Download as pdf or txt
Download as pdf or txt
You are on page 1of 18

1

Watering Hole – It attempts to lure victims to an Integrity – Data was not tampered with.
infected website.
CybOX – It is a standardized schema that supports
Vishing – Targets individuals through phone calls to cybersecurity
gather compromising information.
STIX – It is a set of specifications for exchanging cyber
Whaling – involves targeting a high profile victim. threat
Pharming – involves directing an internet user to fake TAXII – It is the specification for a protocol designed to
website. support STIX.
Chain of custody – It describes the collection, FireEye Helix – It is not a standard but rather a security
handling, and secure storage of evidence to ensure it operations
has not been altered after it was collected.
Cisco Talos – It is not a standard but rather a threat
Best Evidence – It describes the evidence as being in intelligence team for protecting enterprise users, data,
its original state. and infrastructure.
Direct Evidence – It describes evidence that was SIEM – Security Information and Event Management
directly in the possession of the accused. (SIEM) provide real-time reporting and analysis of
security events.
Attack Attribution – It refers to the process of
determining who was responsible for an intrusion or NSLOOKUP - Is a command line tool used to look up
attack. IP addresses
Worm – A self-propagating malicious code that can ACL – Access Control List (ACL) tells the system
propagate to other systems on the network and what service/systems are accessible to a user.
consume resources that could lead to denial-of-
Netstat – Is a command-line tool that displays network
service-attack.
connection for Transmission Control Protocol.
Virus – A computer malware code that replicates itself
Clear Screen Policy – Means that you keep your
on the target computer and spreads through the
computer in a locked state when you are away from
network causing damage and distributing additional
your desk.
harmful payloads.
Trojan horse – A program that appears to be useful or Heuristic-based detection – It uses rules to specify
suspicious behavior
harmless but contains hidden code that can
compromise the target system on which it runs. Signature-based detection – It uses database of
malware signature or DAT files.
Risk – Is determined by the likelihood/potential of a
threat being carried out. Sandboxing – It separates a program from the
operating system.
Cryptoworm – Is a type of malware
Integrity Checking – It examines files to see if they
Ransomware Attack – Is malicious software that
have changed before removal.
prevents a company from accessing its data
PORT 22 – It is used by Secure Socket Shell (SSH) for
Exploit – Is a code that takes advantage of a software
secure connections to remote system.
vulnerability.
PORT 20 – It is used by File Transfer Protocol (FTP)
Confidentiality – Data was exposed
for transferring files and does not provide a secure
Availability – Data is no longer available connections.
2

PORT 21 – It is used by File Transfer Protocol (FTP) Ransomware – It is a malware that encrypts files on a
for transferring files and does not provide a secure device so they are unusable. The attacker demands a
connection. ransom payment to decrypt the files.
PORT 23 – It is used by TELNET for connecting to Common Vulnerabilities and Exposures (CVE) –
remote systems but does not provide a secure serves as a dictionary of common names. For publicly
connection. known cybersecurity vulnerabilities.
Run the nslookup set recurse command – It tells the Structured Threat Information Expression (STIX) –
DNS server to search other servers if it can’t resolve a Is a set of specifications for exchanging cyber threat
name. information between organizations.
Run the nslookup set querytype command – It will Automated Indicator Sharing (AIS) – Is provided for
change a query’s resource record type. free by the U.S. It enables a real-time exchange of
cyber threat indicators between the US federal
Run the nslookup set retry command – It sets the
governments.
number of retries attempted if a response isn’t
received. Common Vulnerability Scoring System (CVSS) – Is
maintained by FIRST. It is a risk assessment tool that
Penetration Testing – Is used to find vulnerabilities
assigns a score to the risk inherent in a vulnerability.
within a computer system.
ARP Spoofing – Attack the attacker sends frames that
System Testing – Is used to test how software
have the attackers MAC address associated with the
integrates with a system.
IP address of the legitimate host. The attacker will then
1 ALERT – Should be corrected immediately. receive packets intended for the legitimate host.

2 Critical – Critical Conditions MAC Spoofing – The attacker sends frames with a
source MAC address of a legitimate host. The network
3 Error – Error Conditions switch will then send frames intended for the legitimate
4 Warning – May indicate an error will occur if action host to the attacker.
is not taken. IP Spoofing – Attack the attacker creates IP packets
5 Notice – Events that are unusual but not error with a modified source address to impersonate another
conditions computer system.

6 Informational – Normal operational events that CAM table Overflow – attack the attackers flood
require no action. switch with bogus frames with fake source MAC
addresses until the switch CAM table is full.
7 Debug – Information useful to developers.
Business Continuity Plan – It is a broad plan about
Advanced Persistent Threat – This type of attack what a business should do not continue operations if it
involves a long – term presence to collect sensitive has lost business-critical functionality.
data.
Incident Response Plan – It is concerned with how
Zero-day – It is an attack against vulnerabilities that employees respond to individual incidents, not abroad
vendors have only just learned about and have no plan for business continuity.
chance to address it.
Distributed Denial-of-service – It is an attack that
attempts to overwhelm a target to make a services Infrastructure Purchasing Plan - It is concerned with
unavailable the acquisition of infrastructure equipment
3

Cybersecurity Plan – It is about an organization’s SQL injection – This attack interferes with the queries
security, policies, and defensive measures. of a web application
Multiple Overlapping Layers of Security – It protects Smishing – This type of attacks involves gathering
different parts of an environment compromising information through mobile network.
Encryption – It is a single facet of protection Family Educational Rights and Privacy Act
(FERPA) – This act protects student educational
Multiple Firewalls – It is a single facet of protection records.
Strong Password Policies – It is a single facet of
Virtual Machine – A computer can run multiple virtual
protection
machines that can run their own operating system and
Warning – A storage device runs low on free space applications

Information – A network driver loads successfully Container – A container is a virtualized application that
can consists of its dependencies.
Success Audit – A user logs into the system
Hypervisor – Is a software that enables multiple
Error – A service fails to load during startup operating systems to run on the same physical
Failure Audit – A user unsuccessfully tries to access machine.
a network device Quarantining – Involves isolating the malware
General Data Protection Regulation (GDPR) – Is a Executing – Would cause malware to run
regulation that requires businesses to protect the
personal data and privacy of EU citizens for Cleaning – Means removing the malware
transactions that occur within EU member states.
Deleting – Malware would remove entirely.
Health Insurance Portability and Accountability
Full backups – The most secure, reliable method of
Act (HIPAA) – It sets the standard for sensitive patient
copying data.
data protection.
Incremental backups – Store all the changes that
Personal Information Protection Electronic
were made since the previous backup.
Documents Act (PIPEDA) – It is a Canadian privacy
law that governs how private sector organizations, Differential backups – Only store changes made to
collect, use, and disclose personal information in order files since the last backup.
to carry out their businesses within Canada.
Mirror – An exact copy is made of the source data.
Payment Card Industry Data Security Standard (
PCI DSS) – It is a set of requirements intended to Run the nslookup set domain command - it changes
the name of the default DNS server.
ensure that all companies that process, store or
transmit credit card information maintain a secure
environment.
Man-in-the-middle – This attack can intercept and
alter data.
Dictionary – This attack is for cracking passwords.
Phishing – This attack uses email to compromise
victims.
4

MITRE Corporation - The MITRE Corporation laaS - laaS provides the hardware, software, servers,
maintains a list of common vulnerabilities and and storage components to the customer. laaS is an
exposures (CVE) used by prominent security infrastructure as a service option.
organizations. They also provide the MITRE ATT&CK
PaS - PaaS provides an operating software,
framework to help identify tactics and techniques used
programming language, and database so that
by threat actors.
customers can create their own cloud-based software.
Forum of Incident Response and Security Teams PaaS is a platform as a service option.
(FIRST) - FIRST is a security organization that
BaaS - BaaS provides tools to integrate with a
maintains the Common Vulnerability Scoring System
backend. BaaS is a backend as a service option
(CVSS). The CVSS is a risk assessment tool that
assigns a score of the risk inherent in a vulnerability. Social engineering - phishing, tailgating, and
The numeric score can be used to determine the shoulder surfing are methods of attack by deception.
urgency of the vulnerability and the priority of
addressing it. Physical - physical attacks are focused on physical
environments.
Cisco Talos Intelligence Group - Cisco Talos helps
protect enterprise users, data, and infrastructure from Watering hole - a watering hole attack targets specific
active adversaries. The Talos team collects organizations.
information about active, existing, and emerging Network - network attacks are focused on networking
threats and then provides comprehensive protection data.
against these attacks and malware to its subscribers.
Cyber Kill Chain - it focuses on the steps an adversary
SysAdmin, Audit, Network, Security (SANS) applies in accomplishing their goal.
Institute - The SANS Institute provides security
training, certifications, and free resources including the The Diamond Model of Intrusion Analysis - it
Internet Storm Center, NewsBites news articles, models a time-bound security incident or event.
@RISK weekly digest, and flash security alerts.
The Forensic Process - it provides guidance in
Nessus - Nessus can scan networks for various types developing digital forensics plans using a four-phase
of vulnerabilities including unknown infections, process.
weaknesses in web-facing database services, missing
SHA-2 - SHA-2 is a hashing algorithm.
software patches, unnecessary listening ports, and
more. Diffie-Hellman - Diffie-Hellman is an asymmetric
encryption algorithm.
Wireshark - Wireshark is a protocol analyzer.
Wireshark is a tool used to analyze network traffic. 3DES - 3DES is a symmetric encryption algorithm.
Metasploit - . Metasploit is a penetration testing tool AES - Advanced Encryption Standard (AES) is a
that is used to exploit an asset to determine if it is symmetric encryption algorithm.
vulnerable.
BitLocker - it is a Windows tool that can be used for
OpenSSL- OpenSSL is a general-purpose encryption of the entire hard drive. BitLocker deters
cryptography Linux tool. threat actors by enhancing file and system protections.
BitLocker also helps render data inaccessible when
Saas - SaaS provides services to customers such as
BitLocker-protected computers are lost or stolen.
web-based email, file storage, project management
tools, and backups. Saas is a software as a service Firewall - it is a Windows feature that protects the OS
option. from external threats and exploits.
5

Security - it is a Windows feature that provides chmod og=wx filename - this command would
antivirus and malware protection. change the permissions for all users except the file
owner to write and execute.
Defender Credential Guard - it is a Windows feature
that uses virtualization-based security to isolate chmod a=r filename - this command would change
secrets so that only privileged system software can the permissions for all users to read.
access them.
IPS - an IPS, or Intrusion Prevention system, is
SSH - Secure Shell (SSH) is a protocol that provides designed to watch for potential threats and prevent or
an encrypted connection to secure data in transit. stop the attack.
HTTPS - Hypertext Transfer Protocol Secure Proxy server - a proxy server is used as an
(HTTPS) adds a layer of encryption to the HTTP intermediary device to transfer information between an
protocol. HTTPS uses the secure socket layer (SSL) end-user and a web server.
protocol to secure data in transit. This makes the
IDS - an IDS, or Intrusion Detection system, is
HTTPS data unreadable between source and
designed to watch for potential threats but takes no
destination.
measures to stop the attack.
Telnet - Telnet is an older protocol that does not use
NAT - a NAT server only translates a private IP to a
encryption to send or receive data. Telnet is insecure
public IP address or a public to a private address. It
because it sends messages in plain text.
does not address any security issues that may exist.
FTP - File Transfer Protocol (FTP) does not use
True positive - true positives are validated security
encryption to upload or download data
incidents from alerts.
DHCP spoofing - DHCP spoofing an attacker
True negative - true negatives are tests that indicate
responds to client DHCP and sends the client's
that an event was not a cybersecurity incident.
incorrect IP address information such as the wrong
default gateway or DNS server. False positive - false positives are security alerts that
have been determined to not depict a valid security
DNS spoofing - DNS spoofing an attacker alters DNS
incident.
records to redirect online traffic to a fraudulent website.
False negative - false negatives are events that
ARP spoofing - an ARP spoofing attack an attacker
should have been detected but were not. No alerts
sends frames that have the attacker's MAC address
were generated to be investigated.
associated with the IP address of the legitimate host.
The attacker will then receive packets intended for the Data Encryption Standard (DES) - DES is a legacy
legitimate host. symmetric encryption algorithm
IP spoofing - an IP spoofing attack the attacker Firewalls - firewalls block unwanted network traffic.
creates IP packets with a modified source address to
impersonate another computer system. SPAN - SPAN is a Switch Port Analyzer for port
mirroring.
chmod og-wx filename - the command removes the
write and execute permissions from all users except Packet capture - it is used to capture IP packets
the file owner. traveling across a network.

chmod a-wx filename - this command would change NetFlow - it is a system that collects information on
the permissions for all users to read. packets flowing through the network.
Reconnaissance - it is gathering information in order
to exploit a system, not to monitor network traffic.
6

Key logger - it is recording keystrokes in order to gain DNS server - a DNS server is used to resolve a domain
access to a system or computer. name to an IP address or vice versa. AAA
management does not require a DNS server.
Threat - a threat is the possibility of an attack.
DHCP server - a DHCP server is used to provide
Vulnerability - a vulnerability is a weakness in the
dynamic IP addressing management. The network
system.
devices that provide remote access should use static
Exploit - an exploit is an actual attack. IP addresses.

Rootkit - a rootkit is a program that gives attackers a Metered connections - you can set the network
way to regain access after an attack. connections as metered connections. On a metered
connection, Windows won't download feature updates,
UP flood - in a UP flood attack the attacker though it will still download critical patches and security
overwhelms the ports on the targeted host UDP updates.
datagrams so the server cannot respond to client
requests. WSUS (Windows Services Update Server) - WSUS
is used to deploy Windows updates and can also act
DHCP starvation - in a DHCP starvation attack the as an update source called an upstream server.
attacker attempts to lease all available IP addresses However, it will compete for the full bandwidth instead
from the DHCP server. of using only the available bandwidth on the slow link.
NAC (Network Access Control) - a NAC is used to SFC (System File Checker) - SFC is used to check
enforce network policies for users and devices the integrity of the Windows system files.
connecting to the network.
Scheduler - Windows scheduler is used to carry out
VPN (Virtual Private Network) - a VPN is an tasks at pre-determined times.
encrypted connection between devices over the
Internet. Port scanning - port scanning is probing the network
for open ports.
IPS (Intrusion Protection System) - an IPS monitors
network traffic and performs real-time packet Phishing - phishing is used to gather secure
inspection to prevent malicious attacks. information or release malware through email.

Q0S (Quality of Service) - QoS is used to control Network mapping - network mapping is creating a
network performance. layout of all of the devices on the network and how they
are connected.
Vulnerability management - it is concerned with
identifying weaknesses and eliminating those Virus scanning - virus scanning is searching for
weaknesses so they cannot be exploited viruses on a device.

Risk management - it is concerned with identifying Vulnerability - vulnerability is a weakness in a


and mitigating threats. computer device, system, or network.

Asset management - it is concerned with accounting Threat - a threat is a potential attack that could occur.
for and maintaining assets. It is a potential act.

Configuration management - it is concerned with Attack - it is an actual act that is carried out to harm a
keeping IT system configurations consistent. computer device or system.
Exploit - an exploit is a computer attack that occurs
through computer code.
7

Information - the information event type records an Passive reconnaissance - the attacker attempts to
event that describes the successful operation of an gather information without engaging with the system
application, driver, or service. they plan to attack
Success audit - the success audit event type logs an Active reconnaissance - the attacker engages with
event that records an audited security access attempt the system they plan to attack to gather information.
that is successful.
Vulnerability testing - it is used to find ways that a
Warning - the warning event type records an event system could be exploited.
that is not necessarily significant but may indicate a
Vulnerability scanning - it is used to search for
possible future problem.
vulnerabilities on a system or network.
Error - the error event type indicates that a significant
Spear phishing - a spear-phishing attack targets a
event occurred that resulted in the loss of data or
specific individual or organization.
functionality.
Pharming - pharming attacks occur through website
Application control - it is a security practice that
interaction.
blocks or restricts unauthorized applications from
executing in ways that put data at risk on production Conduct end-user security training - it is designed
systems. However, it does not allow for testing the to prevent users from accidentally becoming victims of
software patches in a sterile environment. a cyber threat.
Backup - it is used for restoration purposes in the Create a Business Continuity Plan - it does not
event of catastrophic failure and not for software prevent disasters. This plan is designed to guide
patching. personnel after an incident has occurred. For that
reason, it is a type of corrective security control.
Cloud computing - this is used for the delivery of
computing services over the Internet ("the cloud") to Deploy a syslog server to harden the network
offer faster innovation, flexible resources, and perimeter - syslog servers do not perform this function
economies of scale and not for software patch testing.
Configure host-based anti-malware software to
IPsec (IP Security) - IPsec is a suite of protocols that submit logs to a central server - it will detect
secure traffic through a Virtual Private Network (VPN) potential disasters, not prevent them.
VLAN (Virtual LAN) - a VLAN is a Layer 2 broadcast Rootkit - a rootkit may give hackers admin-level
domain. privileges to a computer.
GRE tunnel - a GRE tunnel is not secure. Backdoor - it is only a way of gaining access, not
DMZ - a DM allows users to access a trusted network admin access.
without compromising the internal network. WPA3 - it provides a more secure encryption method
for wireless traffic.
WLAN - a WLAN is a wireless computer network that
links multiple wireless devices to form a LAN within a WEP - WEP security architecture has been
limited area. compromised and, as such, is a weak security protocol.
VM - Virtual Machine (VM) is software that can run MAC filtering - it restricts specific devices from
operating systems, services, and deploy apps. One or accessing the wireless network but does not encrypt
more VMs can run on one physical host machine. the wireless traffic that is transmitted.
8

SSID cloaking - it requires specific knowledge of the In a DNS hijacking attack, threat actors change the A
SSID to access the wireless network but does not record for your domain's IP address to point to a
encrypt the wireless traffic that is transmitted. predetermined address of their choice.
Update history - you can view the failed Windows A.pcap file - the tepdump -w command will produce a
updates under the Update History. file with a pcap extension.
Event Viewer - the Windows 10 Event Viewer is used A.ml file - the tepdump -w command will not produce
to view Information, Warning, Error, Success Audit an XML file.
(Security Log), and
A. txt file - the tpdump -w command will not produce
Failure Audit (Security Log) events but not for a text file.
failed Windows updates.Task Manager - This
A .data file - the tcpdump -w command will not
answer is incorrect because the Windows 10 Task
produce a data file.
Manager can be used to monitor the applications,
processes, and services running on your computer but Event Viewer - Event Viewer is a built-in Windows
not failed Windows updates. application that lets you check the events that take
place on your computer, by giving you access to logs
System Information panel - Windows 10 System
about program, security, and system events.
Information Panel is used to view a list of details about
your operating system, computer hardware, and Task Manager - Task Manager allows you to monitor
software components but not for failed Windows the applications, processes, and services running on
updates. your computer.
MAC filtering - it permits or denies traffic based on a Device Manager - Device Manager provides users an
device-specific MAC address. organized, central view of the Windows-recognized
hardware attached to a computer.
WEP - it encrypts wireless traffic.
Management Console - Management Console is a
SSID hiding - any device that knows the SSID can still
graphical user interface with a programming
access the wireless network.
framework that can help the user to generate, edit,
Quarantine - the infected file is isolated. save, and open consoles.
Windows Update - this will not remove malware. Nmap - it can be used to perform port scans to
determine what services are running on a system.
Sandboxing - this lets a program run in a separate
space Nslookup - it is a tool for discovering domain name to
IP address mappings
Windows Recovery - this will not remove malware.
Wireshark - it is a network protocol analyzer
In a DHCP spoofing attack, threat actors configure a
fake DHCP server on the network to issue DHCP Ping - it is a TCP/IP packet analyzer.
addresses to clients.
In a DHCP starvation attack, threat actors flood the
DHCP server with DHCP requests to use up all the
available IP addresses that the leqitimate DHCP server
can issue.
In a DNS amplification attack, threat actors use
publicly accessible open DNS servers to flood a target
with DNS response traffic.
9

In a smurf attack, threat actors will spoof the source Remediation - remediation is fully resolving the
address of the IMP packet and send a broadcast to all vulnerability's chance of being exploited.
computers on that network to generate enough
Acceptance - acceptance is when nothing is done to
broadcast traffic to compromise the network.
eliminate or lessen the likelihood of the exploit.
Fingerprinting is a technique used to exploit the
Evaluation - evaluating the vulnerability will not
vulnerability in the IMP echo packet to obtain details of
eliminate or lessen the likelihood of the exploit.
the operating system on the target computer.
Non-production system - any security flaws in the
A teardrop attack is when threat actors exploit
patch could compromise the corporate network. It
overlapping IP fragments present in the target system.
would also be difficult to replicate different
When the destination target tries to reassemble them,
it cannot do so and fails, which causes the target environments to test the patch.
system to reboot or crash. Baseline image - this is the starting point of a singular
environment and is open to security flaws that may
Netstat is able to examine UDP packets over IPv6
compromise the network.
protocol.
Windows Server Update Services - it is a tool to
DoS - in a DoS (Denial-of-Service) attack, a single
manage update services, but it does not provide a
computer is used by threat actors to flood a target
separate environment to verify a patch.
server with TCP and UDP packets. Botnets are pieces
of malware that infect several computers allowing them Penetration testing - it is used to find weaknesses
to be remotely controlled by a threat actor. that can be used to exploit a computer system
Man-in-the-middle attack - in a man-in-the-middle To stop malicious traffic from entering the private
attack, threat actors gain access to the network - this is the function of a firewall.
communications between two other parties for
malicious purposes, without either of those parties To protect switches from MAC address table overflow
realizing it. attacks - as this is a Layer 2 security function.

Ransomware - a ransomware attack involves the use To secure traffic flows between two endpoints as it
of malware that threat actors use to encrypt targeted passes through an unsecured network - this is a
hard drives for ransom purposes. function of a VPN.

Jailbreaking - it is an attempt to bypass user account /var/log/messages - contains global system


restrictions on an iOS device. messages, including the messages that are logged
during system startup.
Rooting - it is an attempt to gain root privileges on an
Android device. /var/log/cron - records events related to the cron
deamon.
Cracking - it is a technique used to breach computer
software or a computer system. /var/log/maillog - contains the log information from the
mail server that is running on the system.
Trespassing - it is the act of intentionally accessing a
system without having authorization
10

/var/log/messages - contains global system Using SQLMap to detect SQL injection flaws on a
messages, including the messages that are logged database - it involves direct interaction with the target
during system startup. to detect SQL injection issues.
/var/log/cron - records events related to the cron A program with malicious purposes that hides inside
deamon. another useful program - this type of malware is a
trojan.
/var/log/maillog - contains the log information from
the mail server that is running on the system. A program that replicates itself by modifying system or
application software - this type of malware is a worm.
Privilege Escalation - it happens when unauthorized
high-level access is used to gain entry to a system. It A proqram that prevents, scans, detects, and deletes
often starts with low-level access and the attacker uses viruses from a computer - this is an antivirus.
a vulnerability to obtain higher-level access.
MDM (Mobile Device Manaqement) software - MDM
PowerShell - it is used to create scripts to automate is a security software that allows for the implementation
Windows tasks. of policies that secure, monitor, and manage end-user
mobile devices including asset tracking.
System Restore - this is used to restore a computer
system to a previous state. Firewall software - firewalls are used to permit or
deny access into and out of networks, but not for asset
Server Update Service - his allows administrators to
tracking.
manage and deploy updates.
MAC filtering - MAC filtering is used to allow only
Object Access - it determines attempts to access files
specific MAC addresses on devices to connect to the
and other objects.
network and not for asset tracking.
Process Tracking - it determines events such as
RFID (Radio Frequency Identification) tagging -
program activation and process exits.
RFIDs use radio frequency for the purpose of asset
Directory Services - it determines whether the management and are localized in terms of the distance
operating system generates audit events when an where the tracker and the beacon are placed.
Active Directory Domain Services (AD DS) object is
SHA-2 - is a hashing algorithm.
accessed.
MD5 - is a leqacy hashing algorithm.
Audit Logon - it determines whether the operating
system generates audit events when a user attempts Virtual machine - a virtual machine can be used as a
to log on to the computer. sandbox to provide an isolated environment where
testing can occur and changes can be safely
Using NSLookup to get information related to a configured.
hostname - the attacker does not interact directly with
the target, rather the attacker uses NSLookup to Honeypot - a honeypot does run in an isolated
discover other information about a domain name. environment, it is intended as a lure for hackers to
attempt to penetrate a system.
Using Map to identify open ports on a host - it
involves direct interaction with the target to identify Demilitarized zone - a DMZ, or demilitarized zone, is
open ports on the target. a segment of a company's network that provides
limited public access and is used for servers that
Using Nessus to scan for vulnerabilities on a provide services used by the public, such as email or a
network - it involves direct interaction with the target
web server.
to scan for network vulnerabilities.
11

Quarantined network - a quarantined network


provides an isolated environment for computers that
are not in compliance with security standards. They are
placed here after a user logs in and security standards
are not met.
ARP Spoofing - this is when the threat actors send
false ARP messages attempting to substitute the MAC
(media access control) address from the legitimate one
within the network to the target system.
Man-in-the-Middle (MitM - this is when the threat
actors insert themselves between ongoing
communication between parties to intercept, read,
insert, modify, and relay messages.
Buffer overflow - this is when the threat actors try to
overwhelm the memory registers with additional data
so that it overwrites current data in the registers
causing them to overflow.
Run the tepdump -c command - it allows you to
specify the number of packets to capture.
Run the tepdump -n command - it allows you to
capture packets for a particular interface.
Run the tepdump -i command - it allows you to
capture packets for a particular interface.
Run the tcpdump -a command - it changes the
packet display to ASCII format.
FileVault - FileVault is included with MacOS and is
used to encrypt data.
Defender - this tool is not included with MacOS and is
not used for encryption.
BitLocker - this encryption tool is not included with
MacOS and is commonly used on Windows
computers.
GnuPG - this encryption tool is not included with
MacOS and is commonly used on Linux computers.
12

Why is it important to block incoming IP broadcast What is the purpose of conducting the active
addresses and reserved private IP addresses from reconnaissance attack? - To scan systems for
entering your network? - These types of addresses vulnerabilities and identify weaknesses for attack: This
are easier to use for IP spoofing attacks: This answer answer is correct because the purpose of a
is correct because in IP spoofing attacks, known IP reconnaissance attack is to identify vulnerabilities that
addresses are cloned and used to disrupt the network. can be exploited.
These types of addresses are commonly routed How should a cybersecurity technician start a
across the internet by businesses - broadcast and firmware update implementation plan? - By
private IP addresses are not routed across the internet. evaluating and prioritizing updates against the
ISPs and businesses block them to avoid duplicate potential for disruption to users and systems: This
addresses, routing issues, and broadcast storms. answer is correct because firmware updates can cause
a lot of downtime on critical systems and this should be
Firewalls cannot detect and block private IP
the first step in approaching a firmware update
addresses - firewalls can block any IP address that is
implementation plan.
properly defined in the rules or statements.
You need to test a new software patch before a
Blocking broadcast and reserved IP addresses can
company-wide deployment. You are worried about
stop the depletion of IPv4 addresses - IPv4 address
the possibility of malicious code within the new
depletion increases as the number of devices on the
software patch. Which technology should you use
network increases.
to test the patch before the company-wide
An attacker has launched a DoS attack on a target deployment? Virtualization: This answer is correct
server. The attack prevents the server from because virtualization is a valuable part of a patch
responding to client requests because it is waiting testing strategy. You can replicate various production
to close half-open Layer 4 sessions with the environments on one computer and verify that applying
attacker's computer. Which type of attack is this? - patches will not result in unexpected or undesirable
SYN flood: This answer is correct because in an SYN system behavior that would affect production
flood attack the attacker overwhelms a server with TCP computers within the company.
SYN requests to prevent the server from responding
A company has remote employees working from
to client requests. home who need to securely access resources on
the company's private LAN. Which technology
Which technology should a company use to protects traffic between the employees and the
enforce corporate policies on BYOD devices company private LAN? - IPsec (IP Security): This
connecting to the network? - Sandboxing: This answer is correct because IPsec is a suite of protocols
answer is correct because it separates a program from that secure traffic through a Virtual Private Network
the operating system (VPN)
Your company has a VPN server and a few routers Which threat intelligence organization provides the
that allow remote access by authorized employees. Automated Indicator Sharing (AIS) service to
You are a network administrator and ready to governmental and private sector organizations? -
implement the AAA framework for access control. U.S. Department of Homeland Security (DHS): This
Which server component should you install and answer is correct. DHS Automated Indicator Sharing
confiqure to support a centralized AAA solution? - (AIS) is a free service provided to US private sector
RADIUS server: This answer is correct because a and governmental organizations. When a threat is
RADIUS server can provide centralized AAA reported, AlS immediately shares cyber threat
management. indicators in STIX format with the registered
community.
13

A new company needs to allow customers access What will permit access to a home wireless
to its website, but the company also needs to network for only specific devices? - MAC filtering:
protect its internal network from unauthorized This answer is correct because it permits or denies
users Which network tool should the company traffic based on a device-specific MAC address.
use? - DMZ: This answer is correct because a DM
Which option is used by anti-malware software to
allows users to access a trusted network without
isolate infected files on a computer? - Quarantine:
compromising the internal network.
This answer is correct because the infected file is
Your team needs to update the preventive disaster isolated.
recovery controls that are used in your
An IT company is learning about new types of
organization What should you do? - Conduct end-
cyber attacks that might be used against its
user security training: This answer is correct because
customers. The IT company sets up a decoy
it is designed to prevent users from accidentally
network site as a potential target to attract
becoming victims of a cyber threat.
attackers and gather information about the new
What is the term for a collection of software tools threats. What is the term used to describe the
used by an attacker to obtain administrator-level decoy site? - Honeypot: This answer is correct
access to a computer? - Rootkit: This answer is because a honeypot is a safe network site that is used
correct because a rootkit may give hackers admin-level to lure attackers and then used to detect and study the
privileges to a computer. hacking attempts.
What provides the strongest security for wireless You need to analyze network traffic captured by the
network traffic? - WPA3: This answer is correct tepdump -w command Which file type should you
because it provides a more secure encryption method expect? - A.pcap file: This answer is correct because
for wireless traffic. the tepdump -w command will produce a file with a
pcap extension.
A technician is concerned about the security of a
Windows 10 machine that has failed to install some Which Windows tool is used to review security
newly released Windows security updates. Where logs? - Event Viewer: This answer is correct because
should the technician look to find information on Event Viewer is a built-in Windows application that lets
the Windows security updates that have failed to you check the events that take place on your computer,
install? - Update history: This answer is correct by giving you access to logs about program, security,
because you can view the failed Windows updates and system events.
under the Update History
You discover malware that has been collecting
Which compliance act provides a framework for US data and forwarding it to another server in a
federal agencies and contractors to adhere to in different country for several months Which type of
order to protect their data? - FISMA (Federal attack is this? - Advanced persistent threat: This
Information Security Modernization Act): This answer answer is correct because this type of attack involves
is correct. The US FISMA mandates that all US federal a long-term presence to collect sensitive data.
agencies and contractors develop a method of
protecting their information systems.
14

Why is it important to block incoming IP broadcast A company wants to prevent downtime and the
addresses and reserved private IP addresses from likelihood of a vulnerability being exploited What
entering your network? - These types of addresses vulnerability management solution should be
are easier to use for IP spoofing attacks: This answer used? - Mitigation: This answer is correct because
is correct because in IP spoofing attacks, known IP mitigation lessens the likelihood or severity of an
addresses are cloned and used to disrupt the network. exploit.
Which tool would an attacker use to determine A technician needs to install a recently developed
which services are running on a target server? - patch for one of the company applications running
Nmap: This answer is correct because it can be used in a mixed Windows environment. Before installing
to perform port scans to determine what services are the patch on the production server, the technician
running on a system. needs to test it in different environments. Which
solution provides the method to test the patch in
The statement is false. You cannot use nslookup in
different environments? - Virtualized sandbox: This
non-interactive mode in order to query information
answer is correct because it provides a safe, isolated
about multiple websites or servers. You can use
environment to test out the effects and security of the
nslookup in interactive mode in order to query
patch.
information about multiple websites or servers.
Why would you implement Network Admission
which type of attack occurs when threat actors
Control? - to enforce network security policy for
utilize botnets on several computers to overwhelm
devices that join the network: This answer is correct
a targeted web server? - DoS: This answer is correct
because this is a function of Network Admission
because a DoS (Distributed Denial-of-Service) attack
Control.
is a malicious attempt by threat actors to disrupt the
normal traffic of a targeted server by overwhelming the A new user makes an unsuccessful login attempt
server's resources by the use of botnets. Botnets are on the corporate Linux email server. Which file
pieces of malware that infect several computers would log this event? - /var/log/secure: This answer
allowing them to be remotely controlled by a threat is correct because /var/log/secure contains information
actor. The threat actors can send remote instructions related to authentication and authorization privileges.
to the botnets with a targeted IP address for the botnets
An adversary is obtaining an automated tool to
to initiate a lot of web traffic. This would cause the
deliver a malware payload after having identified a
target server to get overwhelmed by the traffic and
potential vulnerability in the email server of an
cause it to be in a compromised state.
organization Which step of the Cyber Kill Chain
Which two options are examples of privilege framework does this represent? - Weaponization:
escalation attacks? - Jailbreaking: This answer is This answer is correct because the adversary is using
correct because it is an attempt to bypass user account information from reconnaissance to develop a weapon
restrictions on an iOS device. against specific targeted systems or individuals in the
organization.
In which order should you collect digital evidence
from a computer system? - Contents of RAM,
Contents of Fixed Disk, Archived Backup: This answer
is correct because the contents of RAM are the most
volatile and the contents of an archived backup are the
least volatile.
15

Which security practice is designed to proactively What are the two classes of encryption
prevent the exploitation of weaknesses in a algorithms? (Choose 2.) - Asymmetric: Symmetric:
computer system or software? - Vulnerability
Which algorithm is a one-way mathematical
management: This answer is correct because it is
function that is used to provide data integrity? -
concerned with identifying weaknesses and eliminating
SHA-2: This answer is correct because SHA-2 is a
those weaknesses so they cannot be exploited.
hashing algorithm.
Windows on a Windows host. is when an attacker
A company has remote employees working from
uses a vulnerability to gain high levels of access -
home who need to securely access resources on
Privilege Escalation: This answer is correct because it
the company's private LAN. Which technology
happens when unauthorized high-level access is used
protects traffic between the employees and the
to gain entry to a system. It often starts with low-level
company private LAN? - IPsec (IP Security): This
access and the attacker uses a vulnerability to obtain
answer is correct because IPsec is a suite of protocols
higher-level access.
that secure traffic through a Virtual Private Network
You are required to keep track of file access. Which (VPN)
type of auditing should be implemented? - Object
What is the key characteristic of a cybersecurity
Access: This answer is correct because it determines
defense-in-depth definition? - Multiple overlapping
attempts to access files and other objects.
layers of security: This answer is correct because it
Which scenario is an example of a passive protects different parts of an environment.
reconnaissance technique? Using NSLookup to get
Which type of attack occurs when an attacker
information related to a hostname: This answer is
compromises a company's server so that it
correct because the attacker does not interact directly
reroutes a specific domain name to a fraudulent
with the target, rather the attacker uses NSLookup to
website? - DNS Spoofing: This answer is correct
discover other information about a domain name.
because in a DNS Spoofing attack an attacker alters
What is spyware? - A program that collects DNS records to redirect online traffic to a fraudulent
information about users, systems, and browsing website.
habits: This answer is correct because spyware
Which threat intelligence organization provides the
collects personal and user information.
Automated Indicator Sharing (AIS) service to
A company gives each employee a mobile tablet governmental and private sector organizations? -
device to work from home. The company security U.S. Department of Homeland Security (DHS): This
policy specifies all endpoint computing devices be answer is correct. DHS Automated Indicator Sharing
assigned a unique identifier so the device can be (AIS) is a free service provided to US private sector
tracked. What would help the company remain and governmental organizations. When a threat is
compliant with the security policy? - MDM (Mobile reported, AlS immediately shares cyber threat
Device Manaqement) software: This answer is correct indicators in STIX format with the registered
because MDM is a security software that allows for the community.
implementation of policies that secure, monitor, and
manage end-user mobile devices including asset
tracking.
16

A new operating system security patch has been Which Windows tool or feature can an
released. Before deploying it to endpoints, you administrator use to ensure that the data on
need to test the patched operatinq system in a safe employee laptops is secure in the event of theft or
and isolated environment. Which technology loss? - BitLocker: This answer is correct because it is
provides these testing benefits? - Virtual machine: a Windows tool that can be used for encryption of the
This answer is correct because a virtual machine can entire hard drive. BitLocker deters threat actors by
be used as a sandbox to provide an isolated enhancing file and system protections. BitLocker also
environment where testing can occur and changes can helps render data inaccessible when BitLocker-
be safely configured. protected computers are lost or stolen.
A cyber technician is worried about the security of What happens during a source route attack? -
the current driver installed on the 64-bit Windows Threat actors gain access to the source path and
10 platform on a corporate laptop. The technician modify the options in the route for a data packet to take:
tries to install an updated version of the driver that This answer is correct because this is the definition of
was found on the web, but the driver fails to install. a source route attack.
What is the issue? - The driver is not digitally signed:
You need to use tepdump to capture a specified
This answer is correct because Windows 10 device
number of packets from the network. What should
installations use digital signatures to verify the integrity
you do? - Run the tepdump -c command: This answer
of the driver packages and to verify the identity of the
is correct because it allows you to specify the number
vendor who provides the driver packages for security
of packets to capture.
purposes.
Which option is the built-in MacOS file encryption
Which type of attack substitutes a source IP
tool? - FileVault: This answer is correct because
address to impersonate a legitimate computer
FileVault is included with MacOS and is used to
system? - IP Spoofing: This answer is correct because
encrypt data.
threat actors alter IP packets with false source IP
addresses to impersonate another computer and make
it difficult to know the source of the attack.
Which statement is True about advanced
persistent threat (APT) attacks? - They are used to
steal data: This answer is correct because, unlike other
attacks, APTs are initiated to steal data and not
damage systems or networks.
Which term describes the process for ensuring
that evidence has not been altered or fabricated
after it was collected? - Chain of custody: This
answer is correct because it describes the collection,
handling, and secure storage of evidence to ensure it
has not been altered after it was collected.
17
18

You might also like