CCNA Cyber Ops SECOPS – Practice Test Questions With Answers

CCNA Cyber Ops SECOPS

The CCNA Cyber Ops SECOPS (Implementing Cisco Cybersecurity Operations) certification is a valuable credential for individuals looking to pursue a career in cybersecurity operations.

This certification validates the knowledge and skills required to detect and respond to cybersecurity incidents, ensuring the security of information systems within an organization. Preparing for the CCNA Cyber Ops SECOPS exam involves understanding various cybersecurity concepts, tools, and techniques.

One effective way to gauge your readiness for the exam is by practicing with sample test questions.

In this article, we’ll provide a set of practice questions along with detailed answers to help you assess your knowledge and identify areas for improvement.

1. Which function in the Linux shell allows for collection of regex groups?

  1. pcregrep
  2. ls
  3. grep
  4. man grep

2. Under which framework are auditable backups mandated?

  1. SOX
  2. HIPAA
  3. PCI DSS
  4. FOI

3.Why is DNS an important service for cybersecurity operators to monitor?

  1. It is commonly used by threat actors.
  2. It is commonly used in many legitimate applications.
  3. It is commonly used by threat actors because it is also used in common legitimate applications.
  4. It can be used to identify a targeted system.

4. An administrator suspects that a vulnerability exists on one of the host computers. It is communicating with the command and control host using HTTP messages. The hosts are all running Windows and Mozilla Firefox. Which user-agent string might be suspicious?

  1. Mozilla/5.0 (Windows NT 5.1; rv:7.0.1) Gecko/20100101 Firefox/7.0.1
  2. Mozilla/5.0 (Windows NT 10.0; WOW64; rv:50.0) Gecko/20100101 Firefox/50.0
  3. Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:25.0) Gecko/20100101 Firefox/29.0
  4. Mozilla/5.0 (X11; x86_64; rv:21.0) Gecko/20100101 Firefox/21.0

5. Which of the following is a description of deterministic analysis?

  1. Analysis based on potential vulnerabilities
  2. Analysis based on likely causes
  3. Analysis based on log files only
  4. Analysis resulting in conclusive results

6. Which of the following is true about tcpdump compared with Wireshark?

  1. tcpdump uses relative timestamps, where as Wireshark’s packet list pane uses UTC time.
  2. tcpdump uses UTC time, where Wireshark’s packet list pane uses relative timestamps.
  3. Wireshark’s packet details pane displays only layers 3-7, where as tcpdump can show all details in Hex and ASCII using the (-X) option.
  4. Wireshark is able to open PCAP files made in tcpdump, where tcpdump is not able to open PCAP files made in Wireshark.

7. Which of the following correlation rules should be investigated first?

  1. A rule with priority 3 in a policy with priority 2
  2. A rule with default priority in a policy with priority 5
  3. A rule with priority 1 in a policy with priority 4
  4. A rule with priority 2 in a policy with priority 1

8. Which of the following correctly lists the four elements under the VERIS schema?

  1. Actors, Actions, Assets, Attributes
  2. Action, Blame, Countermeasures, Device
  3. Threat, Target, Technique, Tactics
  4. Preparation, Detection, Containment, Post-Incident

9. Which of the following is the most likely reason that a threat actor might try to capture corporate email addresses using the reconnaissance phase of the Cyber Kill Chain?

  1. To determine the format for emails within the organization in order to generate whale phishing targets from the publicly accessible directors list
  2. To make contact with potential insider threats
  3. To reveal the email hosting provider used by the corporation
  4. To determine the location of a SMTP or POP server

10. Which of the following is a general principle for a standard data format?

  1. As generic as possible
  2. As tailored to local settings as possible
  3. As readable as possible
  4. As few formatting marks as possible

11. Which method of allocating virtual memory allocates full pages to applications, which is faster but sometimes results in higher memory usage?

  1. HeapAlloc
  2. LocalAlloc
  3. CoTaskMemAlloc
  4. Virtual Alloc

12. Which of the following statements is true?

  1. At the network layer, the address is maintained from the sending computer to the destination computer
  2. At the transport layer, the address is changed at every device
  3. At the application layer, the address is the application’s physical ID
  4. At the physical layer, the address is the logical address of the next hop device

13. A vulnerability allows an attacker to insert fraudulent invoices into the list that is sent to a company’s finance department to be processed. Which score might this vulnerability be given?

  1. Privileges Required: High
  2. Availability: High
  3. Confidentiality: Low
  4. User Interaction: Required

14. Which of the following are impact metrics?

  1. Attack Vector | Availability | Privileges Required
  2. Attack Vector | Attack Complexity | Privileges Required
  3. Confidentiality | Integrity | Availability
  4. Attack Complexity | User Interaction | Scope

15. Which of the following might occur in the weaponization phase of the Cyber Kill Chain?

  1. Potential vulnerabilities are identified.
  2. Exploits are sent to users.
  3. Exploits are linked to observed vulnerabilities in the system.
  4. Privileges are escalated.

16. Which of the following pieces of data should be kept with a hard drive removed for evidential purposes? (Select all that apply):

  1. Name of the investigator
  2. Date of collection
  3. Tools used for hard drive removal
  4. Suspect Name

17. Which of the following statements on integrity of evidence during data normalization is untrue?

  1. Some data is removed during the normalization process.
  2. The format of data is changed during the normalization process.
  3. Only a copy of the original data should be changed during the normalization process.
  4. Changing the data does not affect integrity if the process is documented.

18. Which of the following is not one of the 18 identifiable features according to HIPAA?

  1. Last name and initial
  2. Cell phone number
  3. Year of birth
  4. Email address

19. Which of the following is an example of probabilistic analysis?

  1. An HTTP communication with a known command and control server is identified as a potential threat.
  2. Analysis of a suspicious piece of software in a sandbox shows the same behaviors as a piece of known malware.
  3. A flow involving a connection via the corporate VPN is labeled as safe.
  4. A flow involving a Tor exit node is identified as a potential threat.

20. Looking at the following screenshot, what is suspicious about the NetFlow records?

20question

  1. An external is port scanning the internal server.
  2. An internal host is sending large amounts of data out of the network.
  3. An internal host has established a very long session with another internal host.
  4. Several similar external addresses have established sessions with internal hosts.

21. Which character on the Linux command line allows the results of one function to be passed to another?

  1. The pipe character (|)
  2. The greater than sign (>)
  3. The caret sign (^)
  4. The ampersand character (&)

22. Which attributes would be scored under VERIS if an encrypted USB pen drive was stolen?

  1. All attributes have to be given a score under VERIS.
  2. Confidentiality is affected as for all lost items.
  3. Availability is affected as the device is not available for use by the legitimate user.
  4. Confidentiality and Availability are both affected, so both should be scored.

23. Which of the following statements is true?

  1. The layer 2 address is assigned by the system administrator.
  2. The layer 3 address cannot be changed.
  3. The layer 3 address is hierarchical.
  4. The layer 2 address is assigned by the IANA.

24. Which of the following entities must comply with SOX?

  1. Any company that processes Visa Electron card payments
  2. A privately held corporation in America
  3. A Canadian charity with US branch offices
  4. A European company that has over 300 US shareholders

25. Which of the following is true about a telnet session?

  1. NetFlow would record two flows.
  2. Telnet would show flows to port 22.
  3. Telnet will encrypt the flow.
  4. Telnet does not require a password.

26. A user in finance follows a link sent to them from HACME bank, their company’s business banking supplier. The user accessed it through Mozilla Firefox on Windows 10. Which log is suspicious?

  1. GET HACME.com/login.php HTTP/1.1 in the proxy log
  2. Records to [hacme.com]:443 in NetFlow, where [hacme.com] is the correct IP address for the bank’s web server
  3. user-agent Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0 in the proxy log
  4. Records to [hacme.com]:80 in NetFlow, where [hacme.com] is the correct IP address for the bank’s web server

27. Which of the following VERIS entries would describe loss of data caused by a wildfire affecting a data center?

  1. Asset: P – Maintenance | Action: Physical: .Variety: Unknown
  2. Actor: External | Action: Physical: .Variety: Tampering
  3. Asset: U – Other | Action: Environmental
  4. Actor: External | Action: Environmental

28. Which is the best description of a logical copy of a disk?

  1. Best evidence
  2. A copy of every sector on a disk
  3. A copy of the files on a disk
  4. Unaltered disk image

29. A network administrator is investigating 10 user service desk tickets saying they are unable to connect to the wireless network. The network has not been compromised. Which of the following might be the cause of this?

29Question

  1. DHCP pool depletion caused by too many users
  2. DHCP pool depletion caused by excessively long lease time
  3. MAC address filtering on the access point
  4. Disruption of the network between the Access Point and the DHCP server

30. Which of the following is a reason to attempt threat actor attribution?

  1. To deter future attacks
  2. To prevent poor publicity
  3. To help detect future attacks
  4. To allow the SOC to demonstrate its abilities

31. The following data is extracted from a data stream. Which application layer protocol is most likely?

Source: 10.10.10.10.52357
Destination: 10.10.10.128.443

  1. DNS
  2. SSL
  3. SSH
  4. DHCP

32. Which system components are not in the scope of PCI DSS security requirements?

  1. Technologies that store, process, or transmit cardholder data
  2. Applications that share data with applications in the CDE
  3. Systems in the same subnet or VLAN as the CDE
  4. Systems on the transmission path for cardholder data that are on public infrastructure (for example, the internet)

33. What feature of the IP 5-tuple makes it suitable for correlation of network events?

  1. The 5-tuple identifies the application layer protocols involved.
  2. The 5-tuple identifies the specific physical address of the source and destination.
  3. The 5-tuple is unchanged throughout the journey from host to host.
  4. The 5-tuple includes details of the route taken from start to finish.

34. Which organization draws data from a number of sources in order to provide insights into future actions or trends?

  1. Coordination centers
  2. Analysis centers
  3. Managed security service providers
  4. Distributed Internal CSIRTs

35. Which actions are carried out in the detection and analysis phase of an incident response?

  1. Profiling networks and servers to establish new baselines for activity
  2. Updating IPS/IDS/Firewalls
  3. Placing infected hosts in quarantine
  4. Verification of suspected incident

36. Which of the following is not a reason to use retrospective analysis?

  1. Detecting polymorphic malware through behavioral analysis is slow.
  2. Long dwell times between breach and detection.
  3. Not all threats have existing signatures.
  4. To detect future threat.

37. Which of the 4 As relates to the impact of the incident on the affected organization?

  1.  Assets
  2. Actors
  3. Attributes
  4. Actions

38. Which command could be issued in Command Prompt on a user device to determine who was logged into it?

  1. last | grep “logged in”
  2. query user
  3. w
  4. whoami

39. A legitimate file enters the system, but the IDS incorrectly flags it as malicious. What does the administrator have to do?

  1. Nothing. The IDS has taken no action, so the file reached its intended target.
  2. Find, contain, and remove the malicious file. The IDS was correct, but has taken no preventative action.
  3. Advise the intended user, and remove the file from quarantine.
  4. Run a virus scan.

40. Where would you find a log of non-critical system messages?

  1. ~/log
  2. /var/log/messages
  3. /etc/log/info
  4. /bin/info

41. In which phase of the Cyber Kill Chain might an exploited device signal the attacker using a bespoke HTTP message?

  1. Exploration
  2. Communication
  3. Actions on objectives
  4. Command and control

42. What is the defining characteristic of an attack that has completed the installation phase in the Cyber Kill Chain?

  1. An attacker has hands-on-keyboard access.
  2. An attacker has persistent access.
  3. An attacker has achieved their objective.
  4. An attacker has executed the exploit.

43. Which of the following regex statements could be used to match the terms beginning in SS (for example, SSH and SSL) but not SSD?

  1. (SSH | SSL)
  2. [SSHL^D]
  3. SS[^D]
  4. SS(H|L)

44. Which of these questions might be asked to test the planning for containment, eradication, and recovery within the organization?

  1. What precursors of the incident, if any, might the organization detect
  2. What could be done to prevent similar incidents
  3. To which people would the team report the incident
  4. Which sources of evidence, if any, should be acquired

45. In which phase of the Cyber Kill Chain might an attacker attempt to take services offline?

  1. Reconnaissance
  2. Exploitation
  3. Actions on objectives
  4. Command and control

46. What is the most significant benefit of using a SIEM over the systems individually?

  1. Cybersecurity operators need only review a single log
  2. Understanding of the context of each entry
  3. Alerts all come from a single source
  4. Automated normalization

47. How does NetFlow use the IP 5-tuple?

  1. As a primary key
  2. To determine whether a new connection is being established
  3. To identify the appropriate flow
  4. To apply the ACL

48. What Cisco technology can be used to reveal layer-7 information?

  1. CDP
  2. LLDP
  3. NetFlow
  4. NBAR

49. Which of the following questions does not relate to the lesson-based hardening phase in incident handling?

  1. How could communication with the public be improved?
  2. How should employees be trained differently?
  3. What changes need to be made to the security audit and compliance policies?
  4. Have all the customer effects from the incident been reset?

50. How does NTP help log collation?

  1. By maintaining a unified time across all the devices in the network
  2. By maintaining a unified time format across all the devices in the network
  3. By providing time with a greater precision than would otherwise be available
  4. By coordinating when each service submits its logs to the collator
51. Which of the following are exploitability metrics?

  1. Attack Vector | Availability | Privileges Required
  2. Attack Vector | Attack Complexity | Privileges Required
  3. Confidentiality | Integrity | Availability
  4. Attack Complexity | User Interaction | Scope

52. Which transport layer protocol is the most likely to be used for the destination: 192.168.1.254:snmp?

  1. DNS
  2. TCP
  3. HTTP
  4. UDP

53. Which of the following will be matched by the regex statement, [PacktPub]{8}?

  1. packtpub
  2. Packt Pub
  3. PACKTPUB
  4. backtack

54. What element of a network profile describes how much data is successfully transmitted over the network per second?

  1. Total throughput
  2. Session duration
  3. Critical asset utilization
  4. Running tasks

55. Which of the following is a reason to conduct probabilistic analysis?

  1. Innovative threats
  2. Inconsistent timestamps on logs
  3. Incomplete logs
  4. Integrity concerns on processed logs

56. How can an operator extract an application that’s been downloaded from a website using Wireshark?

  1. File | Export Objects | HTTP….
  2. File | Export Objects | UDP….
  3. File | Export Objects | Application/octet-stream.
  4. Applications can only be downloaded from a TCP stream.

57. Which of the following is true of trends in the analysis for cybersecurity?

  1. Increasing processing power means analysts are ahead of attackers.
  2. Increased information sharing means deterministic analysis is becoming accessible for smaller companies.
  3. Machine learning techniques are increasingly being used to support probabilistic analysis.
  4. Increasingly sophisticated attacks are pushing deterministic analysis into popularity.

58. A user in finance follows a link that’s sent to them from HACME bank, their company’s business banking supplier. The user accessed the website through Mozilla Firefox on Windows 10. Which log is suspicious?

  1. GET HACME.com/login.php HTTP/1.1 in the proxy log
  2. user-agent Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0 in the Proxy Log
  3. GET %D2%A2ACME.com/login.php HTTP/1.1 in the Proxy Log
  4. Records to [hacme.com]:443 in NetFlow, where [hacme.com] is the correct IP address for the bank’s web server

59. Which of the following teams may act as a response team of last resort, leading the response for organizations that may not have their own response team?

  1. Coordination centers
  2. Analysis centers
  3. Managed security service providers
  4. National CSIRT

60. A signature-based antivirus software is an example of what type of analysis?

  1. Deterministic analysis
  2. Probabilistic analysis
  3. Narrative analysis
  4. Predictive analysis

61. What is the purpose of ARP?

  1. To map IP addresses to MAC addresses
  2. To map IP addresses to port numbers on a switch
  3. To map sockets to port numbers on a switch
  4. To map sockets to MAC addresses

62. Which of the following might occur in the reconnaissance phase of the Cyber Kill Chain?

  1. Unsolicited emails are sent, telling users to click a link.
  2. Unsolicited telephone calls are made, telling users to allow a remote desktop connection.
  3. Unsolicited professional social media requests are made, asking for information about an upcoming job opportunity.
  4. Unsolicited merchandise, including USB pen drives.

63. Which of the following is not a category of a safeguard under HIPAA?

  1. Administrative safeguards
  2. Preemptive safeguards
  3. Technical safeguards
  4. Physical safeguards

64. Which of the following is a property of the NTFS filesystem?

  1. Maximum file size of 4 GB
  2. Maximum directory depth of 60 levels
  3. Support for encryption
  4. Full journaling (metadata and file data) support

65. Which of the following is a feature of sandbox detection?

  1. Sandbox detection allows the API calls to be recorded.
  2. Sandbox detection can negate some of the complexities associated with polymorphic malware.
  3. Sandbox detection is faster than signature-based detection.
  4. Sandbox detection uses file features extracted from the file itself to classify unknown files using machine learning.

66. Which of the following might occur in the exploitation phase of the Cyber Kill Chain?

  1. The attack code is launched.
  2. The attack code is downloaded to an infected host.
  3. The attack code is constructed based on the observed vulnerabilities.
  4. The infected host’s beacon back to the command and control server.

67. Who will coordinate the incident response activity if there is a single, distributed CSIRT in a large organization?

  1. Coordination center
  2. Organizational senior management
  3. IT support
  4. Information assurance

68. What can an organization use to manually configure alert priorities?

  1. Correlation rules in the Firepower Management Console
  2. Traps for syslog messages
  3. Severity scores in the IDS
  4. Metasploit

69. Who is ultimately responsible for reviewing and accounting for deficiencies under SOX?

  1. IT service managers
  2. Executive board members
  3. External auditors
  4. Internal verifiers

70. An email attachment enters the system and is characterized as malware. Which of the following is true?

  1. If the attachment was malicious, this is a true negative.
  2. If the attachment was legitimate, this is a true positive.
  3. If the attachment was legitimate, this is a false positive.
  4. If the attachment was malicious, this is a false negative.

71. The network’s security software went offline two days ago. An investigator suspects that malware has found its way onto a user’s computer in this time. Which of the following would be considered corroborative evidence?

  1. Antivirus scan logs that detected no threats
  2. Network data showing a spike in traffic from that computer over the last two days
  3. Activity logs showing that the computer has not been used in a week
  4. Multiple files on the computer being deleted over a number of months

72. Which of the following is a benefit of removing partial and transitive dependencies during normalization?

  1. Removing anomalies
  2. Reducing duplication
  3. Structuring metadata
  4. Collating information

73. An IPv6 packet has a length field value of 0. What might this mean?

  1. The packet header has been corrupted.
  2. The packet has no payload.
  3. The packet has a total length greater than 65,535 bytes.
  4. The packet is being used to establish a session.

74. Which of the following items is sensitive authentication data?

  1. Cardholder name
  2. Service code
  3. Magnetic-strip information
  4. Cardholder address

75. Which of the following is the highest priority item for collection according to NIST.SP800-86?

  1. Network connections
  2. Running processes
  3. Contents of memory
  4. Open files

76. Which option allows case sensitivity to be enforced with grep?

  1. -i
  2. -o
  3. grep is case-sensitive by default
  4. -C

77. Which of the following precautions reduce the threat to data during an investigation? (Select all that apply.)

  1. Antistatic wristbands used during physical handling
  2. Performing analysis on the original drive
  3. Storage in specialist storage facilities
  4. Encrypting the data

78. Which of the following statements about the following screenshot are true? (Select two.)

78Question

  1. Creating a new file creates duplication and, therefore, may create update anomalies.
  2. A new file should be created with the | command.
  3. Creating a new file with the > command maintains the integrity of the original.
  4. A new file should be created with the mv command.

79. Which of the following HTTP responses might indicate that the web server is currently experiencing a denial of service attack?

  1. HTTP/1.1 408 Gateway Timeout
  2. HTTP/1.1 503 Service Unavailable
  3. HTTP/1.1 301 Moved Permanently
  4. HTTP/1.1 400 Bad Request

80. A network administrator issues the following command. What are they trying to do?

80Question

  1. Shut down this unused port
  2. Prevent an unauthorized host using this unused port
  3. Prevent an unauthorized host from unplugging the legitimate device and using the port in its place
  4. Reset the saved MAC addresses associated with the port

81. In which phase of the Cyber Kill Chain does lateral movement and privilege escalation occur?

  1. Exploitation
  2. Installation
  3. Command and control
  4. Actions on objectives

82. How can an investigator collect information about the network connections on a device running Windows?

  1. The CLI command, w
  2. The CLI command, netstat
  3. The CLI command, ifconfig
  4. The CLI command, ipconfig

83. The following screenshot shows part of a NetFlow output for an organization using PAT. What can be said about the position of the NetFlow collection device relative to the network?

83Question

  1. The data is being collected before translation has been applied on the outbound interface and before translation has been applied on the inbound interface.
  2. The data is being collected before translation has been applied on the outbound interface and after translation has been applied on the inbound interface.
  3. The data is being collected after translation has been applied on the outbound interface and before translation has been applied on the inbound interface.
  4. The data is being collected after translation has been applied on the outbound interface and after translation has been applied on the inbound interface.

84. A system has 10 publicly routable addresses, a publicly accessible web server, and a /8 private (internal) addressing scheme. Which of the following should be considered?

  1. Applying a dynamic NAT to utilize the full publicly routable address pool
  2. Applying a PAT to allow more hosts to connect to the Internet simultaneously
  3. Applying a static NAT from one of the public addresses to the web server, pooling the other addresses for other users
  4. Using a static IP address allocation to apply control over every host’s IP address

85. What would be listed under Actor in a VERIS report concerning a “script kiddie” who found some code on a “dark web” site and was seeing what it would do?

  1. Actor: External: .Motive: Fun/.Variety: Unaffiliated
  2. Actor: External: .Motive: NA/.Variety: Unaffiliated
  3. Actor: External: .Motive: Unknown/.Variety: Unaffiliated
  4. Actor: External: .Motive: Grudge/.Variety: Force Majeure (chance)

86. Which of the following is a reason to establish asset attribution?

  1. To prove that the item is in its original form
  2. To assert copyrights
  3. To prevent theft
  4. To allow the item to be shared

87. At what point should the public affairs and media relations team be notified?

  1. As soon as an incident has been verified.
  2. As directed by senior management.
  3. When the incident has been identified.
  4. The Public Affairs and Media Relations team will contact the CSIRT if a comment is required.

88. In which phase of the Cyber Kill Chain might an attacker exfiltrate data from the system?

  1. Reconnaissance
  2. Actions on Objectives
  3. Exploitation
  4. Delivery

89. A vulnerability allows a remote attacker to pretend to be an employee and access internal documents. Which metric is likely to be affected the most?

  1. Confidentiality
  2. Privileges Required
  3. Scope
  4. Availability

90. For which phase of the Cyber Kill Chain is the use of honey pots an effective defensive tool?

  1. Actions on Objectives
  2. Delivery
  3. Command and Control
  4. Exploitation

91. An incident has arisen after a series of successful phishing emails were sent. Which would be the correct VERIS action?

  1. Social
  2. Misuse
  3. Error
  4. Malware

92. Which piece of the data is required at a minimum to qualify as CHD under PCI DSS?

  1. CVV2
  2. PAN
  3. Expiry date
  4. PIN

93. Which command allows the results of one function to be output to a file?

  1. The pipe character (|)
  2. The greater than sign (>)
  3. The caret sign (^)
  4. The ampersand character (&)

94. Which protocol allows an administrator to determine the IP addresses of routers between two hosts?

  1. ICMP
  2. IPv6
  3. IPv4
  4. TCP

95. Which of the following lines from Unix permissions indicates that a file can be executed by anyone within the same group as the owner?

  1. 0764
  2. -rw-rw-rw-
  3. 0710
  4. -rwxrw-r–

96. Which of the following is not a barrier to retrospective analysis?

  1. Historic log file truncation
  2. Incorrect/inconsistent date stamps
  3. Log file collation and normalization
  4. Rolling log files

97. Which of the following questions does not relate to the remediation phase in incident handling?

  1. What are the communication timelines for the resumption of services to customers?
  2. What is the effect of reverting to a previously backed up version of the data?
  3. Will compensation be required?
  4. How can customer relations be improved?

98. An administrator suspects that a vulnerability exists on one of the host computers. It is communicating with the Command and Control host using HTTP messages. The hosts are all running macOS and Safari. Why is the following user-agent string suspicious?
User-agent string: Mozilla/4.0 (compatible; MSIE 5.16; Mac_PowerPC)

  1. The user-agent string is too short.
  2. The user-agent string appears to be Mozilla, which is associated with Firefox.
  3. The user-agent string appears to be running Internet Explorer, which is not installed on the hosts.
  4. The user-agent string appears to support Mozilla/4.0 instead of Mozilla/6.0.

99. Which of the following entities would not be considered in the identification phase of incident handling under NIST.SP800-61 r2?

  1. Partner organizations
  2. Regulators
  3. Threat actors
  4. Customers

100. What command can be issued in the Terminal on macOS to display the list of tasks currently running on a device?

  1. Activity monitor
  2. tasklist
  3. ps -e
  4. last

Correct Answers –

  1. 1. pcregrep.
  2. 1. SOX.
  3. 3. It is commonly used by threat actors because it is also used in common legitimate applications.
  4. 4. Mozilla/5.0 (X11; x86_64; rv:21.0) Gecko/20100101 Firefox/21.0.
  5. 4. Analysis resulting in conclusive results.
  6. 2. tcpdump uses UTC time, where Wireshark’s packet list pane uses relative timestamps.
  7. 3. A rule with priority 1 in a policy with priority 4.
  8. 1. Actors, Actions, Assets, Attributes.
  9. 1. To determine the format for emails within the organization in order to generate whale phishing targets from the publicly accessible directors list.
  10. 1. As generic as possible.
  11. 4. Virtual Alloc.
  12. 1. At the network layer, the address is maintained from the sending computer to the destination computer.
  13. 4. User Interaction: Required.
  14. 3. Confidentiality | Integrity | Availability.
  15. 3. Exploits are linked to observed vulnerabilities in the system.
  16. 1. Name of the investigator, and 2. Date of collection.
  17. 4. Changing the data doesn’t affect integrity if the process is documented.
  18. 3. Year of Birth.
  19. 4. A flow involving a Tor exit node is identified as a potential threat.
  20. 2. An internal host is sending large amounts of data out of the network.
  21. 1. The pipe character (|).
  22. 4. Confidentiality and availability are both affected, so both should be scored.
  23. 3. The layer 3 address is hierarchical.
  24. 4. A European company that has over 300 US shareholders.
  25. 1. NetFlow would record 2 flows.
  26. 4. Records to [hacme.com]:80 in NetFlow, where [hacme.com] is the correct IP address for the bank’s web server.
  27. 4. Actor: External | Action: Environmental.
  28. 3. A copy of the files on a disk.
  29. 2. DHCP pool depletion caused by excessively long lease time.
  30. 1. To deter future attacks.
  31. 2. SSL.
  32. 4. Systems on the transmission path for card holder data which are on a public infrastructure (for example, the internet).
  33. 3. The 5-tuple is unchanged throughout the journey from host to host.
  34. 2. Analysis centers.
  35. 4. Verification of suspected incident.
  36. 4. To detect future threat.
  37. 3. Attributes.
  38. 2. query user.
  39. 1. Nothing. The IDS has taken no action, so the file reached its intended target.
  40. 2. /var/log/messages.
  41. 4. Command and Control.
  42. 2. An attacker has persistent access.
  43. 3. SS[^D].
  44. 4. Which sources of evidence, if any, should be acquired.
  45. 3. Actions on objectives.
  46. 2. Understanding of the context of each entry.
  47. 3. To identify the appropriate flow.
  48. 4. NBAR.
  49. 4. Have all the customer effects from the incident been reset?
  50. 1. By maintaining a unified time across all the devices in the network.
  51. 2. Attack Vector | Attack Complexity | Privileges Required.
  52. 4. UDP.
  53. 4. backtack.
  54. 1. Total throughput.
  55. 1. Innovative threats.
  56. 1. File | Export Objects | HTTP….
  57. 3. Machine learning techniques are increasingly being used to support probabilistic analysis.
  58. 3. GET %D2%A2ACME.com/login.php HTTP/1.1 in the Proxy Log.
  59. 4. National CSIRT.
  60. 1. Deterministic analysis.
  61. 1. To map IP addresses to MAC addresses.
  62. 3. Unsolicited professional social media requests are made, asking for information about an upcoming job opportunity.
  63. 2. Pre-emptive safeguards.
  64. 3. Support for encryption.
  65. 1. Sandbox Detection allows the API calls to be recorded.
  66. 1. The attack code is launched.
  67. 2. Organizational senior management.
  68. 1. Correlation rules in the Firepower management console.
  69. 2. Executive board members.
  70. 3. If the attachment was legitimate, this is a False Positive.
  71. 2. Network data showing a spike in traffic from that computer over the last two days.
  72. 2. Reducing duplication.
  73. 3. The packet has a total length greater than 65,535 bytes.
  74. 3. Magnetic-strip information.
  75. 1. Network connections.
  76. 3. grep is case-sensitive by default.
  77. 1. Anti-static wristbands used during physical handling and 3. Storage in specialist storage facilities.
  78. 1. Creating a new file creates duplication and therefore may create update anomalies and 3. Creating a new file with the “>” command maintains the integrity of the original.
  79. 2. HTTP/1.1 503 Service Unavailable.
  80. 4. Reset the saved MAC addresses associated with the port.
  81. 3. Command and Control.
  82. 2. The netstat CLI command.
  83. 3. The data is being collected after translation has been applied on the outbound interface and before translation has been applied on the inbound interface.
  84. 3. Applying static NAT of one of the public addresses to the web server, pooling the other addresses for other users.
  85. 1. Actor: External: .Motive: Fun/.Variety: Unaffiliated.
  86. 2. To assert copyrights.
  87. 2. As directed by senior management.
  88. 2. Actions on objectives.
  89. 1. Confidentiality.
  90. 1. Actions on objectives.
  91. 1. Social.
  92. 2. PAN.
  93. 2. The greater than sign (>).
  94. 1. ICMP.
  95. 3. 0710.
  96. 3. Log file collation and normalization.
  97. 4. How can customer relations be improved?
  98. 3. The user-agent string appears to be running Internet Explorer, which isn’t installed on the hosts.
  99. 3. Threat actors.
  100. 3. ps -e.
You may also like:

Related Posts

This Post Has One Comment

Leave a Reply