Let’s travel together.

CCNA Cybersecurity Operations (Vesion 1.1) – CyberOps Cert Practice Exam Answers

0
  1. What is the responsibility of the human resources department when handing a security incident as defined by NIST?
    • Review the incident policies, plans, and procedures for local or federal guideline violations.
    • Perform disciplinary actions if an incident is caused by an employee.
    • Coordinate the incident response with other stakeholders and minimize the damage of an incident.
    • Perform actions to minimize the effectiveness of the attack and preserve evidence.
  2. What is the responsibility of the IT support group when handing an incident as defined by NIST?
    • reviews the incident policies, plans, and procedures for local or federal guideline violations
    • performs actions to minimize the effectiveness of the attack and preserve evidence
    • coordinates the incident response with other stakeholders and minimizes the damage of an incident
    • performs disciplinary measures if an incident is caused by an employee
  3. During the detection and analysis phase of the NIST incident response process life cycle, which sign category is used to describe that an incident might occur in the future?
    • attrition
    • impersonation
    • precursor
    • indicator
  4. After a security monitoring tool identifies a malware attachment entering the network, what is the benefit of performing a retrospective analysis?
    • It can calculate the probability of a future incident.
    • It can identify how the malware originally entered the network.
    • It can determine which network host was first affected.
    • A retrospective analysis can help in tracking the behavior of the malware from the identification point forward.
  5. Which field in the IPv6 header points to optional network layer information that is carried in the IPv6 packet?
    • flow label
    • version
    • traffic class
    • next header
  6. Refer to the exhibit. A security analyst issues the cat command to review the content of the file confidential2. Which encoding method was used to encode the file?
    • 8-bit binary
    • ASCII
    • Hex
    • Base64
  7. How much overhead does the TCP header add to data from the application layer?
    • 8 bytes
    • 16 bytes
    • 20 bytes
    • 40 bytes
  8. In which step of the NIST incident response process does the CSIRT perform an analysis to determine which networks, systems, or applications are affected; who or what originated the incident; and how the incident is occurring?
    • incident notification
    • scoping
    • attacker identification
    • detection
  9. In which top-level element of the VERIS schema does VERIS use the A4 threat model to describe an incident?
    • incident tracking
    • incident description
    • discovery and response
    • impact assessment
  10. A company is applying the NIST.SP800-61 r2 incident handling process to security events. What are two examples of incidents that are in the category of precursor? (Choose two.)
    • multiple failed logins from an unknown source
    • log entries that show a response to a port scan
    • an IDS alert message being sent
    • a newly-discovered vulnerability in Apache web servers
    • a host that has been verified as infected with malware
  11. What is a goal of deploying an in-line security device that can analyze data as a normalized stream?
    • reduce the amount of event data
    • satisfy compliance requirements
    • detect and block intrusions
    • decrease network latency and jitter
  12. What is the VERIS Community Database (VCDB)?
    • a collection of research of trend and potential security intrusions
    • a central location for the security community to learn from experience and help with decision making before, during, and after a security incident
    • a collection of incident data collected and categorized by a selected group of cybersecurity professionals
    • an open and free collection of publicly-reported security incidents posted in a variety of data formats
  13. According to the Cyber Kill Chain model, after a weapon is delivered to a targeted system, what is the next step that a threat actor would take?
    • action on objectives
    • exploitation
    • weaponization
    • installation
  14. Which metric in the CVSS Base Metric Group is used with an attack vector?
    • the determination whether the initial authority changes to a second authority during the exploit
    • the presence or absence of the requirement for user interaction in order for an exploit to be successful
    • the proximity of the threat actor to the vulnerability
    • the number of components, software, hardware, or networks, that are beyond the control of the attacker and that must be present in order for a vulnerability to be successfully exploited
  15. Which statement describes the card verification value (CVV) for a credit card?
    • It is the credit card account number.
    • It is a security feature of the card.
    • It is a PIN number for the card.
    • It is the bank account number.
  16. Which three fields are found in both the TCP and UDP headers? (Choose three.)
    • window
    • checksum
    • options
    • sequence number
    • destination port
    • source port
  17. Which NIST-defined incident response stakeholder is responsible for coordinating incident response with other stakeholders and minimizing the damage of an incident?
    • human resources
    • IT support
    • the legal department
    • management
  18. What is defined in the policy element of the NIST incident response plan?
    • how to handle incidents based on the mission and functions of an organization
    • a roadmap for updating the incident response capability
    • the metrics used for measuring incident response capability in an organization
    • how the incident response team of an organization will communicate with organization stakeholders
  19. Which three IPv4 header fields have no equivalent in an IPv6 header? (Choose three.)
    • flag
    • identification
    • TTL
    • fragment offset
    • version
    • protocol
  20. What will a threat actor do to create a back door on a compromised target according to the Cyber Kill Chain model?
    • Add services and autorun keys.
    • Obtain an automated tool to deliver the malware payload.
    • Open a two-way communications channel to the CnC infrastructure.
    • Collect and exfiltrate data.
  21. Refer to the exhibit. A security specialist is checking if files in the directory contain ADS data. Which switch should be used to show that a file has ADS attached?
    • /a
    • /r
    • /s
    • /d
  22. Which specification provides a common language for describing security incidents in a structured and repeatable way?
    • VERIS schema
    • Cyber Kill Chain
    • NIST Incident Response Life Cycle
    • Diamond model
  23. Refer to the exhibit. Which techology generated the event log?
    • web proxy
    • NetFlow
    • syslog
    • Wireshark
  24. When a server profile for an organization is being established, which element describes the TCP and UDP daemons and ports that are allowed to be open on the server?
    • listening ports
    • service accounts
    • critical asset address space
    • software environment
  25. Refer to the exhibit. A network administrator is examining a NetFlow record. Why would the record indicate that both TRNS SOURCE PORT and TRNS DESTINATION PORT are 0?
    • The flow contains four packets and they use varying port numbers.
    • The flow does not include transport layer protocols.
    • The Gig0/0 interface has not transmitted any packets.
    • The source host uses a different transport layer protocol from the one used by the destination host.
  26. When establishing a server profile for an organization, which element describes the type of service that an application is allowed to run on the server?
    • listening port
    • user account
    • software environment
    • service account
  27. Refer to the exhibit. A security specialist is using Wireshark to review a PCAP file generated by tcpdump. When the client initiated a file download request, which source socket pair was used?
    • 209.165.202.133:6666
    • 209.165.200.235:6666
    • 209.165.202.133:48598
    • 209.165.200.235:48598
  28. A cybersecurity analyst is performing a CVSS assessment on an attack where a web link was sent to several employees. Once clicked, an internal attack was launched. Which CVSS Base Metric Group Exploitability metric is used to document that the user had to click on the link in order for the attack to occur?
    • integrity requirement
    • availability requirement
    • user interaction
    • scope
  29. What is the benefit of converting log file data into a common schema?
    • creates a data model based on fields of data from a source
    • allows the implementation of partial normalization and inspection
    • allows easy processing and analysis of datasets
    • creates a set of regex-based field extractions
  30. What are the three impact metrics contained in the CVSS 3.0 Base Metric Group? (Choose three.)
    • integrity
    • remediation level
    • confidentiality
    • exploit
    • attack vector
    • availability
  31. Which type of analysis relies on different methods to establish the likelihood that a security event has happened or will happen?
    • deterministic
    • statistical
    • log
    • probabilistic
  32. When establishing a network profile for an organization, which element describes the time between the establishment of a data flow and its termination?
    • routing protocol convergence
    • session duration
    • bandwidth of the Internet connection
    • total throughput
  33. When attempting to improve system performance for Linux computers with a limited amount of memory, why is increasing the size of the swap file system not considered the best solution?
    • A swap file system cannot be mounted on an MBR partition.
    • A swap file system only supports the ex2 file system.
    • A swap file system does not have a specific file system.
    • A swap file system uses hard disk space to store inactive RAM content.
  34. What will match the regular expression ^83?
    • any string that includes 83
    • any string that begins with 83
    • any string with values greater than 83
    • any string that ends with 83
  35. Which type of evidence cannot prove an IT security fact on its own?
    • best
    • corroborative
    • indirect
    • hearsay
  36. Which type of computer security incident response team is responsible for determining trends to help predict and provide warning of future security incidents?
    • coordination centers
    • analysis centers
    • vendor teams
    • national CSIRT
  37. Which two actions should be taken during the preparation phase of the incident response life cycle defined by NIST? (Choose two.)
    • Fully analyze the incident.
    • Meet with all involved parties to discuss the incident that took place.
    • Detect all the incidents that occurred.
    • Acquire and deploy the tools that are needed to investigate incidents.
    • Create and train the CSIRT
  38. Which technology is used by Cisco Advanced Malware Protection (AMP) in defending and protecting against known and emerging threats?
    • threat intelligence
    • network admission control
    • network profiling
    • website filtering and blacklisting
  39. Which two actions can help identify an attacking host during a security incident? (Choose two.)
    • Use an Internet search engine to gain additional information about the attack.
    • Log the time and date that the evidence was collected and the incident remediated.
    • Determine the location of the recovery and storage of all evidence.
    • Validate the IP address of the threat actor to determine if it is viable.
    • Develop identifying criteria for all evidence such as serial number, hostname, and IP address
  40. What classification is used for an alert that correctly identifies that an exploit has occurred?
    • false negative
    • false positive
    • true positive
    • true negative
  41. Which type of analysis relies on predefined conditions and can analyze applications that only use well-known fixed ports?
    • statistical
    • deterministic
    • log
    • probabilistic
  42. What are security event logs commonly based on when sourced by traditional firewalls?
    • application analysis
    • static filtering
    • signatures
    • 5-tuples
  43. Using Tcpdump and Wireshark, a security analyst extracts a downloaded file from a pcap file. The analyst suspects that the file is a virus and wants to know the file type for further examination. Which Linux command can be used to determine the file type?
    • file
    • tail
    • nano
    • ls -l
  44. Which three things will a threat actor do to prepare a DDoS attack against a target system on the Internet? (Choose three.)
    • Install a black door on the target system.
    • Collect and exfiltrate data.
    • Compromise many hosts on the Internet.
    • Obtain an automated tool to deliver the malware payload.
    • Establish two-way communications channels to the CnC infrastructure with zombies.
    • Install attack software on zombies.
  45. After containing an incident that infected user workstations with malware, what are three effective remediation procedures that an organization can take for eradication? (Choose three.)
    • Change assigned names and passwords for all devices.
    • Update and patch the operating system and installed software of all hosts.
    • Rebuild hosts with installation media if no backups are available.
    • Rebuild DHCP servers using clean installation media.
    • Disconnect or disable all wired and wireless network adapters until the remediation is complete.
    • Use clean and recent backups to recover hosts.
  46. A cybersecurity analyst has been called to a crime scene that contains several technology items including a computer. Which technique will be used so that the information found on the computer can be used in court?
    • rootkit
    • log collection
    • unaltered disk image
    • Tor
  47. What is specified in the plan element of the NIST incident response plan?
    • incident handling based on the mission of the organization
    • organizational structure and the definition of roles, responsibilities, and levels of authority
    • priority and severity ratings of incidents
    • metrics for measuring the incident response capability and effectiveness
  48. A network administrator is creating a network profile to generate a network baseline. What is included in the critical asset address space element?
    • the TCP and UDP daemons and ports that are allowed to be open on the server
    • the IP addresses or the logical location of essential systems or data
    • the list of TCP or UDP processes that are available to accept data
    • the time between the establishment of a data flow and its termination
  49. What are two sources of data in the operation of a security information and event management (SIEM) system? (Choose two.)
    • firewalls
    • dashboards and reports
    • antimalware devices
    • automation and alerts
    • incident management systems
  50. What are two of the 5-tuples? (Choose two.)
    • IPS
    • source port
    • IDS
    • ACL
    • protocol
  51. Refer to the exhibit. A network administrator is examining a NetFlow record. Which protocol is in use in the flow shown?
    • UDP
    • ICMP
    • TCP
    • HTTP
  52. When real-time reporting of security events from multiple sources is being received, which function in SIEM provides capturing and processing of data in a common format?
    • aggregation
    • log collection
    • normalization
    • compliance
  53. What is the role of vendor teams as they relate to a computer security incident response team?
    • They handle customer reports concerning security vulnerabilities.
    • They provide incident handling to other organizations as a fee-based service.
    • They coordinate incident handling across multiple teams.
    • They use data from many sources to determine incident activity trends.
  54. At the request of investors, a company is proceeding with cyber attribution with a particular attack that was conducted from an external source. Which security term is used to describe the person or device responsible for the attack?
    • threat actor
    • fragmenter
    • tunneler
    • skeleton
  55. What are three of the four interactive landscapes that VERIS schema use to define risk?
    • response
    • evidence
    • attack
    • threat
    • impact
    • control
0 0 votes
Article Rating
Subscribe
Notify of
guest

0 Comments
Inline Feedbacks
View all comments
0
Would love your thoughts, please comment.x
()
x