CompTIA CySA+ Practice Tests. Mike Chapple

Чтение книги онлайн.

Читать онлайн книгу CompTIA CySA+ Practice Tests - Mike Chapple страница 11

CompTIA CySA+ Practice Tests - Mike Chapple

Скачать книгу

C programming language and discovers that it is using the functions listed here. Which of these functions poses the greatest security vulnerability?strcpy()main()printf()scanf()

      51 Abdul is conducting a security audit of a multicloud computing environment that incorporates resources from AWS and Microsoft Azure. Which one of the following tools will be most useful to him?ScoutSuitePacuProwlerCloudSploit

      52 Jake is performing a vulnerability assessment and comes across a CAN bus specification. What type of environment is most likely to include a CAN bus?Physical access control systemBuilding automation systemVehicle control systemWorkflow and process automation system

      53 Darcy is conducting a test of a wireless network using the Reaver tool. What technology does Reaver specifically target?WPAWPA2WPSWEP

      54 Azra believes that one of her users may be taking malicious action on the systems she has access to. When she walks past her user's desktop, she sees the following command on the screen:user12@workstation:/home/user12# ./john -wordfile:/home/user12/mylist.txt -format:lm hash.txtWhat is the user attempting to do?They are attempting to hash a file.They are attempting to crack hashed passwords.They are attempting to crack encrypted passwords.They are attempting a pass-the-hash attack.

      55 nmap provides a standardized way to name hardware and software that it detects. What is this called?CVEHardwareEnumCPEGearScript

      56 Lakshman wants to detect port scans using syslog so that he can collect and report on the information using his SIEM. If he is using a default CentOS system, what should he do?Search for use of privileged ports in sequential order.Search for connections to ports in the /var/syslog directory.Log all kernel messages to detect scans.Install additional tools that can detect scans and send the logs to syslog.

      57 Greg is concerned about the use of DDoS attack tools against his organization, so he purchased a mitigation service from his ISP. What portion of the threat model did Greg reduce?LikelihoodTotal attack surfaceImpactAdversary capability

      58 Lucas believes that an attacker has successfully compromised his web server. Using the following output of ps, identify the process ID he should focus on.root 507 0.0 0.1 258268 3288 ? Ssl 15:52 0:00 /usr/sbin/rsyslogd -n message+ 508 0.0 0.2 44176 5160 ? Ss 15:52 0:00 /usr/bin/dbusdaemon --system --address=systemd: --nofork --nopidfile --systemd-activa root 523 0.0 0.3 281092 6312 ? Ssl 15:52 0:00 /usr/lib/accountsservice/accounts-daemon root 524 0.0 0.7 389760 15956 ? Ssl 15:52 0:00 /usr/sbin/NetworkManager --no-daemon root 527 0.0 0.1 28432 2992 ? Ss 15:52 0:00 /lib/systemd/systemd-logind apache 714 0.0 0.1 27416 2748 ? Ss 15:52 0:00 /www/temp/webmin root 617 0.0 0.1 19312 2056 ? Ss 15:52 0:00 /usr/sbin/irqbalance --pid=/var/run/irqbalance.pid root 644 0.0 0.1 245472 2444 ? Sl 15:52 0:01 /usr/sbin/VBoxService root 653 0.0 0.0 12828 1848 tty1 Ss+ 15:52 0:00 /sbin/agetty --noclear tty1 linux root 661 0.0 0.3 285428 8088 ? Ssl 15:52 0:00 /usr/lib/policykit-1/polkitd --no-debug root 663 0.0 0.3 364752 7600 ? Ssl 15:52 0:00 /usr/sbin/gdm3 root 846 0.0 0.5 285816 10884 ? Ssl 15:53 0:00 /usr/lib/upower/upowerd root 867 0.0 0.3 235180 7272 ? Sl 15:53 0:00 gdm-session-worker [pam/gdm-launch-environment] Debian-+ 877 0.0 0.2 46892 4816 ? Ss 15:53 0:00 /lib/systemd/systemd --user Debian-+ 878 0.0 0.0 62672 1596 ? S 15:53 0:00 (sd-pam)508617846714

      59 Geoff is responsible for hardening systems on his network and discovers that a number of network appliances have exposed services, including telnet, FTP, and web servers. What is his best option to secure these systems?Enable host firewalls.Install patches for those services.Turn off the services for each appliance.Place a network firewall between the devices and the rest of the network.

      60 While conducting reconnaissance of his own organization, Ian discovers that multiple certificates are self-signed. What issue should he report to his management?Self-signed certificates do not provide secure encryption for site visitors.Self-signed certificates can be revoked only by the original creator.Self-signed certificates will cause warnings or error messages.None of the above.

      61 During the reconnaissance stage of a penetration test, Fred calls a number of staff at the target organization. Using a script he prepared, Fred introduces himself as part of the support team for their recently installed software and asks for information about the software and its configuration. What is this technique called?PretextingOSINTA tag-outProfiling

      62 Carrie needs to lock down a Windows workstation that has recently been scanned using nmap with the results shown here. She knows that the workstation needs to access websites and that the system is part of a Windows domain. What ports should she allow through the system's firewall for externally initiated connections?80, 135, 139, and 44580, 445, and 3389135, 139, and 445No ports should be open.

      63 Adam's port scan returns results on six TCP ports: 22, 80, 443, 515, 631, and 9100. If Adam needs to guess what type of device this is based on these ports, what is his best guess?A web serverAn FTP serverA printerA proxy server

      64 In his role as the SOC operator, Manish regularly scans a variety of servers in his organization. After two months of reporting multiple vulnerabilities on a Windows file server, Manish recently escalated the issue to the server administrator's manager.At the next weekly scan window, Manish noticed that all the vulnerabilities were no longer active; however, ports 137, 139, and 445 were still showing as open. What most likely happened?The server administrator blocked the scanner with a firewall.The server was patched.The vulnerability plug-ins were updated and no longer report false positives.The system was offline.

      65 While conducting reconnaissance, Piper discovers what she believes is an SMTP service running on an alternate port. What technique should she use to manually validate her guess?Send an email via the open port.Send an SMTP probe.Telnet to the port.SSH to the port.

      66 What two pieces of information does nmap need to estimate network path distance?IP address and TTLTTL and operating systemOperating system and BGP flagsTCP flags and IP address

      67 Helen is using the Lockheed Martin Cyber Kill Chain to analyze an attack that took place against her organization. During the attack, the perpetrator attached a malicious tool to an email message that was sent to the victim. What phase of the Cyber Kill Chain includes this type of activity?WeaponizationDeliveryExploitationActions on objectives

      68 During an on-site penetration test of a small business, Ramesh scans outward to a known host to determine the outbound network topology. What information can he gather from the results provided by Zenmap?There are two nodes on the local network.There is a firewall at IP address 96.120.24.121.There is an IDS at IP address 96.120.24.121.He should scan the 10.0.2.0/24 network.Use the following network diagram and scenario to answer questions 69–71.

      69 Marta is a security analyst who has been tasked with performing nmap scans of her organization's network. She is a new hire and has been given this logical diagram of the organization's network but has not been provided with any additional detail.Marta wants to determine what IP addresses to scan from location A. How can she find this information?Scan the organization's web server and then scan the other 255 IP addresses in its subnet.Query DNS and WHOIS to find her organization's registered hosts.Contact ICANN to request the data.Use traceroute to identify the network that the organization's domain resides in.

      70 If Marta runs a scan from location B that targets the servers on the datacenter network and then runs a scan from location C, what differences is she most likely to see between the scans?The scans will match.Scans from location C will show no open ports.Scans from location C will show fewer open ports.Scans from location C will show more open ports.

      71 Marta wants to perform regular scans of the entire organizational network but only has a budget that supports buying hardware for a single scanner. Where should she place her scanner to have the most visibility and impact?Location ALocation BLocation CLocation D

      72 Andrea needs to add a firewall rule that will prevent external attackers from conducting topology gathering reconnaissance on her network. Where

Скачать книгу