CompTIA CySA+ CS0-003 Deck 8 Flashcards

Learn key concepts found in the CompTIA CySA+ CS0-003 Exam.

1
Q

Hash

A

The theoretically indecipherable fixed-length output of the hashing process.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

(SPF)

A

Sender Policy Framework

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

(SPF) Sender Policy Framework

A

A DNS record identifying hosts authorized to send mail for the domain.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

(DKIM)

A

Domain Keys Identified Mail

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

(DKIM) Domain Keys Identified Mail

A

A cryptographic authentication mechanism for mail utilizing a public key published as a DNS record.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

(DMARC)

A

Domain-based Message Authentication, Reporting, and Conformance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

(DMARC) Domain-based Message Authentication, Reporting, and Conformance

A

A framework for ensuring proper application of SPF and DKIM, utilizing a policy published as a DNS record.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Impossible Travel

A

A tracking of information such as GPS address, IP address, or user’s device to pinpoint a user’s location and determine whether a behavior was physically possible.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

This provides a cryptographic authentication mechanism for DNS and supplements SPF.

A

DKIM, or Domain Keys Identified Mail

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What PowerShell command is often used by attackers to download malicious files and scripts from a web server?

A

Download String

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

(DDoS attack)

A

Distributed Denial of Service Attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

(DDoS attack) Distributed Denial of Service Attack

A

An attack that uses multiple compromised hosts (a botnet) to overwhelm a service with requests or response traffic.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Traffic Spike

A

A sharp increase in connection requests in comparison with a baseline.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Beaconing

A

A means for a network node to advertise its presence and establish a link with other nodes, such as the beacon management frame sent by an AP. Legitimate software and appliances do this, but it is also associated with Remote Access Trojans (RAT) communicating with a Command & Control server.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

(IRC)

A

Internet Relay Chat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

(IRC) Internet Relay Chat

A

A group communications protocol that enables users to chat, send private messages, and share files.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

ARP Spoofing / ARP Poisoning

A

A network-based attack where an attacker with access to the target local network segment redirects an IP address to the MAC address of a computer that is not the intended recipient. This can be used to perform a variety of attacks, including DoS, spoofing, and Man-in-the-Middle.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Rogue Device

A

An unauthorized device or service, such as a wireless access point DHCP server, or DNS server, on a corporate or private network that allows unauthorized individuals to connect to the network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Non-Standard Port

A

Communicating TCP/IP application traffic, such as HTTP, FTP, or DNS, over a port that is not the well-known or registered port established for that protocol.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Mismatched Port/Application Traffic

A

Communicating non-standard traffic over a well-known or registered port.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What type of malware typically results in high volumes of traffic saturating switches and router interfaces?

A

Worm

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What describes regular host communication to a remote C&C system?

A

Beaconing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

How does 802.1x help protect against rogue devices?

A

Answers will vary. 802.1x limits network access to only pre-authorized devices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Privilege Escalation

A

The practice of exploiting flaws in an operating system or other application to gain a greater level of access than was intended for the user or application.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Which Linux tool provides a live view of system utilization and is sometimes described as a command line version of Windows Task Manager?

A

top

26
Q

What type of attack would allow a standard user account to perform administrative tasks?

A

Privilege escalation

27
Q

Nessus

A

One of the best-known commercial vulnerability scanners, produced by Tenable Network Security.

28
Q

OpenVAS

A

An open-source vulnerability scanner, originally developed from the Nessus codebase at the point where Nessus became commercial software.

29
Q

Qualys

A

A cloud-based vulnerability management solution. Users install sensor agents at various points in their network, and the sensors upload data to the cloud platform for analysis.

30
Q

Nmap

A

An IP and port scanner used for topology, host, service, and OS discovery and enumeration.

31
Q

(MSF)

A

Metasploit Framework

32
Q

(MSF) Metasploit Framework

A

A platform for launching modularized attacks against known software vulnerabilities.

33
Q

Which open-source vulnerability scanner maintained by the Greenbone company provides a web-based interface and is designed to run on Linux?

A

OpenVAS

34
Q

What options can be used to run specialized scripts using the Nmap tool?

A

-sC or the –script options

35
Q

This describes a square box with random-looking content designed to be scanned with a smartphone camera to obtain instructions.

A

QR code

36
Q

Burp Suite

A

A proprietary interception proxy and web application assessment tool.

37
Q

(ZAP)

A

Zed Attack Proxy

38
Q

(ZAP) Zed Attack Proxy

A

An open-source interception proxy and web application assessment tool.

39
Q

Nikto

A

Vulnerability scanner that can be used to identify known web server vulnerabilities and misconfigurations, identify web applications running on a server, and identify potential known vulnerabilities in those web applications.

40
Q

Arachni

A

An open-source web application scanner.

41
Q

What feature do web application scanners like Burp Suite and ZAP utilize to intercept and inspect client-server traffic?

A

Proxy

42
Q

ScoutSuite

A

An open-source cloud vulnerability scanner designed for AWS, Azure, and GCP auditing.

43
Q

Prowler

A

An open-source cloud vulnerability scanner designed for AWS auditing.

44
Q

Pacu

A

An open-source cloud penetration testing framework.

45
Q

PowerShell (PS)

A

A command shell and scripting language built on the .NET Framework that uses cmdlets for Windows automation.

46
Q

(WMIC) Windows Management Instrumentation Command-Line

A

A tool that provides an interface into Windows Management Instrumentation (WMI) for local or remote management of computers.

47
Q

(regex)

A

Regular Expressions

48
Q

(regex) Regular Expressions

A

A group of characters that describe how to execute a specific search pattern on a given text.

49
Q

(JSON)

A

JavaScript Object Notation

50
Q

(JSON) JavaScript Object Notation

A

A file format that uses attribute-value pairs to define configurations in a structure that is easy for both humans and machines to read and consume.

51
Q

(XML)

A

Extensible Markup Language

52
Q

(XML) Extensible Markup Language

A

A system for structuring documents so that they are human and machine readable. Information within the document is placed within tags, which describe how information within the document is structured.

53
Q

Describe the following bash statement:
[ $num1 -gt $num2 ]

A

It is a variable comparison, comparing the value of the num1 variable to the value of the num2 variable. Specifically, it is checking to determine whether num1 is larger than num2.

54
Q

Which of the following will successfully display Today is Wednesday (assuming today is Wednesday)?

a) echo Today is date +%A

b) echo ‘Today is date +%A

A

Option a. The single quotes in choice b will remove the translation of the data command and instead simply print the characters.

55
Q

What utility can be used to match patterns of data, such as locating phone or credit card numbers?

A

Regular Expressions

56
Q

Explain the purpose of the following command,
cat /var/log/auth.log | cut -d “ “ -f1-5.

A

Using the space character as a delimiter, display fields 1 through 5 contained in the file /var/log/auth.log.

57
Q

(SSDLC)

A

Secure Software Development Life Cycle

58
Q

(SSDLC) Secure Software Development Life Cycle

A

A method of system development that incorporates security controls in every phase of the system’s lifecycle.

59
Q

Password Spraying

A

A brute force attack in which multiple user accounts are tested with a dictionary of common passwords.

60
Q

Credential Stuffing

A

A brute force attack in which stolen user account names and passwords are tested against multiple websites.

61
Q

Broken authentication

A

A software vulnerability where the authentication mechanism allows an attacker to gain entry, such as displaying cleartext credentials, using weak session tokens, or permitting brute force login requests.

62
Q

Input Validation

A

Any technique used to ensure that the data entered into a field or variable in an application is handled appropriately by that application.