Domain 1 Flashcards

1
Q

is the art of exploiting human behavior by convincing someone to reveal information or perform an activity, these attacks can occur in person, via email, and over the phone

A

Social Engineering

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

is the act of attempting to gather personal or sensitive information through fraudulent emails. is the most common form of social engineering attack related to computer security

A

Phishing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

is the act of attempting to gather personal or sensitive information through fraudulent SMS (short message services, better known as texting) works primarily due to the use of urgency and intimidation in the message

A

Smishing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Is the act of attempting to gather personal or sensitive information through fraudulent phone calls, This video demonstrates the use of (***) to steal someone’s cell phone credentials

A

Vishing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

is unwanted commercial emails that are sent out in bulk via email

A

Spam

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

SPIM is unwanted commercial emails that are sent out in bulk via instant messages

A

Spam Over Instant Messaging

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

is a term created to refer to a phishing attack that targets a specific person or group of people with something in common

A

Spear Phishing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

is the act of attempting to gather personal or sensitive information from trash dumpstersAn attacker may gather a variety of information that can be useful in a social engineering attack10

A

Dumpster Diving

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

is the act of secretly observing a person’s computer screen or keyboard to gather personal or sensitive informationThe attacker directly observes the individual entering sensitive information on a form, keypad, or keyboard

A

Shoulder Surfing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

is the act of directing internet users to a malicious website to gather personal or sensitive informatio

A

Pharming

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

is the act of following an authorized person into a restricted area without providing credentialsAlso known as piggybacking

A

Tailgating

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Is the act of encouraging a person to disclose personal or sensitive information Calls to or from help desk and tech support units can be used to ____ ______

A

Eliciting Information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

is a type of phishing that targets high-profile individuals such as executivesThe sender must do some upfront research about the target as well as the subject in order to craft an e-mail that sounds convincing

A

Whaling

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

The attacker adds a story to the beginning of the message

A

Prepending

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

is the act of stealing personal information to impersonate the victim

A

Identity fraud

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

The act of sending spoofed invoices from a trusted source or business executive

A

Invoice Scams

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

The act of gaining access to a vast number of stored usernames and passwords, enabling an attacker a series of access passes to the system

A

Credential Harvesting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

The act of engaging with a computer system to gather information about its possible weaknesses

A

Reconnaissance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

is a false security threat that’s meant to entice a user to believe it’s real and disclose sensitive or personal information

A

Hoax

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

The act of masquerading as a legitimate or trusted individual or entity

A

Impersonation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

The act of infecting a frequently visited website with malware

A

Watering Hole Attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

also known as URL hijacking) is the act of presenting users with a fake site that has a similar URL

Best defense against this is to register those domains with all deviations of the designated site

A

Typosquatting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

A social engineering tactic where the attacker creates a false scenario to steal the victim’s personal information

An example is an attacker calling to verify personal information with the victim

A

Pretexting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

are an attempt to shift public opinion through the use of social media platforms

A

Influence Campaign

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

A military strategy that employs conventional warfare and unconventional means in the battlefield

Information is used to sway people toward a position favored by those spreading it

A

Hybrid Warfare

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

refers to websites that allow users to post and share content within a digital community

A

Social Media

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Authority
•The attacker impersonates a high-level executive or an IT support person

Intimidation
•The attacker attempts to scare or threaten the victim

Consensus
•The attacker claims that others are performing the requested action

A

Principles (reasons for effectiveness)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Scarcity
•The attacker claims limited availability for a prize or reward

Familiarity
•The attacker poses as a familiar figure or builds rapport over time before conducting a social engineering attack

Trust
•The attacker uses his or her good relationship with the victim to conduct the social engineering attack

Urgency
•The attacker scares or threaten the victim to perform an action within a short amount of time

A

Principles

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

is term given to a program intended to damage a computer system

A

Malware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

is malware designed to lock a victim’s computer or data until money is paid to the attacker

A

Ransomware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

are malicious applications that misleads victims by appearing as a trusted file or application

A

Trojans

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

is a type of malware with the objective of spreading rapidly

A

Worm

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

are programs like spyware and adware that are downloaded along with the program the user consented to download

A

Potentially Unwanted Program (PUPS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

is a type of malware that uses a system’s software and applications to hide and execute its operations

A

Fileless Virus

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

gives instructions to the botnet and is the central management center to conduct cyber-attacks

A

Command and Control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

Computer programs that automate a previously repetitive and task.

A

Bots

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

uses encryption to deny the victim access to his or her data

Also the name given to malware used to mine crypto

A

Cryptomalware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

are malware designed to execute on a future date or event

A

Logic Bombs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

is malware designed to steal a victim’s personal information online

A

Spyware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

capture the victim’s keystrokes to steal credentials or personal information

A

Keylogger

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

are malicious programs that installs a backdoor on the victim’s computer

A

Remote Access Trojans (RAT)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

are malicious programs that allow attackers to control a victim’s computer remotely

A

Rootkits

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

an undisclosed way to gain access to a system or application

A

Backdoor

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

The attacker attempts to gain access to a large amount of usernames through commonly used passwords

A

Spraying

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

The attacker attempts to gain access to a password-protected resource by entering every word in a ________ as a password

A

Dictionary

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

The attacker attempts every possible combination of letters, numbers, and special characters to guess the user’s credential

A

Brute Force

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

are pre-assembled tables for reversing encrypted hashes, typically password hashes

A

Rainbow Table

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

An attacker can launch a known ______ attack if he has samples of both the ? and the ciphertext

A

Plaintext

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

A USB drive that appears harmless but contains might contain ransomware or a keylogger that transmits back to the attacker’s command and control server

A

Malicious Flash Drive

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

The attacker creates a copy of a legitimate card to steal its credentials

A

Card Cloning

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

Attackers capture credit card information illegally through fake credit card readers

A

Skimming

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

A technique to make systems capable of machine learning more resilient by exposing them to malicious scenarios

A

Adversarial artificial intelligence (AI)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

The attacker inputs malicious data to a system or application while its in its training process

A

Tainted training data for machine learning (ML)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

Attackers might try new approaches to find security holes in the machine learning algorithm

A

Security of machine learning algorithms

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

Attackers might try new approaches to find security holes in the machine learning algorithm

A

Supply-chain attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

attacks have less physical impact than on-premise attacks and are more resilient due to the lower cost to back-up data.

A

Cloud Based

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

The attacker attempts to find a match to a hash by identifying portions based off probability

A

Birthday

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

occurs when two different inputs produce the same hash value

A

Collison

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

The attacker negotiates for a less secure protocol to communicate with hosts and servers

A

Downgrade

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

Attackers try to work their way up from a basic user account to an account with administrative access

A

Privilege Escalation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

An application vulnerability that allows an attacker to inject malicious data

A

Cross-site scripting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

The attacker inserts malicious code into an application

A

Injection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

An attacker inserts malicious code to obtain or delete data from the database

A

Structured query language (SQL)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

is a collection of code that is designed to be used as needed by a computer process

A

Dynamic Link Library (DLL)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

is performed by replacing a valid DLL file with a malicious DDL file

A

DLL Injection Attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

The attacker exploits input validation vulnerabilities to execute commands to the LDAP servers

A

Lightweight Directory Access Protocol (LDAP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

The attacker injects XML code directly into the application to manipulate its operations

A

Extensible Mark Up Language (XML)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

occurs when a program attempts to read or write to memory with a NULL pointer

A

Pointer/object dereference

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

The attacker manipulates the file system structure on a web server to search for unsecured files

A

Directory Traversal

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

The attacker attempts to crash or hang up the application by injecting more data than intended for the application

A

Buffer Overflow

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

occurs when a process produces an unexpected result due to timing

A

Race Condition

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

The attacker attempts to access a file between the first time the program accesses the file and usage of file

A

Time of check/time of use

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

is the ability for an application to catch errors and provide user-friendly feedback to the user, without crashing the application

A

Error Handling

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

occurs when an error message that’s displayed to an end user provides clues about how an application operates

A

Improper Error Handling

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

occurs when an attacker intercepts secure communication and fraudulently resends or misdirects the communication

A

Replay Attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

The attacker repeats valid transmission data between a legitimate user and server

A

Session Replays

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

occur when a user’s input exceed the boundaries of integer variables

A

Integer overflows

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

The attacker attempts to bypass the input validation countermeasures on a server to gain access to sensitive data

A

Server-side validation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

With a web-based service, the attacker performs legitimate but unauthorized actions on a user’s account

A

Cross side request forgies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

allows applications to communicate and respond to each other

An attacker can target an *** to gain administrative access or modify its intended behavior by discovering flaws in its implementation

A

application programming interface (API)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

The attacker exploits the system or application to crash or hang up its intended operations

A

Resource Exhaustion

82
Q

The attacker causes the application to consume more and more memory the longer it runs

A

Memory Leak

83
Q

SSL stripping is a technique to downgrade the security of a website from https to http

A

Secure Sockets Layer

84
Q

Drivers are used by operating systems to interact with the hardware and software components of a device

A

Driver Manipulation

85
Q

is the act if writing code to provide operating system compatibility with older drivers

A

Shimming

86
Q

is the act of rewriting the internal processing of a program without altering its external behavior

A

Refactoring

87
Q

The attacker sends a legitimate password hash for authentication

A

Pass the hash

88
Q

is a malicious access point that is been configured to eavesdrop and intercept wireless network traffic

A

Evil twin

89
Q

is an unauthorized and potentially malicious access point

A

Rogue Access Point

90
Q

is the act of using Bluetooth technology to connect to another device for potentially malicious reasons

A

Bluesnarfing

91
Q

is the act of using Bluetooth technology to send messages to another device

A

Bluejacking

92
Q

is a wireless attack in which the attacker denies the victim wireless connection to the access point

A

Disassocation

93
Q

is the act of blocking access to wireless signals and causing denial of service by interjecting electromagnetic waves on the same frequency

A

Jamming

94
Q

These attacks occur when an attacker eavesdrops or alters the radio frequencies of **-capable devices

A

RFID (Radio Frequency Identification)

95
Q

NFC attacks occur when an attacker disables or alters the communication path between an NFC-capable devices

A

NFC (Near Field Communication)

96
Q

attacker can decrypt the IV of a wireless traffic to read messages in plaintext

A

Initialization Vector (IV)

97
Q

attacks occur when an attacker places themselves between two devices to eavesdrop, alter, or intercept the communication

A

On Path Attack
Man In The Middle
Man In The Browser

98
Q

is the process of altering data to deceive devices about the actual MAC address of a system

A

Address Resolution Protocol (ARP) poisoning

99
Q

is the act of removing legitimate MAC entries from a network switch and consuming its limited bandwidth

A

Media access control (MAC) flooding

100
Q

is the act of duplicating the default or factory-assigned MAC address of a device

A

MAC cloning

101
Q

(DNS) translates URLs to IP addresses

Attackers can target these servers to redirect users to malicious websites

A

Domain Name Systems

102
Q

occurs when an attacker compromises and takes full control of the victim’s domain name account

A

Domain Hijacking

103
Q

is the process of altering DNS records to mislead users to a malicious website

A

DNS Poisoning

104
Q

occurs when users are redirected to a malicious website

A

Uniform Resource Locator (URL

105
Q

is the act of validating the authenticity of a website and those who access the website

A

Domain Reputation

106
Q

is large-scale denial-of-service attack that leverages often thousands of botnets

A

Distributed denial-of-service (DDoS

107
Q

occurs when an attacker denies legitimate access to networking devices

A

Network DDoS

108
Q

network DDoS occurs when an attacker denies legitimate access to user applications

A

Application DDoS

109
Q

DDoS occurs when an attacker denies legitimate access to IP-capable devices designed to monitor physical systems

A
110
Q

is designed to aid administrators manage Windows systems

Attackers can write **** scripts to steal credentials and other sensitive data through a popular hacking tool called PowerSploit

A

PowerShell

111
Q

is a widely used programming language and scripting tool used in software development and data analytics

A

Python

112
Q

a popular scripting language used for automating tasks on Linux systems

A

Bash

113
Q

are recorded instructions used to improve the functionality of PDF documents

A

Macros

114
Q

is an older scripting language used to automate Microsoft processes and applications

A

Visual Basic for Applications (VBA)

115
Q

are long-running attacks, sophisticated cyber-attacks

A

Advanced persistent threat (APT)

116
Q

These threat actors has legitimate access to organizational facilities and IT resources making detection difficult

A

Internal Actors

117
Q

These types of hackers are financially supported by their governments and have access to advanced cyber capabilities, including zero-day vulnerabilities

A

States Actors

118
Q

are beginner hackers who often use tools or scripts without the knowledge of its operations

A

Script Kiddies

119
Q

are threat actors that switched from traditional criminal activities to conducting online attacks

A

Criminal Syndicates

120
Q

Skilled individuals with the ability to access computer systems and recourses without authorization

A

Hackers

121
Q

who are hired to discover computer or network vulnerabilities

A

Hackers - Authorized

122
Q

Hackers with the intent of stealing sensitive data or gaining unauthorized access to a computer system

A

Hackers - Unauthorized

123
Q

refers to IT projects that are managed without the knowledge and consent of the IT department

A

Shadow IT

124
Q

Outside organizations seeking financial or market gain through espionage

A

Competitors

125
Q

Anonymity can make attribution difficult

Cyber-persona can mask the true actor, requiring significant analysis and collaboration to identify actor at times

A

Attributes of actors

126
Q

Nation states can conduct more sophisticated cyber-attacks due than script-kiddies, and can cause higher levels of disruptions

A

Level of sophistication/capability

127
Q

Nation state-sponsored hackers receive industry-leading training in computer hacking and they share their collected information with their government intelligence agencies

A

Resources/funding

128
Q

An attacker needs a medium to carry out a cyber-attack so they rely on attack vectors (sometimes called threat vectors) to gain access to a system

A

Vectors

129
Q

This involves an attacker having physical access to the hardware of the system

A

Direct access

130
Q

An attacker can gain access to a network or device through unsecured access points, weak wireless encryption standards, and weak or default credentials

A

Wireless

131
Q

is a threat vector that attackers exploit through phishing campaigns

Attackers consider email to be the most successful vector due to its widespread use

A

Email

132
Q

An attacker can gain access to a system’s component prior to its final integration by attacking its manufacturing process

A

Supply Chain

133
Q

Attackers can use social media to launch a social media attack or impersonate the victim online

A

Social Media

134
Q

An attacker can load malware into _________ _______ without the victim’s knowledge

A

Removable Media

135
Q

Attackers can gain access to data stored in the cloud through password attacks

A

Cloud

136
Q

Publicly available information about cyber threats

A

Open-source intelligence (OSINT)

137
Q

Information about cyber threats that is not publicly available

A

Closed/proprietary

138
Q

The US National Vulnerability Database keeps a record of technical vulnerabilities, including those found in the Common Vulnerabilities and Exposures database or CVE

A

Vulnerability databases

139
Q

A central resource between the public and private sector to disseminate information regarding cyber threats actors and threats to critical infrastructure

A

Public/private information-sharing centers

140
Q

Internet content and websites that are undisclosed via search engines and is known for criminal activity

A

Dark Web

141
Q

Evidence that an unauthorized action has been perform against an information system

A

Indicators of compromise (IoC)

142
Q

system that sends automatic alerts between the public and private sector once a threat is confirmed

A

Automated Indicator Sharing (AIS)

143
Q

A standardized communication standard to automatically exchange cyber threat information

A

Structured Threat Information eXpression (STIX)/Trusted Automated eXchange of Intelligence Information (TAXII)

144
Q

The act of analyzing cyber threat information to predict the attacker’s

A

Predictive analysis

145
Q

A graphical representation of cyber attacks conducted around the globe

A

Threat maps

146
Q

A location for software developers to collaborate on projects and centrally store their source code

A

File/code repositories

147
Q

Conducting research on a vendor by exploring its website for valuable information

A

Vendor Websites

148
Q

can provide information regarding current cyber threats and critical vulnerabilities

A

Vulnerability feeds

149
Q

are published research papers that have been peer reviewed and written by industry experts

A

Academic journals

150
Q

The set of standards that document the protocols involved in online communication

A

Request for Comments (RFC)

151
Q

are comprised of security experts sharing cyber threat information, while promoting networking amongst peers

A

Local industry groups

152
Q

A source for information regarding cyber threats from multiple sources

A

Threat feeds

153
Q

The pattern of activities that is associated to a specific threat actor

A

Adversary tactics, techniques, and procedures (TTP)

154
Q

exploits an unpublished vulnerability with no available vendor patch

A

Zero Day

155
Q

refer to security configurations that expose a system or application to threats that could be countered with proper configurations

A

Weak configurations

156
Q

refers to a device or application with no access control measures in place

A

Open permissions

157
Q

pose a significant security concern by allowing an attacker to gain administrative access

A

Unsecured root accounts

158
Q

This is like a default administrator account password should be changed to avoid an attacker guessing the default credential

A

Default settings

159
Q

refers to protocols like Telnet, HTTP, or FTP, which transmits data in cleartext

A

Unsecure protocols

160
Q

can receive and respond to communication requests from an attacker

A

Open ports and services

161
Q

Risks associated with sharing information with individuals, groups, or outside organizations

A

Third party risks

162
Q

This refers to the policies and procedures in place to vendor and supply chain risks

A

Vendor Management

163
Q

What refers to the ability for hardware and software systems to effectively communicate and interoperate

A

System Intregation

164
Q

can expose an organization to security vulnerabilities with no security patch available

A

Lack of vendor support

165
Q

are risks associated with an attacker can disrupting the system’s manufacturing process

A

Supply Chain

166
Q

An organization may choose to transfer its code development process to third-parties but may lose visibility and control of the code

A

Outsourced Code Development

167
Q

Data stored outside the organization via a third party cloud provider should have identical security measures as data stored on-premise

A

Data storage

168
Q

refers to software code that resides within the hardware of system when the system boots up

A

Firmware

169
Q

controls the functionalities of a computer and can receive patches from major vendors through automation

A

(OS) Operating System

170
Q

are software programs with user interfaces and are susceptible to software vulnerabilities

A

Applications

171
Q

A large open source of information on a threat’s capabilities, gathered from various sources and researchers

A

Intelligence Fusion

172
Q

is the act of examining a system or application for the presence of known software vulnerabilities

A

Vulnerability Scans

173
Q

occurs when a vulnerability scan detects a vulnerability that is not present on a system or application

A

False Positives

174
Q

occurs when a vulnerability scan does not detect a vulnerability that is present on a system or application

A

False negatives

175
Q

can detect access violations, security incidents, and other policy violations

A

Log reviews

176
Q

can provide information such as the state of the system, but it is not as in depth as a credentialed scan

A

Non credentialed scan

177
Q

requires higher privileges but provides vulnerability details and user account information

A

Credentialed scan

178
Q

involves directly interaction with the target system beyond scanning for open ports

A

Intrusive vs Non Intrusive Scan

179
Q

vulnerabilities can be detected through a dynamic code analysis and can sometimes require regression testing to ensure the code is executing as intended

A

Applications

180
Q

Attacker can use available web application scanners to search for web applications that are vulnerable to SQL Injection or cross-site scripting attacks

A

Web applications

181
Q

A scan is conducted to enumerate the ports and services operating within a network

A

Network Scan

182
Q

A popular database of known software vulnerabilities, each ranked and with a unique ID

A

Common Vulnerabilities and Exposures (CVE)/Common Vulnerability Scoring System (CVSS)

183
Q

What reviews should be conducted to discover deviations within the system’s security

A

Configuration review

184
Q

A system that collects, correlates, and aggregate log data to support IT teams

A

Syslog/Security information and event management (SIEM)

185
Q

Reviewing the output from a SIEM for the presence of security incidents and possible false positives

A

SIEM Reports

186
Q

Network packets captured by the SIEM system can identify a threat’s presence on the network

A

Packet Capture

187
Q

A SIEM system can ingest data from multiple sources

A

Data Input

188
Q

A SIEM system can create alerts based on changes in an end-user’s patterned behavior

A

User behavior analysis

189
Q

refers to collected data that conveys human emotion or opinion

A

Sentimental Analysis

190
Q

is the process of combining log data to a format that is searchable

A

Log Aggregation

191
Q

are software that are gathered independently and passed to the SIEM for aggregation

A

Log collectors

192
Q

What combines data from multiple sources to decrease the dwell time of an attack?

A

Security orchestration, automation, and response (SOAR)

193
Q

A simulated cyber-attack from an outside

A

Penetration testing

194
Q

(white box) testing is conducted with the security tester having in-depth knowledge of the system or application being tested

A

Known Environment

195
Q

(black box) testing is conducted with the security tester has no knowledge of the system or application being tested

A

Unknown Environment

196
Q

(gray box) testing is conducted with the security tester is given limited knowledge of the system or application being tested

A

Partially Known Environmental

197
Q

the scope and boundaries of the penetration test

A

Rules of engagement

198
Q

refers to an attacker pivoting to other devices within a network

A

Lateral Movement

199
Q

An attacker can install a backdoor to maintain or regain access to a compromised system

A

Persistence

200
Q

involves engaging with the system to collect information that’s otherwise not publicly available

A

Active Reconnaissance

201
Q

to open-source techniques of information gathering such as Google to gather information on a target

A

Passive Reconnaissance

202
Q

is the act of gathering initial information regarding the target system or application

A

Foot printing