FORMATIVE 1 Flashcards

(25 cards)

1
Q

Which statement best describes the term ethical hacker?

a person who uses different tools than nonethical hackers to find vulnerabilities and exploit targets.

a person that is financially motivated to find vulnerabilities and exploit targets

a person that is looking to make a point or to promote what they believe

a person who mimics an attacker to evaluate the security posture of the network

A

a person who mimics an attacker to evaluate the security posture of the network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Which threat actor term describes a well-funded and motivated group that will use the latest attack techniques for financial gain?

hacktivist

state-sponsored attacker

organized crime

insider threat

A

organized crime

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Which type of threat actor uses cybercrime to steal sensitive data and reveal it publicly to embarrass a target?

organized crime

hacktivist

insider threat

state-sponsored attacker

A

hacktivist

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is a state-sponsored attack?

An attack perpetrated by a well-funded and motivated group that will typically use the latest attack techniques for financial gain.

An attack perpetrated by governments worldwide to disrupt or steal information from other nations.

An attack perpetrated by disgruntled employees inside an organization.

An attack is perpetrated to steal sensitive data and then reveal it to the public to embarrass or financially affect a target

A

An attack perpetrated by governments worldwide to disrupt or steal information from other nations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is an insider threat attack?

An attack perpetrated by a well-funded and motivated group that will typically use the latest attack techniques for financial gain.

An attack perpetrated by governments worldwide to disrupt or steal information from other nations.

An attack perpetrated by disgruntled employees inside an organization

An attack is perpetrated to steal sensitive data and then reveal it to the public to embarrass or financially affect a target.

A

An attack perpetrated by disgruntled employees inside an organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What kind of security weakness is evaluated by application-based penetration tests?

firewall security

logic flaws

wireless deployment

data integrity between a client and a cloud provider

A

logic flaws

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What two resources are evaluated by a network infrastructure penetration test? (Choose two.)

AAA servers

CSPs

web servers

IPSs

back-end databases

A

AAA servers

IPSs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

When conducting an application-based penetration test on a web application, the assessment should also include testing access to which resources?

AAA servers

cloud services

switches, routers, and firewalls

back-end databases

A

back-end databases

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is the purpose of bug bounty programs used by companies?

reward security professionals for finding vulnerabilities in the systems of the company

reward security professionals for discovering malicious activities by attackers in the systems of the company

reward security professionals for fixing vulnerabilities in the systems of the company

reward security professionals for breaking into a corporate facility to expose weaknesses in the physical perimeter

A

reward security professionals for finding vulnerabilities in the systems of the company

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What characterizes a partially known environment penetration test?

The tester must test the electrical grid supporting the infrastructure of the target.

The tester is provided with a list of domain names and IP addresses in the scope of a particular target.

The test is a hybrid approach between unknown and known environment tests.

The tester should not have prior knowledge of the organization and infrastructure of the target.

A

The test is a hybrid approach between unknown and known environment tests

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What characterizes a known environment penetration test?

The test is somewhat of a hybrid approach between unknown and known environment tests.

The tester could be provided with network diagrams, IP addresses, configurations, and user credentials.

The tester should not have prior knowledge of the organization and infrastructure of the target.

The tester may be provided only the domain names and IP addresses in the scope of a particular target.

A

The tester could be provided with network diagrams, IP addresses, configurations, and user credentials.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Which type of penetration test would only provide the tester with limited information such as the domain names and IP addresses in the scope?

known-environment test

partially known environment test

unknown-environment test

OWASP Web Security Testing Guide

A

unknown-environment test

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Match the penetration testing methodology to the description:

lays out repeatable and consistent security testing
.
covers the high-level phases of web application security testing.

collection of different matrices of tactics and techniques that adversaries use while preparing for an attack.

provides organizations with guidelines on planning and conducting information security testing.

provides information about types of attacks and methods.

MTRE ATT&CK -

NIST SP 800-115 -

OSSTMM -

PTES -

OWASP WSTG -

A

MTRE ATT&CK - collection of different matrices of tactics and techniques that adversaries use while preparing for an attack

NIST SP 800-115 - provides organizations with guidelines on planning and conducting information security testing

OSSTMM - lays out repeatable and consistent security testing

PTES - provides information about types of attacks and methods

OWASP WSTG - covers the high-level phases of web application security testing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Which three options are phases in the Penetration Testing Execution Standard (PTES)? (Choose three.)

Threat modeling

Penetration

Reporting

Enumerating further

Network mapping

Exploitation

A

Threat modeling

Reporting

Exploitation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Which two options are phases in the Information Systems Security Assessment Framework (ISSAF)? (Choose two.)

Pre-engagement interactions

Maintaining access

Reporting

Post-exploitation

Vulnerability identification

A

Maintaining Access

Vulnerability Identification

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Which two options are phases in the Open Source Security Testing Methodology Manual (OSSTMM)? (Choose two.)

Vulnerability Analysis

Maintaining Access

Work Flow

Network Mapping

Trust Analysis

A

Work Flow

Trust Analysis

17
Q

Which penetration testing methodology is a comprehensive guide focused on web application testing?

MITRE ATT&CK

OWA SP WSTG

NIST SP 800-115

OSSTMM

18
Q

Which option is a Linux distribution that includes penetration testing tools and resources?

OWASP

PTES

SET

BlackArch

19
Q

Which option is a Linux distribution URL that provides a convenient learning environment about pen testing tools and methodologies?

vmware.com

attack.mitre.org

parrotsec.org

virtualbox.org

A

parrotsec.org

20
Q

What does the “Health Monitoring” requirement mean when setting up a penetration test lab environment?

The tester needs to be sure that a lack of resources is not the cause of false results.

The tester needs to be able to determine the causes when something crashes.

The tester needs to ensure controlled access to and from the lab environment and restricted access to the internet.

The tester validates a finding running the same test with a different tool to see if the results are the same.

A

The tester needs to be able to determine the causes when something crashes.

21
Q

Which tool would be useful when performing a network infrastructure penetration test?

vulnerability scanning tool

bypassing firewalls and IPSs tool

interception proxies tool

mobile application testing tool

A

bypassing firewall and IPSs tool

22
Q

Which tool should be used to perform an application-based penetration test?

sniffing traffic tool

bypassing firewalls and IPSs tool

interception proxies tool

cracking wireless encryption tool

A

interception proxies tool

23
Q

Which tools should be used to perform a wireless infrastructure penetration test?

web vulnerability detection tools

traffic manipulation tools

proxy interception tools

de-authorizing network devices tools

A

de-authorizing network devices tools

24
Q

Which tools should be used for testing the server and client platforms in an environment?

cracking wireless encryption tools

vulnerability scanning tools

interception proxies tools

de-authorizing network devices tools

A

vulnerability scanning tools

25
Sometimes a tester cannot virtualize a system to do the proper penetration testing. What action should be taken if a system cannot be tested in a virtualized environment? a full backup of the system rebuild the system after any test is performed adopt penetration test tools that will certainly not damage the system a complete report with recommended repairs
a full backup of the system