
* Preceding sub-expression zero or more times
[^1] Any character except those bound by the [^ and the ]
B. The primary duty of a cybersecurity analyst is the verification of security alerts. In the
Security Onion, the first place that a cybersecurity analyst will go to verify alerts is Sguil
because it provides a high-level console for investigating security alerts from a wide variety
of sources.
C. With data normalization various sources of data are combined into a common display
format, which simplifies the searching for similar or relevant events.
When ELSA is used to investigate downloaded files, the hash value of each file is created and
stored with other information about the file. If a cybersecurity analyst is suspicious of the file,
the hash value can be submitted to an online malware repository site to determine if the file is
known malware.
OSSEC is a host-based intrusion detection system (HIDS) that is integrated into Security
Onion and actively monitors host system operation.
Cisco Talos provides an interactive dashboard that allows investigation of the threat
landscape.
For processing log entries, data normalization can organize and convert data values in datasets
from difference sources into common format. The normalization makes it easy for further data
analysis and reporting.
NIST describes the digital forensics process as involving the following four steps:
Collection – the identification of potential sources of forensic data and acquisition, handling,
and storage of that data.
Examination – assessing and extracting relevant information from the collected data. This
may involve decompression or decryption of the data.
Analysis – drawing conclusions from the data. Salient features such as people, places, times,
events, and so on should be documented.
Reporting – preparing and presenting information that resulted from the analysis. Reporting
should be impartial and alternative explanations should be offered if appropriate.
15. A law office uses a Linux host as the firewall device for the
network. The IT administrator is adding a rule to the firewall iptables
to block internal hosts from connecting to a remote device that has the
IP address 209.165.202.133. Which command should the
administrator use?
iptables -I FORWARD -p tcp -d 209.165.202.133 –dport 7777 -j DROP*
iptables -I INPUT -p tcp -d 209.165.202.133 –dport 7777 -j DROP
iptables -I PASS -p tcp -d 209.165.202.133 –dport 7777 -j DROP
iptables -I OUTPUT -p tcp -d 209.165.202.133 –dport 7777 -j DROP
The firewall iptables uses the concepts of chains and rules to filter traffic:
INPUT chain – handles traffic entering the firewall and destined to the firewall device itself
OUTPUT chain – handles traffic originating within the firewall device itself and destined to
somewhere else
FORWARD chain – handles traffic originated somewhere else and passing through the
firewall device
16. What procedure should be avoided in a digital forensics
investigation?
Secure physical access to the computer under investigation.
Reboot the affected system upon arrival.*
Make a copy of the hard drive.
Recover deleted files.
Digital forensic investigation is the science of collecting and examining electronic evidence
that can evaluate damage to a computer as a result of an electronic attack or that can recover
lost information from a system in order to prosecute a criminal. To prevent tampering and
alteration of the suspect data, a data forensic analysis should be conducted on a copy of the
suspect computer. Furthermore, restarting a computer may change or overwrite files and
inadvertently destroy evidence.
18. Which tool is included with Security Onion that is used by Snort to
automatically download new rules?
Sguil
Wireshark
ELSA
PulledPork*
Sguil is a GUI-based application used by security analysts to analyze network security events.
Snort is an open source network intrusion prevention system (NIPS) and network intrusion
detection system (NIDS) developed by Sourcefire. It has the ability to perform real time
traffic analysis and packet logging on Internet Protocol (IP) networks and can also be used to
detect probes or attacks.
Application programs interact with an operating system through system calls to the OS
application programming interface (API). These system calls allow access to many aspects of
system operation such as software process control, file management, device management, and
network access.
A false negative is where no alert exists and exploits are not being detected by the security
systems that are in place.
23. Use the following scenario to answer the questions. A company has
just had a cybersecurity incident. The threat actor or actors appeared
to have a goal of network disruption and appeared to use a common
security hack tool that overwhelmed a particular server with a large
amount of traffic, which rendered the server inoperable.
a. How would a certified cybersecurity analyst classify this type of
threat actor?
Amateur*
hacktivist
state-sponsored
terrorist
e. What are three common tools used to carry out this type of attack?
(Choose three.)
ping sweep
TCP SYN flood*
buffer overflow*
IP, MAC, and DHCP spoofing
smurf attack*
man-in-the-middle
The ampersand symbol tells the Linux shell to execute tcpdump in the background.
The CNT column, between the ST and Sensor columns, displays the frequency of alerts. By
sorting with frequency, the analyst will get a better sense of what has happened on the
network.
Sguil is a tool for addressing alerts. Three tasks can be completed in Sguil to manage alerts:
Alerts that have been found to be false positives can be expired.
An alert can be escalated if the cybersecurity analyst is uncertain how to handle it.
Events that have been identified as true positives can be categorized.
Regular expressions allow forensics analysts to search through large quantities of text
information for patterns of data. Some common operators used in regular expressions are as
follows:
$ End of a line.
[] Any single value within the square brackets.
* Preceding sub-expression zero or more times.
[^1] Any character except those bound by the [^ and the].
28. Which statement describes the status after the Security Onion VM
is started?
SGUIL becomes enabled via the sudo sguil -e terminal command.
Awk becomes enabled via the sudo awk terminal command.
Pullpork is used by ELSA as an open source search engine.
Snort is enabled by default.*
Security Onion is a Linux distro for intrusion detection, network security monitoring, and log
management. It contains many security tools like Snort, Suricata, Bro, and ELSA.
29. What are the three core functions provided by the Security
Onion? (Choose three.)
business continuity planning
full packet capture*
alert analysis*
intrusion detection*
security device management
threat containment
Security Onion is an open source suite of Network Security Monitoring (NSM) tools for
evaluating cybersecurity alerts. For cybersecurity analysts the Security Onion provides full
packet capture, network-based and host-based intrusion detection systems, and alert analysis
tools.
The host is downloading W32.Nimda.Amm.exe, a binary file. Wireshark does not know how
to represent it. The displayed symbols are the best guess at making sense of the binary data
while decoding it as text.
31. What is the tool that has alert records linked directly to the search
functionality of the Enterprise Log Search and Archive (ELSA)?
Sguil*
Wireshark
CapME
Snort
The Enterprise Log Search and Archive (ELSA) is an enterprise-level tool for allowing
searching and archiving of NSM data. Searches can be executed by pivoting from Sguil to
ELSA as its search functionality is directly linked to Sguil alert records.
During the TCP three-way handshake process, the output shows that the host uses source port
48598 to initiate the connection and request the download.
To reduce the huge amount of data collected so that cybersecurity analysts can focus on
critical threats, some less important or unusable data could be eliminated from the datasets.
For example, encrypted data, such as IPsec and SSL traffic, could be eliminated because it is
unreadable in a reasonable time frame.
C. Common attack vectors include media, attrition, impersonation, and loss or theft. Attrition
attacks are any attacks that use brute force. Media attacks are those initiated from storage
devices. Impersonation attacks occur when something or someone is replaced for the purpose
of the attack, and loss or theft attacks are initiated by equipment inside the organization.
A. It is in the detection and analysis phase of the NIST incident response life cycle that the
CSIRT identifies and validates incidents through continuous monitoring. The NIST defines
four stages of the incident response life cycle.
3. Which NIST incident response life cycle phase includes training for
the computer security incident response team on how to respond to an
incident?
Post-incident activities
Containment, eradication, and recovery
Detection and analysis
Preparation *
D. It is in the preparation phase of the NIST incident response life cycle phase that the CSIRT
is trained on how to respond to an incident.
A, B, C. The most common exploit targets, once a weapon is delivered, are applications,
operating system vulnerabilities, and user accounts. Threat actors will use an exploit that
gains the effect they desire, does it quietly, and avoids detection.
C. The resources element in the Diamond Model is used to describe one or more external
resources used by the adversary for the intrusion event. The resources include software,
knowledge gained by the adversary, information (e.g., username/passwords), and assets to
carry out the attack.
D. In the installation phase of the Cyber Kill Chain, the threat actor establishes a backdoor
into the system to allow for continued access to the target.
7. Which top-level element of the VERIS schema would allow a
company to document the incident timeline?
Discovery and Response *
Incident Description
Incident Tracking
Victim Demographics
A. The Discovery and Response element is used to record the timeline of events, the method
of incident discovery, and what the response was to the incident. Incident Tracking is for
recording general information about the incident.
8. When dealing with a security threat and using the Cyber Kill Chain
model, which two approaches can an organization use to help block
potential exploitations on a system? (Choose two.)
Conduct full malware analysis.
Train web developers to secure code. *
Collect email and web logs for forensic reconstruction.
Build detections for the behavior of known weaponizers.
Perform regular vulnerability scanning and penetration testing. *
B, E. The most common exploit targets, once a weapon is delivered, are applications,
operating system vulnerabilities, and user accounts. Amongother measures, such as regular
vulnerability scanning and penetration testing, training web developers in securing code can
help block potential exploitations on systems.
A. A chain of custody refers to the documentation of evidence collected about an incident that
is used by authorities during an investigation.
A. There are many different types of CSIRTs and related information security organizations.
Analysis centers use data from many sources to determine security incident trends that can
help predict future incidents and provide early warning. This helps to mitigate the damages
that incidents can cause.
C. A threat actor may send the weapon through web interfaces to the target server, either in
file uploads or coded web requests. By analyzing the infrastructure storage path used for files,
security measures can be implemented to monitor and detect malware deliveries through these
methods.
B. The management team creates the policies, designs the budget, and is in charge of staffing
all departments. Management is also responsible for coordinating the incident response with
other stakeholders and minimizing the damage of an incident.
13. After a threat actor completes a port scan of the public web server
of an organization and identifies a potential vulnerability, what is the
next phase for the threat actor in order to prepare and launch an
attack as defined in the Cyber Kill Chain?
Exploitation
Weaponization *
Reconnaissance
Action on objectives
B. The Cyber Kill Chain specifies seven steps (or phases) and sequences that a threat actor
must complete to accomplish an attack:
1. Reconnaissance: The threat actor performs research, gathers intelligence, and selects
targets.
2. Weaponization: The threat actor uses the information from the reconnaissance phase to
develop a weapon against specific targeted systems.
3. Delivery: The weapon is transmitted to the target using a delivery vector.
4. Exploitation: The threat actor uses the weapon delivered to break the vulnerability and gain
control of the target.
5. Installation: The threat actor establishes a backdoor into the system to allow for continued
access to the target.
6. Command and Control (CnC): The threat actor establishes command and control (CnC)
with the target system.
7. Action on Objectives: The threat actor is able to take action on the target system, thus
achieving the original obj
14. When dealing with security threats and using the Cyber Kill
Chain model, which two approaches can an organization use to help
block potential exploitations of a system? (Choose two.)
Collect email and web logs for forensic reconstruction.
Analyze the infrastructure path used for delivery.
Audit endpoints to forensically determine origin of exploit.*
Conduct full malware analysis.
Conduct employee awareness training and email testing.*
The most common exploit targets, once a weapon is delivered, are applications, operating
system vulnerabilities, and user accounts. Among other measures, conducting employee
awareness training and email testing and auditing endpoints to forensically determine the
origin of an exploit can help block future exploitations of systems.
NIST recommends creating policies, plans, and procedures for establishing and maintaining a
CSIRC. A purpose of the plan element is to develop metrics for measuring the incident
response capability and its effectiveness.
16. What is the objective the threat actor in establishing a two-way
communication channel between the target system and a CnC
infrastructure?
to allow the threat actor to issue commands to the software that is installed on the
target*
to steal network bandwidth from the network where the target is located
to launch a buffer overflow attack
to send user data stored on the target to the threat actor
In the command and control phase of the Cyber Kill Chain, the threat actor establishes
command and control (CnC) with the target system. With the two-way communication
channel, the threat actor is able to issue commands to the malware software installed on the
target.
Once an attack is contained, the next step is to identify all hosts that will need remediation so
that the effects of the attack can be eliminated.
A CSIRC will include standard operating procedures (SOPs) that are followed during an
incident response. Procedures include following technical processes, filling out forms, and
following checklists.
19. A school has a web server mainly used for parents to view school
events, access student performance indicators, and communicate with
teachers. The network administrator suspects a security-related event
has occurred and is reviewing what steps should be taken.
a. The threat actor has already placed malware on the server causing
its performance to slow. The network administrator has found and
removed the malware as well as patched the security hole where the
threat actor gained access. The network administrator can find no
other security issue. What stage of the Cyber Kill Chain did the threat
actor achieve?
actions on objectives*
command and control
delivery
exploitation
installation
During the installation step, the threat actor installed a server backdoor in order to install the
malware (installation step), and an outside server command channel was created to
manipulate the target (CnC step). The final step is used to access the server to achieve the
objective of the attack.
The Cyber Kill Chain has seven steps:
1. reconnaissance
2. weaponization
3. delivery
4. exploitation
5. installation
6. command and control (CnC)
7. actions on objectives
b. If the web server runs Microsoft IIS, which Windows tool would
the network administrator use to view the access logs?
Event Viewer*
net command
PowerShell
Task Manager
Information provided in the IIS access log includes the date, time, client IP address,
username, port number, requested action, bytes sent, bytes received, and content of the cookie
sent or received.
A positive alert of any type means that the system generated a system alert. A true positive
indicates the incident occurred. A false positive is that no incident occurred (the system
alerted, but there was no problem). A negative alert of any type means there was no alert
generated. A true negative indicates that there wasn’t any incident (thus no alert). A false
negative indicates that there was an incident, but an alert was not generated.
Three classifications of hackers are black hat, gray hat, and white hat. White hat hackers use
their security skills for good, ethical, legal purposes. Gray hat hackers do not compromise the
network for personal gain or to cause damage such as when users leave their computers
logged into the corporate network and walk away. Black hat hackers penetrate computers or
servers for malicious reasons, such as to slow down system performance.
20. What is the goal of an attack in the installation phase of the Cyber
Kill Chain?
Create a back door in the target system to allow for future access.*
Establish command and control (CnC) with the target system.
Use the information from the reconnaissance phase to develop a weapon against the target.
Break the vulnerability and gain control of the target.
In the installation phase of the Cyber Kill Chain, the threat actor establishes a back door into
the system to allow for continued access to the target.
The meta-feature element results are used to delineate what the adversary gained from the
intrusion event.
The VERIS community database is free. It can be used as a tool for risk management, to
document security incidents, to discover over incidents, and to compare how other
organizations dealt with a particular type of security incident.
When security professionals are alerted about the system compromises, forensic analysis of
endpoints should be performed immediately for rapid triage. In addition, detection efforts for
further attacking activities such as data exfiltration, lateral movement, and unauthorized
credential usage should be enhanced to reduce damage to the minimum.
24. A threat actor has identified the potential vulnerability of the web
server of an organization and is building an attack. What will the
threat actor possibly do to build an attack weapon?
Obtain an automated tool in order to deliver the malware payload through the
vulnerability.*
Install a webshell on the web server for persistent access.
Create a point of persistence by adding services.
Collect credentials of the web server developers and administrators.
One tactic of weaponization used by a threat actor after the vulnerability is identified is to
obtain an automated tool to deliver the malware payload through the vulnerability.
It is in the post-incident phase of the NIST incident response life cycle phase that the CSIRT
documents how incidents are handled. Recommended changes for future response are also
made to avoid reoccurrences.
The incident description top-level element uses the 4A model (actors, actions, assets, and
attributes). Each section has subsections to further document the incident.
There are many different types of CSIRTs and related information security organizations.
Vendor CSIRT teams provide remediation for vulnerabilities in the software or hardware of
an organization and often handle customer reports concerning security vulnerabilities.
Threat actors may use port scanning toward a web server of an organization and identify
vulnerabilities on the server. They may visit the web server to collect information about the
organization. The web server logging should be enabled and the logging data should be
analyzed to identify possible reconnaissance threats. Building playbooks by filtering and
combining related web activities by visitors can sometimes reveal the intentions of threat
actors.
A chain of custody refers to the proper accounting of evidence collected about an incident that
is used as part of an investigation. The chain of custody should include the location of all
evidence, the identifying information of all evidence such as serial numbers and hostnames,
identifying information about all persons handing the evidence, and the time and date that the
evidence was collected.
Vocabulary for Event Recording and Incident Sharing (VERIS) is a set of metrics designed to
create a way to describe security incidents in a structured or repeatable way. A Computer
Security Incident response Team (CSIRT) is an internal organizational group that provides
services and functions to secure assets. Cyber Kill Chain contains seven steps which help
analysts understand the techniques, tools, and procedures of threat actors. The Diamond
Model of intrusion has four parts that represent a security incident.
31. What is the purpose of the policy element in a computer security
incident response capability of an organization, as recommended by
NIST?
It provides a roadmap for maturing the incident response capability.
It provides metrics for measuring the incident response capability and effectiveness.
It defines how the incident response teams will communicate with the rest of the organization
and with other organizations.
It details how incidents should be handled based on the organizational mission and
functions.*
NIST recommends creating policies, plans, and procedures for establishing and maintaining a
CSIRC. A purpose of the policy element is to detail how incidents should be handled based on
the mission and functions of an organization.
The scoping activity performed by the CSIRT after an incident determines which networks,
systems, or applications are affected; who or what originated the incident; and how the
incident is occurring.
After the weapon has been delivered, the threat actor uses it to break the vulnerability and
gain control of the target. The threat actor will use an exploit that gains the effect desired,
does it quietly, and avoids detections. Establishing a back door in the target system is the
phase of installation.
A Computer Emergency Response Team (CERT) provides security awareness, best practices,
and security vulnerability information to populations. A CERT does not respond directly to
security incidents.
According to the Cyber Kill Chain model, in the reconnaissance phase the threat actor
performs research, gathers intelligence, and selects targets.
Explanation:
Cyberwarfare is Internet-based conflict that involves the penetration of the networks and
computer systems of other nations. The main purpose of cyberwarfare is to gain advantage
over adversaries, whether they are nations or competitors.
Explanation:
The Services console in Windows OS allows for the management of all the services on the
local and remote computers. The setting of Automatic in the Services console enables the
chosen service to start when the computer is started.
Explanation:
When a user installs Windows desktop version, two local user accounts are created
automatically during the process, administrator and guest. Both accounts are disabled by
default.
Explanation:
The graphic shows that there is 5.0 GB (187 MB) of memory in use with 10.7 GB still
available. Together this adds up to 16 GB of total physical memory. 5 GB is approximately
33% of 16 GB.
Explanation:
Windows Performance Monitor is used to evaluate the performance of individual components
on a Windows host computer. Commonly monitored components include the processor, hard
drive, network, and memory. Windows Task Manager and Performance Monitor are used
when malware is suspected and a component is not performing the way it should.
Explanation:
When used by itself (without any options), the netstat command will display all the active
TCP connections that are available.
Explanation:
Event Viewer is used to investigate the history of application, security, and system events.
Events show the date and time that the event occurred along with the source of the event. If a
cybersecurity analyst has the address of the Windows computer targeted or the date and time
that a security breach occurred, the analyst could use Event Viewer to document and prove
what occurred on the computer.
Explanation:
Port numbers are used in TCP and UDP communications to differentiate between the various
services running on a device. The well-known port number used by HTTPs is port 443.
Explanation:
A Linux OS can be divided into kernel and shell. The shell, also called the command line
interface, is a command interpreter that parses the inputs (or commands) from a user and
interacts with the kernel. The kernel, in turn, interacts with the hardware components of a
device.
Explanation:
The basic best practices for device hardening are as follows:
Ensure physical security.
Minimize installed packages.
Disable unused services.
Use SSH and disable the root account login over SSH.
Keep the system updated.
Disable USB auto-detection.
Enforce strong passwords.
Force periodic password changes.
Keep users from re-using old passwords.
Review logs regularly.
Explanation:
A package is a specific program and all of the files needed to run that program. A package
manager is used to install a package and place all the associated files in the correct location
within the operating system.
Explanation:
A /26 prefix gives 6 host bits, which provides a total of 64 addresses, because 26 = 64.
Subtracting the network and broadcast addresses leaves 62 usable host addresses.
Explanation:
The default gateway setting is the IP address of the router to which the host will send packets
in order to reach remote networks. The default gateway address setting must be on the same
logical network as the host IP address. In this case, the network of the host is 192.168.1.0 so
the default gateway must also be on the 192.168.1.0 network.
Explanation:
The default gateway setting is the IP address of the router to which the host will send packets
that are destined for remote networks. In the routing table of a PC, the gateway address is the
default gateway and must be on the same logical network as the host IP address, in this case
192.168.1.0. Thus the gateway address, which must be on the 192.168.1.0 network, is
192.168.1.1.
Explanation:
When a router receives a packet, the router will decrement the Time-to-Live (TTL) field by
one. When the field reaches zero, the receiving router will discard the packet and will send an
ICMP Time Exceeded message to the sender.
Explanation:
A switch is a Layer 2 device that uses source MAC addresses to build a MAC address table (a
CAM table) and destination MAC addresses to forward frames.
18. A person coming to a cafe for the first time wants to gain wireless
access to the Internet using a laptop. What is the first step the wireless
client will do in order to communicate over the network using a
wireless management frame?
agree
with the AP on the payload
associate with the AP
authenticate to the AP*
discover the AP
Explanation:
In order for wireless devices to communicate on a wireless network, management frames are
used to complete a three-stage process:
1. Discover the AP
2. Authenticate with the AP
3. Associate with the AP
19. Refer to the exhibit.
Explanation:
When a message sent from PCA to PCB reaches router R2, some frame header fields will be
rewritten by R2 before forwarding to switch S2. The frames will contain the source MAC
address of router R2 and the destination MAC address of PCB. The frames will retain the
original IPv4 addressing applied by PCA which is the IPv4 address of PCA as the source
address and the IPv4 address of PCB as the destination.
20. What are three functions provided by the syslog service? (Choose
three.)
to gather logging information for monitoring and troubleshooting*
to select the type of logging information that is captured*
to specify the destinations of captured messages*
to periodically poll agents for data
to provide statistics on packets that are flowing through a Cisco device
to provide traffic analysis
Explanation:
There are three primary functions provided by the syslog service:
1. gathering logging information
2. selection of the type of information to be logged
3. selection of the destination of the logged information
21. Users report to the helpdesk that icons usually seen on the menu
bar are randomly appearing on their computer screens. What could
be a reason that computers are displaying these random graphics?
An access attack has occurred.
A virus has infected the computers.*
A DoS attack has been launched against the network.
The computers are subject to a reconnaissance attack.
Explanation:
A virus such as this is harmless, but still needs to be removed. Other viruses can be
destructive in that they modify or delete files on the local computer and possibly other
computers on the network.
22. Why does a worm pose a greater threat than a virus poses?
Worms run within a host program.
Worms are not detected by antivirus programs.
Worms directly attack the network devices.
Worms are more network-based than viruses are.*
Explanation:
One major component of a worm is the propagation mechanism which replicates the worm
and targets unprotected network devices. A virus requires a host program, but worms do not.
23. Which two characteristics describe a virus? (Choose two.)
A self-replicating attack that is independently launched.
Malicious code that can remain dormant before executing an unwanted action.*
Program code specifically designed to corrupt memory in network devices.
Malware that relies on the action of a user or a program to activate.*
Malware that executes arbitrary code and installs copies of itself in memory.
Explanation:
A virus is malicious code that is attached to legitimate programs or executable files. Most
viruses require end user activation, can lie dormant for an extended period, and then activate
at a specific time or date. In contrast, a worm executes arbitrary code and installs copies of
itself in the memory of the infected computer. The main purpose of a worm is automatic
replication to spread quickly across a network. A worm does not require a host program to
run.
Explanation:
Phishing, spyware, and social engineering are security attacks that collect network and user
information. Adware consists, typically, of annoying popup windows. Unlike a DDoS attack,
none of these attacks generate large amounts of data traffic that can restrict access to network
services.
Explanation:
Wireshark is a free download that allows network packet inspection. Someone using this tool
for malicious intent would be performing a reconnaissance attack. Through the capture of
network packets, weak security network connectivity protocols such as Telnet can be caught,
inspected, and then analyzed for detailed network information, including passwords.
Explanation:
SIEM provides real-time reporting and analysis of security events. SIEM provides
administrators with details on sources of suspicious activity such as user information, device
location, and compliance with security policies.
Explanation:
DCHP starvation attacks are launched by an attacker with the intent to create a DoS for
DHCP clients. To accomplish this goal, the attacker uses a tool that sends many
DHCPDISCOVER messages to lease the entire pool of available IP addresses, thus denying
them to legitimate hosts.
28. What are two types of attacks used on DNS open resolvers?
(Choose two.)
resource utilization*
ARP poisoning
amplification and reflection
fast flux
cushioning
Explanation:
Three types of attacks used on DNS open resolvers are as follows:DNS cache poisoning –
attacker sends spoofed falsified information to redirect users from legitimate sites to
malicious sites
DNS amplification and reflection attacks – attacker sends an increased volume of attacks to
mask the true source of the attack
DNS resource utilization attacks – a denial of service (DoS) attack that consumes server
resources
Explanation:
SQL is the language used to query a relational database. Cybercriminals use SQL injections to
get information, create fake or malicious queries, or to breach the database in some other way.
30. Which two options are security best practices that help mitigate
BYOD risks? (Choose two.)
Use wireless MAC address filtering.
Decrease the wireless antenna gain level.
Keep the device OS and software updated.*
Only turn on Wi-Fi when using the wireless network.*
Only allow devices that have been approved by the corporate IT team.
Use paint that reflects wireless signals and glass that prevents the signals from going outside
the building.
Explanation:
Many companies now support employees and visitors attaching and using wireless devices
that connect to and use the corporate wireless network. This practice is known as a bring-
your-own-device policy or BYOD. Commonly, BYOD security practices are included in the
security policy. Some best practices that mitigate BYOD risks include the following:Use
unique passwords for each device and account.
Turn off Wi-Fi and Bluetooth connectivity when not being used. Only connect to trusted
networks.
Keep the device OS and other software updated.
Backup any data stored on the device.
Subscribe to a device locator service with a remote wipe feature.
Provide antivirus software for approved BYODs.
Use Mobile Device Management (MDM) software that allows IT teams to track the device
and implement security settings and software controls.
Explanation:
The three parts of the AAA process are authentication, authorization, and accounting. The
accounting function records information such as who logged in, when the user logged in and
out, and what the user did with network resources.
32. What are three access control security services? (Choose three.)
availability
authentication*
authorization*
repudiation
accounting*
access
Explanation:
This question refers to AAA authentication, authorization, and accountability.
Explanation:
The two common threat intelligence sharing standards are as follows:
Structured Threat Information Expression (STIX) – This is a set of specifications for
exchanging cyberthreat information between organizations. The Cyber Observable Expression
(CybOX) standard has been incorporated into STIX.
Trusted Automated Exchange of Indicator Information (TAXII) – This is the specification for
an application layer protocol that allows the communication of CTI over HTTPS. TAXII is
designed to support STIX.
Explanation:
Secure communications consists of four elements:
Data confidentiality – guarantees that only authorized users can read the message
Data integrity – guarantees that the message was not altered
Origin authentication – guarantees that the message is not a forgery and does actually come
from whom it states
Data nonrepudiation – guarantees that the sender cannot repudiate, or refute, the validity of a
message sent
Explanation:
Asymmetric algorithms use two keys: a public key and a private key. Both keys are capable of
the encryption process, but the complementary matched key is required for decryption. If a
public key encrypts the data, the matching private key decrypts the data. The opposite is also
true. If a private key encrypts the data, the corresponding public key decrypts the data.
Explanation:
Diffie-Helman is not an encryption mechanism and is not typically used to encrypt data.
Instead, it is a method to securely exchange the keys used to encrypt the data.
38. When a user visits an online store website that uses HTTPS, the
user browser queries the CA for a CRL. What is the purpose of this
query?
to negotiate the best encryption to use
to verify the validity of the digital certificate*
to request the CA self-signed digital certificate
to check the length of key used for the digital certificate
Explanation:
A digital certificate must be revoked if it is invalid. CAs maintain a certificate revocation list
(CRL), a list of revoked certificate serial numbers that have been invalidated. The user
browser will query the CRL to verify the validity of a certificate.
Explanation:
Asset management involves the implementation of systems that track the location and
configuration of networked devices and software across an enterprise.
Explanation:
Hackers may try to block clients from sending data to the syslog server, manipulate or erase
logged data, or manipulate the software used to transmit messages between the clients and the
server. Syslog-ng is the next generation of syslog and it contains improvements to prevent
some of the exploits.
Explanation:
Bitcoin is used to share a distributed database or ledger. BitTorrent is used for file sharing.
Explanation:
Statistical data is created through the analysis of other forms of network data. Statistical
characteristics of normal network behavior can be compared to current network traffic in an
effort to detect anomalies. Conclusions resulting from analysis can be used to describe or
predict network behavior.
44. What are two elements that form the PRI value in a syslog
message? (Choose two.) facility
header*
severity
hostname*
timestamp
Explanation:
The PRI in a syslog message consists of two elements, the facility and severity of the
message.
45. Which tool can be used in a Cisco AVC system to analyze and
present the application analysis data into dashboard reports?
Prime*
IPFIX
NBAR2
NetFlow
Explanation:
A management and reporting system, such as Cisco Prime, can be used to analyze and present
the application analysis data into dashboard reports for use by network monitoring personnel.
Which field in the Sguil event window indicates the number of times
an event is detected for the same source and destination IP address?
ST
CNT*
AlertID
Pr
Explanation:
The CNT field indicates the number of times an event is detected from the same source and
destination IP address. Having a high number of events can indicated a problem with event
signatures.
Explanation:
For the Linux tail command, the option -f is used to monitor a file for changes. The -c option
is used to limit the number of bytes shown. The -n option is used to set the number of lines to
display. The -q option is used to suppress the header line.
48. A law office uses a Linux host as the firewall device for the
network. The IT administrator is configuring the firewall iptables to
block pings from Internet devices to the Linux host. Which iptables
chain should be modified to achieve the task?
INPUT*
OUTPUT
INTERNET
FORWARD
Explanation:
The firewall iptables uses the concepts of chains and rules to filter traffic:
INPUT chain – handles traffic entering the firewall and destined to the firewall device itself
OUTPUT chain – handles traffic originating within the firewall device itself and destined to
somewhere else
FORWARD chain – handles traffic originated somewhere else and passing through the
firewall device
Explanation:
Sguil includes seven pre-built categories that can be assigned to events that have been
identified as true positives.
Explanation:
The first three frames consist of the SYN, SYN/ACK, and ACK exchanges that constitute the
TCP three-way handshake between the two hosts.
51. Which term is used for describing automated queries that are
useful for adding efficiency to the cyberoperations workflow?
rootkit
cyber kill chain
chain of custody
playbook *
Explanation:
A playbook is an automated query that can add efficiency to the cyberoperations workflow.
Explanation:
The Cyber Kill Chain was developed to identify and prevent cyber intrusions by specifying
what threat actors must complete to accomplish their goals.
53. When dealing with security threats and using the Cyber Kill
Chain model, which two approaches can an organization use to block
a potential back door creation? (Choose two.)
Conduct damage assessment.
Establish an incident response playbook.
Consolidate the number of Internet points of presence.
Audit endpoints to discover abnormal file creations.*
Use HIPS to alert or place a block on common installation paths.*
Explanation:
In the installation phase of the Cyber Kill Chain, the threat actor establishes a back door into
the system to allow for continued access to the target. Among other measures, using HIPS to
alert or block on common installation paths and auditing endpoints to discover abnormal file
creations can help block a potential back door creation.
Explanation:
Vocabulary for Event Recording and Incident Sharing (VERIS) is a set of metrics designed to
create a way to describe security incidents in a structured or repeatable way. A Computer
Security Incident response Team (CSIRT) is an internal organizational group that provides
services and functions to secure assets. Cyber Kill Chain contains seven steps which help
analysts understand the techniques, tools, and procedures of threat actors. The Diamond
Model of intrusion has four parts that represent a security incident.
Explanation:
IT support best understands the technology used in the organization and can perform the
correct actions to minimize the effectiveness of the attack and preserve evidence.
58. Match the Windows host log to the messages contained in it. (Not
all options are used.)
60. Match the server profile element to the description. (Not all
options are used.)
Explanation:
The elements of a server profile include the following:Listening ports – the TCP and UDP
daemons and ports that are allowed to be open on the server
User accounts – the parameters defining user access and behavior
Service accounts – the definitions of the type of service that an application is allowed to run
on a given host
Software environment – the tasks, processes, and applications that are permitted to run on the
server
Explanation:After the tcpdump command is issued, the device displays the message, [1]
6337. The message indicates that the process with PID 6337was sent to the background.
The iFrame allows the browser to load a web page from another source.*
Explanation:An inline frame or iFrame is an HTML element that allows the browser to load
a different web page from another source.
Symmetric algorithms are typically hundreds to thousands of times slower than asymmetric
algorithms.
Explanation:Asymmetric algorithms can use very long key lengths in order to avoid being
hacked. This results in the use of significantly increased resources and time compared to
symmetric algorithms.
a technology used to provide real-time reporting and long-term analysis of security events
a feature supported on Cisco switches that enables the switch to copy frames and forward
them to an analysis device
a passive device that forwards all traffic and physical layer errors to an analysis device*
Explanation:A network tap is used to capture traffic for monitoring the network. The tap is
typically a passive splitting device implemented inline on the network and forwards all traffic,
including physical layer errors, to an analysis device.
Explanation:The traffic flow shown has a source port of 53 and a destination port of 1025.
Port 53 is used for DNS and because the source port is 53, this traffic is responding to a client
machine from a DNS server. The IP PROTOCOL is 17 and specifies that UDP is being used
and the TCP flag is set to 0.
reporting*
collection
analysis
Explanation:NIST describes the digital forensics process as involving the following four
steps:
Task Manager*
Explanation:Use the Task Manager Performance tab to see a visual representation of CPU
and RAM utilization. This is helpful in determining if more memory is needed. Use the
Applications tab to halt an application that is not responding.
threat intelligence*
VPN connection
security monitoring*
vulnerability tracking*
intrusion prevention
Explanation:The type of end user interaction required to launch a virus is typically opening
an application, opening a web page, or powering on the computer. Once activated, a virus
may infect other files located on the computer or other computers on the same network.
11. Which Windows Event Viewer log includes events regarding the
operation of drivers, processes, and hardware?
system logs*
application logs
security logs
setup logs
Review the incident policies, plans, and procedures for local or federal guideline violations.
Coordinate the incident response with other stakeholders and minimize the damage of the
incident.
net start
net share*
net stop
net accounts
hunting for potential security threats and implementing threat detection tools
Explanation:In a typical SOC, the job of a Tier 2 incident responder involves deep
investigation of security incidents.
15. What are three responsibilities of the transport layer? (Choose
three.)
meeting the reliability requirements of applications, if any*
identifying the applications and services on the client and server that should handle
transmitted data*
formatting data into a compatible form for receipt by the destination devices
authorization
virtualization
encryption*
Explanation:Confidential and secure transfers of data with VPNs require data encryption.
ICMP
debug
AAA
The central database of student grades is accessed and a few grades are modified illegally.
The sales record files of recent years in a large company suddenly cannot be opened and an
offer comes forward promising that the data could be restored for a hefty fee.
Explanation:Hacktivists are typically hackers who protest against a variety of political and
social ideas. Hacktivists publicly protest against organizations or governments by posting
articles and leaking sensitive information. Accessing school database and changing grades is
probably made by a few script kiddies. Offers from someone to restore data for a hefty fee is a
ransomware attack. Attacking the major power grid is typically conducted by a government.
20. What are two advantages of the NTFS file system compared with
FAT32? (Choose two.)
NTFS is easier to configure.
Explanation:The file system has no control over the speed of access or formatting of drives,
and the ease of configuration is not file system-dependent.
21. What two assurances does digital signing provide about code that
is downloaded from the Internet? (Choose two.)
The code is authentic and is actually sourced by the publisher.*
The code has not been modified since it left the software publisher.*
The code was encrypted with both a private and public key.
RADIUS can cause delays by establishing a new TCP session for each authorization request.
provides a message format for communication between network device managers and
agents*
provides statistical analysis on packets flowing through a Cisco router or multilayer switch
financial gain*
political reasons
Explanation:Cybercriminals are commonly motivated by money. Hackers are known to hack
for status. Cyberterrorists are motivated to commit cybercrimes for religious or political
reasons.
25. In a networking class, the instructor tells the students to ping the
other computers in the classroom from the command prompt. Why
do all pings in the class fail?
Port 25 is blocked and preventing the echo request from being transmitted.
accessibility
accounting
authentication
HTTP
FTP
DHCP
Collect personal information and encode the data in outgoing DNS queries.*
Explanation:Malware could be used by a threat actor to collect stolen encoded data, decode
it, and then gain access to corporate data such as a username/password database.
router DG
router ISP
PC-A*
DNS server
Explanation: The Wireshark capture is a DNS response from the DNS server to PC-A.
Because the packet was captured on the LAN that the PC is on, router DG would have
encapsulated the response packet from the ISP router into an Ethernet frame addressed to PC-
A and forwarded the frame with the MAC address of PC-A as the destination.
32. Why would threat actors prefer to use a zero-day attack in the
Cyber Kill Chain weaponization phase?
to launch a DoS attack toward the target
Explanation: When a threat actor prepares a weapon for an attack, the threat actor chooses an
automated tool (weaponizer) that can be deployed through discovered vulnerabilities.
Malware that will carry desired attacks is then built into the tool as the payload. The weapon
(tool plus malware payload) will be delivered to the target system. By using a zero-day
weaponizer, the threat actor hopes that the weapon will not be detected because it is unknown
to security professionals and detection methods are not yet developed.
33. Which two services are provided by the NetFlow tool? (Choose
two.)
QoS configuration
log analysis
network monitoring*
Explanation: There are several reasons why Linux is a good choice for the SOC.Linux is
open source.
The command line interface is a very powerful environment.
The user has more control over the operating system.
Linux allows for better network communication control.
Port redirection attacks use a network adapter card in promiscuous mode to capture all
network packets that are sent across a LAN.
Trust exploitation attacks often involve the use of a laptop to act as a rogue access point to
capture and copy all network traffic in a public location, such as a wireless hotspot.
To detect listening services, port scanning attacks scan a range of TCP or UDP port numbers
on a host.
Password attacks can be implemented by the use of brute-force attack methods, Trojan
horses, or packet sniffers.*
Explanation: An access attack tries to gain access to a resource using a hijacked account or
other means. The five types of access attacks include the following:password – a dictionary is
used for repeated login attempts
trust exploitation – uses granted privileges to access unauthorized material
port redirection – uses a compromised internal host to pass traffic through a firewall
man-in-the-middle – an unauthorized device positioned between two legitimate devices in
order to redirect or capture traffic
buffer overflow – too much data sent to a memory location that already contains data
log files
memory registers*
web browser cache
Explanation: Volatile data is data stored in memory such as registers, cache, and RAM, or it
is data that exists in transit. Volatile memory is lost when the computer loses power.
ls
chkrootkit
grep
is self-replicating*
39. Which two roles are typically performed by a wireless router that
is used in a home or small business? (Choose two.)
WLAN controller
Ethernet switch*
access point*
repeater
Explanation: In addition to its roles as router, a typical SOHO wireless router acts as both a
wireless access point and an Ethernet switch. RADIUS authentication is provided by an
external server. A WLAN controller is used in enterprise deployments to manage groups of
lightweight access points. A repeater is a device that enhances an incoming signal and
retransmits it.
C
CNA Cyber OPS v1.1 Final Exam Answers p40
CC:CC:CC:CC:CC:CC
DD:DD:DD:DD:DD:DD
172.168.10.65
172.168.10.99
BB:BB:BB:BB:BB:BB*
Explanation: When a host sends information to a distant network, the Layer 2 frame header
will contain a source and destination MAC address. The source address will be the originating
host device. The destination address will be the router interface that connects to the same
network. In the case of host A sending information to host B, the source address is
AA:AA:AA:AA:AA:AA and the destination address is the MAC address assigned to the R2
Ethernet interface, BB:BB:BB:BB:BB:BB.
41. A threat actor has gained administrative access to a system and
achieved the goal of controlling the system for a future DDoS attack
by establishing a communication channel with a CnC owned by the
threat actor. Which phase in the Cyber Kill Chain model describes
the situation?
delivery
exploitation
action on objectives*
Explanation: The Cyber Kill Chain specifies seven steps (or phases) and sequences that a
threat actor must complete to accomplish an attack:
Reconnaissance – The threat actor performs research, gathers intelligence, and selects targets.
Weaponization – The threat actor uses the information from the reconnaissance phase to
develop a weapon against specific targeted systems.
Delivery – The weapon is transmitted to the target using a delivery vector.
Exploitation – The threat actor uses the weapon delivered to break the vulnerability and gain
control of the target.
Installation – The threat actor establishes a back door into the system to allow for continued
access to the target.
Command and Control (CnC) – The threat actor establish command and control (CnC) with
the target system.
Action on Objectives – The threat actor is able to take action on the target system, thus
achieving the original objective.
It is the address that is unknown, so the ACL must be placed on the interface closest to the
source address.
It is the address to be used by a router to determine the best path to forward packets.
Explanation: The only filter that can be applied with a standard ACL is the source IP
address. An extended ACL is used to filter on such traffic as the source IP address, destination
IP address, type of traffic, and type of message.
Explanation: The correct access list syntax requires that the deny source IP address
(192.168.2.0) statement come before the permit statement so that only traffic sourced from the
192.168.2.0 LAN is denied. Then the access list must be applied on interface G0/2 in the
outbound direction.
AES*
3DES*
HMAC
MD5
Explanation: The task to ensure that only authorized personnel can open a file is data
confidentiality, which can be implemented with encryption. AES and 3DES are two
encryption algorithms. HMAC can be used for ensuring origin authentication. MD5 and SHA-
1 can be used to ensure data integrity.
45. What is the result of using security devices that include HTTPS
decryption and inspection services?
The devices require continuous monitoring and fine tuning.
The devices must have preconfigured usernames and passwords for all users.
Monthly service contracts with reputable web filtering sites can be costly.
technologies*
data center
people*
Internet connection
processes*
Explanation: The VERIS community database (VCDB) is open and free to the public. The
VCDB uses metrics to describe incidents in a structured and repeatable way, thus allowing for
data manipulation.
IPS
internal router
read, write
read*
full access
Explanation: The file permissions are always displayed in the user, group and other order. In
the example displayed, the file has the following permissions:
The dash (-) means that this is a file. For directories, the first dash would be replaced with a
“d”.
The first set of characters is for user permission (rwx). The user, sales, who owns the file can
read, write and execute the file.
The second set of characters is for group permissions (rw-). The group, staff, who owns the
file can read and write to the file.
The third set of characters is for any other user or group permissions (r–). Any other user or
group on the computer can only read the file.
Exploits are not being detected by the security systems that are in place.
An alert is incorrectly issued and does not indicate an actual security incident.
Explanation: True negative classifications are desirable because they indicate that normal
traffic is correctly not being identified as malicious traffic by security measures.
51. Which metric class in the CVSS Basic Metric Group identifies the
impacts on confidentiality, integrity, and availability?
Exploitability
Modified Base
Impact*
Exploitability metrics – features of the exploit such as the vector, complexity, and
user interaction required by the exploit
Impact metrics – the impacts of the exploit rooted in the CIA triad of confidentiality,
integrity, and availability
52. What are two evasion techniques that are used by hackers?
(Choose two.)
pivot*
reconnaissance
rootkit*
Trojan horse
phishing
data storage
cloud computing*
network bandwidth
Explanation: With cloud computing, boundaries of enterprise networks are expanded to
include locations on the Internet for which the enterprises are not responsible. Malicious
software might access the internal network endpoints to attack internal networks.
Trojan horse*
buffer overflow
DoS
Explanation: A Trojan horse is software that does something harmful, but is hidden in
legitimate software code. A denial of service (DoS) attack results in interruption of network
services to users, network devices, or applications. A brute-force attack commonly involves
trying to access a network device. A buffer overflow occurs when a program attempts to store
more data in a memory location than it can hold.
The large numbers used by DH make it too slow for bulk data transfers.*
56. Which two net commands are associated with network resource
sharing? (Choose two.)
net use*
net stop
net start
net share*
grep
ls
ps*
Explanation: The ps command is used before the kill command to discover the PID for the
specific process. The kill command requires root privileges, but listing the processes that use
the ps command does not.
58. Match the phase in the NIST incident response life cycle to the
action.
CCNA Cyber OPS v1.1 Final Exam Answers p58
Document incident handling. –> post-incident actvities
Implement procedures to contain the threat. –> containment, eradication, and recovery
DNS –> used by attackers to exfiltrate data in traffic disguised as normal client queries
Syslog –> uses UDP port 514 for logging event messages from network devices and
endpoints
ICMP –> used by attackers to identify hosts on a network and the structure of the network
62. Match the network profile element to the description. (Not all
options are used.)
CCNA Cyber OPS v1.1 Final Exam Answers p62
Important elements of a network profile include:
Total throughput – the amount of data passing from a given source to a given destination in
a given period of time
Session duration – the time between the establishment of a data flow and its termination
Ports used – a list of TCP or UDP processes that are available to accept data
Critical asset address space – the IP addresses or the logical location of essential systems or
data