3 Months Free Update
3 Months Free Update
3 Months Free Update
The security team has detected an ongoing spam campaign targeting the organization. The team's approach is to push back the cyber kill chain and mitigate ongoing incidents. At which phase of the cyber kill chain should the security team mitigate this type of attack?
What should an engineer use to aid the trusted exchange of public keys between user tom0411976943 and dan1968754032?
Refer to the exhibit.
What is the potential threat identified in this Stealthwatch dashboard?
What are two differences between tampered disk images and untampered disk images'? (Choose two.)
An engineer discovered a breach, identified the threat’s entry point, and removed access. The engineer was able to identify the host, the IP address of the threat actor, and the application the threat actor targeted. What is the next step the engineer should take according to the NIST SP 800-61 Incident handling guide?
Which two elements of the incident response process are stated in NIST Special Publication 800-61 r2? (Choose two.)
An analyst is using the SIEM platform and must extract a custom property from a Cisco device and capture the phrase, "File: Clean." Which regex must the analyst import?
Which regular expression is needed to capture the IP address 192.168.20.232?
Which action should be taken if the system is overwhelmed with alerts when false positives and false negatives are compared?
According to the September 2020 threat intelligence feeds a new malware called Egregor was introduced and used in many attacks. Distnbution of Egregor is pnmanly through a Cobalt Strike that has been installed on victim's workstations using RDP exploits Malware exfiltrates the victim's data to a command and control server. The data is used to force victims pay or lose it by publicly releasing it. Which type of attack is described?
Refer to the exhibit.
During the analysis of a suspicious scanning activity incident, an analyst discovered multiple local TCP connection events Which technology provided these logs?
Which security model assumes an attacker within and outside of the network and enforces strict verification before connecting to any system or resource within the organization?
Which type of data collection requires the largest amount of storage space?
Which security technology allows only a set of pre-approved applications to run on a system?
Drag and drop the event term from the left onto the description on the right.
Which step in the incident response process researches an attacking host through logs in a SIEM?
Which process is used when IPS events are removed to improve data integrity?
An employee reports that someone has logged into their system and made unapproved changes, files are out of order, and several documents have been placed in the recycle bin. The security specialist reviewed the system logs, found nothing suspicious, and was not able to determine what occurred. The software is up to date; there are no alerts from antivirus and no failed login attempts. What is causing the lack of data visibility needed to detect the attack?
An organization has recently adjusted its security stance in response to online threats made by a known hacktivist group.
What is the initial event called in the NIST SP800-61?
An engineer needs to have visibility on TCP bandwidth usage, response time, and latency, combined with deep packet inspection to identify unknown software by its network traffic flow. Which two features of Cisco Application Visibility and Control should the engineer use to accomplish this goal? (Choose two.)
Refer to the exhibit.
An engineer is reviewing a Cuckoo report of a file. What must the engineer interpret from the report?
STION NO: 102
Refer to the exhibit.
What is the potential threat identified in this Stealthwatch dashboard?
A threat actor penetrated an organization's network. Using the 5-tuple approach, which data points should the analyst use to isolate the compromised host in a grouped set of logs?
Which two elements of the incident response process are stated in NIST SP 800-61 r2? (Choose two.)
Refer to the exhibit.
An engineer is analyzing a PCAP file after a recent breach An engineer identified that the attacker used an aggressive ARP scan to scan the hosts and found web and SSH servers. Further analysis showed several SSH Server Banner and Key Exchange Initiations. The engineer cannot see the exact data being transmitted over an encrypted channel and cannot identify how the attacker gained access How did the attacker gain access?
Refer to the exhibit.
Which field contains DNS header information if the payload is a query or a response?
Refer to the exhibit.
Which stakeholders must be involved when a company workstation is compromised?
An engineer is investigating a case of the unauthorized usage of the “Tcpdump” tool. The analysis revealed that a malicious insider attempted to sniff traffic on a specific interface. What type of information did the malicious insider attempt to obtain?
What are two differences in how tampered and untampered disk images affect a security incident? (Choose two.)
Refer to the exhibit.
An engineer received an event log file to review. Which technology generated the log?
Which filter allows an engineer to filter traffic in Wireshark to further analyze the PCAP file by only showing the traffic for LAN 10.11.x.x, between workstations and servers without the Internet?
A cyberattacker notices a security flaw in a software that a company is using They decide to tailor a specific worm to exploit this flaw and extract saved passwords from the software To which category of the Cyber Kill Cham model does this event belong?
Which technology should be used to implement a solution that makes routing decisions based on HTTP header, uniform resource identifier, and SSL session ID attributes?
One of the objectives of information security is to protect the CIA of information and systems. What does CIA mean in this context?
Which metric in CVSS indicates an attack that takes a destination bank account number and replaces it with a different bank account number?
An engineer received an alert affecting the degraded performance of a critical server Analysis showed a heavy CPU and memory load What is the next step the engineer should take to investigate this resource usage7
Drag and drop the definition from the left onto the phase on the right to classify intrusion events according to the Cyber Kill Chain model.
Which two components reduce the attack surface on an endpoint? (Choose two.)
What does an attacker use to determine which network ports are listening on a potential target device?
When trying to evade IDS/IPS devices, which mechanism allows the user to make the data incomprehensible without a specific key, certificate, or password?
What are the two characteristics of the full packet captures? (Choose two.)
Which evasion technique is indicated when an intrusion detection system begins receiving an abnormally high volume of scanning from numerous sources?
An engineer is working with the compliance teams to identify the data passing through the network. During analysis, the engineer informs the compliance team that external penmeter data flows contain records, writings, and artwork Internal segregated network flows contain the customer choices by gender, addresses, and product preferences by age. The engineer must identify protected data. Which two types of data must be identified'? (Choose two.)
Drag and drop the uses on the left onto the type of security system on the right.
An engineer received an alert affecting the degraded performance of a critical server Analysis showed a heavy CPU and memory load. What is the next step the engineer should take to investigate this resource usage?
An engineer received an alert affecting the degraded performance of a critical server. Analysis showed a heavy CPU and memory load. What is the next step the engineer should take to investigate this resource usage?
A malicious file has been identified in a sandbox analysis tool.
Which piece of information is needed to search for additional downloads of this file by other hosts?
What causes events on a Windows system to show Event Code 4625 in the log messages?
Drag and drop the technology on the left onto the data type the technology provides on the right.
What are two differences between tampered disk images and untampered disk images'? (Choose two.)
Refer to the exhibit.
Which two elements in the table are parts of the 5-tuple? (Choose two.)
When an event is investigated, which type of data provides the investigate capability to determine if data exfiltration has occurred?
A developer is working on a project using a Linux tool that enables writing processes to obtain these required results:
Which component results from this operation?
An analyst is investigating an incident in a SOC environment. Which method is used to identify a session from a group of logs?
What is a collection of compromised machines that attackers use to carry out a DDoS attack?
Which attack method is being used when an attacker tries to compromise a network with an authentication system that uses only 4-digit numeric passwords and no username?
An engineer is analyzing a recent breach where confidential documents were altered and stolen by the receptionist. Further analysis shows that the threat actor connected an externa USB device to bypass security restrictions and steal data. The engineer could not find an external USB device Which piece of information must an engineer use for attribution in an investigation?
Which security technology guarantees the integrity and authenticity of all messages transferred to and from a web application?
Which two elements are assets in the role of attribution in an investigation? (Choose two.)
When communicating via TLS, the client initiates the handshake to the server and the server responds back with its certificate for identification.
Which information is available on the server certificate?
Refer to the exhibit.
Which kind of attack method is depicted in this string?