Practice Test 2 Flashcards
(75 cards)
How should the source data be formatted to successfully run the following Athena query?
SELECT destination address, count () as total
FROM vpc_flow logs
WHERE date = Date( ‘2022-04-01’) AND
(destinationport = 443)
GROUP BY DISTINCT destinationaddress
LIMIT 25
YAML
CSV
PCAP
KQL
CSV
Which of the following is a known limitation of detecting cloud service and infrastructure discovery activities?
IAM policies do not apply to ‘read’ or ‘list’ calls
Azure API read commands are not logged
AWS API calls using ‘describe’ are not logged
Azure API read commands are not logged
Which of the following is a known limitation of detecting cloud service and infrastructure discovery activities?
IAM policies do not apply to ‘read’ or ‘list’ calls
Azure API read commands are not logged
AWS API calls using ‘describe’ are not logged
Azure API read commands are not logged
What tool can improve logs by removing unnecessary fields and adding valuable details such as IP to hostname resolution?
ElastiCache
Logstash
EventBridge
Event Hubs
Logstash
What Can be inferred about the following Macie alerts?
Severity: Medium x4
Finding Type: Sensitive Data x4
Resources Affected: xxxx/xxxx/cards.txt or customer_data.txt
The files likely contain executable code
The alert is based on sensitive filenames
The files contain images with sensitive data
The alert likely has a default severity
The alert likely has a default severity
What behavior can be identified from S3 logs using the following command?
cat <log-files> I awk '{dataset[$5]+=$16; } END {
for (i in dataset) { print dataset[i] " " i }} sort -rn</log-files>
A single downloaded file with a very large size
A number of files downloaded by a single IP
A single IP downloading a large volume of data
A single file being downloaded many times
A single IP downloading a large volume of data
What is a limitation of GuardDuty?
It requires enabling all 5 data sources
VPC flow logs must be enabled to use them as log source
Detections lack offcial ATT&CK mapping
No coverage is available for Kubernetes
AWS does not map findings or threats to MITRE ATT&CK.
There is a category for Kubernetes detections.
VPC flow logs can be used as a log source despite not configuring a flow.
There are 5 log sources available; they have different prices and it’s possible to determine which ones to use.
Which of the following is a cousin domain of www[.]giac[.]org?
glac.org
www[.]giac[.]org/blog
wwwgiac.org
admin.giac.org
wwwgiac.org
How long is Microsoft 365 Defender’s data available within the service itself?
30 days
7 days
90 days
365 days
30 days
What is a characteristic of a low-interaction honeypot?
Allows attacker to pivot within an isolated network
Applications run on virtual instances with basic user rights
Identifies attacker techniques without compromising a system
Exposes known operating system vulnerabilities to attackers
A low-interaction honeypot only mimics a legitimate service which does not expose the underlying operating system. A high-interaction honeypot uses legitimate vulnerable services to attract attackers, because of these, it is possible to pivot to other systems.
What is an advantage of AWS VPC now logs version 3 over version 2?
Sample packet captures are included for inspection
Elastic Network Interface ID field is built into the log
Region and availability zone details are added
Instance ID field is available for correlation
Instance ID field is available for correlation
The name of the instance involved in the flow becomes available on version 3; this facilitates correlating with other logs such as CloudTrail. Without this field, it would be necessary to query the resource associated with the logged ENI before it disappears.
Region and availability zone details are included in version 4.
Packet captures are not included in flow logs of any kind.
The Interface ID field is available in version 2.
Which of the following is the starting point of a threat hunting process?
Matching a malware signature
Eradicating network vulnerabilities
Investigating an active incident
Creating an attack hypothesis
Creating an attack hypothesis
What is the correct AWS CLI syntax?
aws [command] [API service] [key/value string] —mag]
aws [API service] [command] —[flag] [key/value string]
[API service] [command] —[flag] [key/value string] —aws
[command] [API service] [key/value string] —[flag]
aws [API service] [command] —[flag] [key/value string]
AWS CLI commands have the same basic building blocks.
* aws is the application name
* cloudtrail is the name of the API service
* lookup-events is the command
After the application, service, and command, you will see a set of key/value parameters with a command flag denoted by double dashes.
What is missing from the following command?
az monitor activity-log list –offset Ih –query –output table
The transform command
A JMESPath filter expression
A Kusto filter expression
The Get-Date command
A JMESPath filter expression
The –query flag is quite complex and uses JMESPath as a query language to filter JSON results.
When a CloudWatch agent is running with an unconfigured log group, how long will the logs be retained?
90 days
Forever
6 months
A week
Forever
Which AWS service provides scheduled snapshots, CloudTraiI event timelines, and compliance rule status for individual resources?
Inspector
Athena
Config
CloudWatch
Config
What is missing from the following risk definition equation?
Risk = Threat Probability *
Threat Criticality
Size of Organization
Data Sensitivity
Vulnerability Impact
The definition of “risk” is Risk = Threat Probability x Vulnerability Impact.
When Capital One was notified that they may be the victim of a breach, their threat probability was high. To determine the risk, they must determine the vulnerability impact. Though the number of assets, data sensitivity levels, and other factors could be part of understanding the vulnerability impact, it is not the full picture.
Which measure can help reduce Athena’s service cost?
Using KQL when building queries
Partitioning the data tables
Creating table schemas for unknown formats
Tuming off Athena’s VMS when not in use
Athena’s cost scales with the size of the inspected table ($5 per TB) so partitioning the data tables can help set bounds and scan only relevant data.
Athena uses SQL for queries, KQL is supported by Azure Log Analytics.
Being serverless, users have no control over Athena’s infrastructure, costs are determined by data volume.
Creating table schemas for unknown formats is a requisite for using this tool.
Which of the following does AWS ECS use to specify a container image and launch configuration?
IAM account settings
Service definition
Task definition
Cluster settings
To inform AWS ECS how to launch the containers, a task definition must be created.
This will include items like:
* Container image
* Compute Resources (CPU, memory, etc)
* Port mappings
* Environment variables
* Launch configuration
* Logging drivers
Service definition, IAM account settings, and cluster settings do not contain these settings.
What is a recommended target for the VXLAN formatted data generated by AWS VPC Traffic Mirroring?
CloudTrail log console
S3 bucket
API gateway
Network load balancer
Trafic Mirroring copies inbound and outbound traffc from a network interface (ENI) attached to an Amazon EC2 instance (Source) and sends it another EC2 instance or Network Load Balancer that has a UDP listener (Target).
Network traffc sent is in the VXLAN format, a network virtualization technology that attempts to help address scalability problems with large doud computing. Always use a network load balancer and autoscaling group in front of your analytic systems. It is a best practice to always put a load balancer and EC2 in an autoscaling group even if you only have a single EC2 instance.
Which of the following components is a Control Plane logging option when configuring AWS EKS?
Kubelet
Scheduler
Insights
Container
Scheduler
What should replace the (?) missing element in the command below?
az provider operation list I \
(?) -r ‘.[] resourceTypes[] .operations[] . name’
extend
jq
ps
sort
jq
A developer wants to focus on securing code. What resource should they study?
MITRE ATT&CK
CIS Benchmarks
OWASP Top 10
OWASP Top 10
Which of the following allows an analyst to use Azure DCR to collect syslog events and send them to an Event Hub?
Log analytics agent
Monitor agent
OSSEC agent
OMS agent
Monitor agent