Security Operations 2 Flashcards
(106 cards)
A cybersecurity analyst notices unusual outbound traffic originating from a server that should only be communicating internally. The analyst decides to modify the firewall rules to block unauthorized outbound traffic from this server while ensuring it can still communicate with necessary internal systems.
Which of the following firewall rule modifications would BEST address this issue?
A) Block all outbound traffic from the server and create explicit allow rules for necessary internal communications
B) Enable full outbound access for the server but implement intrusion detection to monitor traffic
C) Allow all outbound traffic by default and create explicit deny rules for suspicious connections
D) Disable all firewall rules to analyze the traffic freely before applying restrictions
Answer: A) Block all outbound traffic from the server and create explicit allow rules for necessary internal communications
Explanation:
The best approach is to apply a deny-by-default firewall policy, blocking all outbound traffic unless explicitly required for legitimate internal communications. This ensures that unauthorized outbound connections are immediately cut off while keeping necessary business functions operational.
Incorrect Answers:
B) Enable full outbound access for the server but implement intrusion detection to monitor traffic → This does not actively prevent unauthorized traffic; it only detects it after the fact.
C) Allow all outbound traffic by default and create explicit deny rules for suspicious connections → This is the opposite of best practices. A deny-all, allow-by-exception approach is safer.
D) Disable all firewall rules to analyze the traffic freely before applying restrictions → This exposes the network to potential exploitation before security measures are applied.
A security administrator needs to implement an Access Control List (ACL) to prevent unauthorized external users from accessing internal resources while allowing internal users to access external resources.
Which of the following ACL rules should be implemented? (Select TWO)
A) Deny all inbound traffic from external sources by default
B) Allow all inbound traffic from external sources by default
C) Allow outbound traffic from internal users to external destinations
D) Deny outbound traffic from internal users by default
E) Allow inbound traffic from external sources only for explicitly defined services
Answer: A) Deny all inbound traffic from external sources by default & C) Allow outbound traffic from internal users to external destinations
Explanation:
A well-configured ACL should block all inbound external traffic by default while allowing outbound traffic as needed. Internal users often require internet access, so allowing outbound traffic ensures functionality.
Incorrect Answers:
B) Allow all inbound traffic from external sources by default → This would allow potential attackers unrestricted access.
D) Deny outbound traffic from internal users by default → This would block legitimate traffic like web browsing and email.
E) Allow inbound traffic from external sources only for explicitly defined services → While partially correct, this should only be done after a deny-all rule is in place for security.
A security engineer is conducting a routine audit of firewall configurations and notices that multiple unused ports are left open. Which of the following actions should the engineer take to harden the system?
A) Disable all open ports that are not required for normal operations
B) Keep all ports open in case they are needed for future use
C) Allow only ports used by secure services such as SSH, while blocking all others
D) Enable all commonly used ports regardless of whether they are currently needed
Answer: A) Disable all open ports that are not required for normal operations
Explanation:
Closing unused ports reduces the attack surface, minimizing entry points for threat actors. Only necessary ports should remain open to maintain system functionality.
Incorrect Answers:
B) Keep all ports open in case they are needed for future use → This unnecessarily exposes the system to threats.
C) Allow only ports used by secure services such as SSH, while blocking all others → While partially correct, this assumes only SSH is needed, which is not always true. Only essential services should be open, not just SSH.
D) Enable all commonly used ports regardless of whether they are currently needed → This increases unnecessary attack vectors for intrusions.
A company wants to provide external users with limited access to public web servers while keeping its internal network secure. The company should deploy a ________________.
A) Intrusion Detection System (IDS)
B) Virtual Private Network (VPN)
C) Screened Subnet (DMZ)
D) Honeypot
Answer: C) Screened Subnet (DMZ)
Explanation:
A screened subnet (formerly known as a DMZ) provides a buffer zone between the internal network and external users, allowing limited access to public-facing resources (e.g., web servers).
Incorrect Answers:
A) Intrusion Detection System (IDS) → IDS monitors traffic but does not segment network access.
B) Virtual Private Network (VPN) → VPNs encrypt connections but do not create isolated network areas for public users.
D) Honeypot → Honeypots simulate vulnerable systems to attract attackers but do not provide secure access to web services.
Which of the following methods can enhance firewall security? (Select TWO)
A) Implement a deny-by-default policy and explicitly allow required traffic
B) Disable logging to reduce system overhead
C) Open additional ports to improve network flexibility
D) Regularly review and update firewall rules based on new threats
E) Allow all inbound ICMP traffic to support troubleshooting
Answer: A) Implement a deny-by-default policy & D) Regularly review and update firewall rules based on new threats
Explanation:
A deny-by-default firewall rule ensures that only explicitly allowed traffic is permitted, blocking all else. Regularly updating firewall rules ensures new vulnerabilities are addressed and security remains up to date.
Incorrect Answers:
B) Disable logging to reduce system overhead → Logging is essential for monitoring and forensic analysis.
C) Open additional ports to improve network flexibility → Opening unnecessary ports increases the attack surface.
E) Allow all inbound ICMP traffic to support troubleshooting → While ICMP is useful, allowing all ICMP traffic can be exploited (e.g., ping flood attacks).
A cybersecurity analyst is reviewing security logs and notices that a system flagged multiple unauthorized login attempts but did not take any action to block them. The analyst wants to ensure that future unauthorized attempts are automatically blocked.
Which of the following security controls should be implemented to achieve this goal?
A) Signature-based IDS
B) Anomaly-based IDS
C) Intrusion Prevention System (IPS)
D) Passive Network Monitoring
Answer: C) Intrusion Prevention System (IPS)
Explanation:
An IPS (Intrusion Prevention System) not only detects threats but also blocks them in real time. Since the analyst wants to prevent unauthorized login attempts, an IPS is the best solution.
Incorrect Answers:
A) Signature-based IDS → An IDS (Intrusion Detection System) only detects threats and does not block them.
B) Anomaly-based IDS → While it can detect unusual behavior, it does not actively block threats like an IPS does.
D) Passive Network Monitoring → Passive monitoring only observes traffic but does not prevent attacks.
A company wants to deploy an IDS/IPS solution that can identify new, previously unknown attacks that do not match any existing signatures.
Which of the following detection methods should be used? (Select TWO)
A) Signature-based detection
B) Heuristic-based detection
C) Anomaly-based detection
D) Passive detection
E) Inline detection
Answer: B) Heuristic-based detection & C) Anomaly-based detection
Explanation:
Heuristic-based detection analyzes behavioral patterns to identify potential threats, even if they do not match known signatures.
Anomaly-based detection monitors network behavior and flags deviations from a baseline, allowing detection of zero-day attacks.
Incorrect Answers:
A) Signature-based detection → Only detects known threats based on predefined signatures.
D) Passive detection → Only observes network activity and does not actively detect or prevent attacks.
E) Inline detection → This refers to how IDS/IPS is deployed, not a detection method.
A security engineer configures an IDS to compare incoming traffic against a database of known attack signatures. However, the engineer notices that the IDS is failing to detect a new type of attack that was recently discovered in the cybersecurity community.
What is the MOST likely reason why the IDS failed to detect the attack?
A) The attack does not match any known signatures
B) The IDS is running in inline mode
C) The attack uses encrypted traffic, which signature-based detection cannot analyze
D) The IDS is using heuristic-based detection instead of signature-based detection
Answer: A) The attack does not match any known signatures
Explanation:
Signature-based detection relies on predefined attack patterns. If a new attack has no existing signature, it will not be detected.
Incorrect Answers:
B) The IDS is running in inline mode → Inline mode affects whether the IDS is passive or active, not how it detects attacks.
C) The attack uses encrypted traffic, which signature-based detection cannot analyze → Signature-based detection can analyze decrypted traffic if properly configured.
D) The IDS is using heuristic-based detection instead of signature-based detection → The scenario specifies that the IDS is using signature-based detection.
A company wants to monitor network traffic for malicious activity without affecting normal traffic flow. The best solution for this requirement is a ______________.
A) Firewall
B) Intrusion Detection System (IDS)
C) Intrusion Prevention System (IPS)
D) Honeypot
Answer: B) Intrusion Detection System (IDS)
Explanation:
An IDS is a passive monitoring tool that detects and alerts on malicious activity without disrupting traffic.
Incorrect Answers:
A) Firewall → A firewall filters traffic but does not provide detailed attack analysis.
C) Intrusion Prevention System (IPS) → An IPS actively blocks malicious traffic, which may impact normal network flow.
D) Honeypot → A honeypot is a decoy system designed to lure attackers, not a traffic monitoring solution.
Which of the following are benefits of using an IDS/IPS to analyze network trends? (Select TWO)
A) Identifying an increase in specific types of malware
B) Preventing all zero-day attacks
C) Blocking all unauthorized outbound traffic
D) Detecting patterns in malicious activity before a full-scale attack
E) Automatically updating firewall rules without human intervention
Answer: A) Identifying an increase in specific types of malware & D) Detecting patterns in malicious activity before a full-scale attack
Explanation:
IDS/IPS can track trends in malware activity, helping organizations recognize emerging threats.
Detecting attack patterns early allows organizations to take proactive measures before an attack fully unfolds.
Incorrect Answers:
B) Preventing all zero-day attacks → While heuristic and anomaly-based IDS/IPS can detect some zero-day attacks, they cannot prevent all of them.
C) Blocking all unauthorized outbound traffic → IDS does not block traffic, and IPS focuses on inbound threats, not all outbound traffic.
E) Automatically updating firewall rules without human intervention → IDS/IPS does not control firewall rules; firewall configurations require manual updates or integration with automation tools.
A company is implementing a web filtering solution to enforce security policies on employee workstations, even when they are working remotely and not connected to the corporate network.
Which of the following solutions would BEST meet this requirement?
A) Centralized proxy web filter
B) Agent-based web filter
C) URL scanning
D) Reputation-based web filter
Answer: B) Agent-based web filter
Explanation:
An agent-based web filter is host-based, meaning it enforces web filtering policies directly on the endpoint device. Since it does not require an external connection to function, it is ideal for remote employees.
Incorrect Answers:
A) Centralized proxy web filter → Requires network connectivity to enforce policies, so it won’t protect users working remotely.
C) URL scanning → Only scans URLs but does not enforce filtering policies on devices.
D) Reputation-based web filter → Evaluates website reputation but does not enforce direct filtering policies on remote devices.
A system administrator is securing a fleet of company workstations. The administrator has already deployed anti-malware software and enforced strong password policies. To further improve security, the administrator needs to ensure that users cannot install unauthorized software or modify system settings beyond their job requirements.
Which of the following security measures would BEST meet this requirement?
A) Deploy host-based intrusion detection systems (HIDS) on each workstation
B) Assign administrative privileges to all users by default
C) Disable all built-in security features to improve performance
D) Implement the principle of least privilege
E) Enable auto-login to reduce the risk of password fatigue
Answer: D) Implement the principle of least privilege
Explanation:
Least privilege ensures that users only have the minimum permissions necessary, preventing unauthorized software installations or system modifications.
Incorrect Answers:
A) Deploy HIDS → HIDS detects malicious activity but does not restrict user privileges.
B) Assign admin privileges to all users → This increases security risks and makes it easier for malware to spread.
C) Disable all built-in security features → Security features protect the system, disabling them reduces security.
E) Enable auto-login → Auto-login eliminates authentication, making the system easier to compromise.
A cybersecurity administrator needs to enforce password complexity policies, user access restrictions, and audit logging across all Windows workstations in the company.
Which of the following Windows tools should the administrator use?
A) Windows Defender
B) Task Scheduler
C) Windows Event Viewer
D) Local User Manager
E) Group Policy
Answer: E) Group Policy
Explanation:
Group Policy allows administrators to enforce security settings across all domain-connected computers, including password complexity, access controls, and auditing policies.
Incorrect Answers:
A) Windows Defender → Provides anti-malware protection, but does not enforce system-wide security policies.
B) Task Scheduler → Used to automate system tasks, but not to manage security settings.
C) Windows Event Viewer → Used for log analysis, but does not enforce policies.
D) Local User Manager → Manages individual users, but does not enforce company-wide policies.
A Linux server administrator wants to enforce strict security policies and access control mechanisms on a web server. The administrator decides to enable Security-Enhanced Linux (SELinux).
What benefit will SELinux provide to the server?
A) It acts as a firewall, filtering network traffic before it reaches the system
B) It enforces security policies at the kernel level, restricting unauthorized access
C) It automatically updates the operating system with the latest security patches
D) It monitors system logs and generates alerts for suspicious activity
Answer: B) It enforces security policies at the kernel level, restricting unauthorized access
Explanation:
SELinux enforces mandatory access controls (MAC) at the kernel level, preventing unauthorized access to resources even if an attacker gains root privileges.
Incorrect Answers:
A) It acts as a firewall → SELinux controls access within the OS, but it is not a firewall.
C) It automatically updates the OS → SELinux does not handle software updates.
D) It monitors system logs and generates alerts → SELinux enforces access policies but does not function as a log monitoring tool.
A security professional needs to configure a secure remote login protocol for administrators accessing company servers. The professional should use _______________.
A) Remote Desktop Protocol (RDP)
B) Telnet
C) Secure Shell (SSH)
D) Simple Network Management Protocol (SNMP)
Answer: C) Secure Shell (SSH)
Explanation:
SSH provides secure encrypted remote access over TCP port 22, making it the best option for remote logins.
Incorrect Answers:
A) RDP → Used for Windows remote access, but not for secure CLI logins.
B) Telnet → Transmits data in plaintext, making it insecure.
D) SNMP → Used for network management, not remote login
A cybersecurity analyst is reviewing network configurations and notices that some legacy systems are using insecure protocols. The analyst needs to recommend secure alternatives for remote access and file transfers.
Which of the following protocol replacements would BEST enhance security? (Select TWO)
A) Replace FTP with SFTP
B) Replace Telnet with SSH
C) Replace HTTP with Telnet
D) Replace DNS with SNMP
E) Replace UDP with ICMP for improved transport reliability
Answer: A) Replace FTP with SFTP & B) Replace Telnet with SSH
Explanation:
SFTP (Secure File Transfer Protocol) is an encrypted alternative to FTP, ensuring secure file transfers.
SSH (Secure Shell) replaces Telnet, providing encrypted remote access.
Incorrect Answers:
C) Replace HTTP with Telnet → Telnet is less secure than HTTP and should not be used.
D) Replace DNS with SNMP → These are two unrelated protocols; DNS is for domain resolution, while SNMP is for network management.
E) Replace UDP with ICMP → ICMP is not a transport protocol, and UDP is used where speed is prioritized over reliability.
A company has been experiencing DNS spoofing attacks and needs to implement security measures to protect DNS integrity.
Which of the following actions should the company take? (Select TWO)
A) Encrypt all DNS traffic using DNS over HTTPS (DoH)
B) Disable logging on DNS servers to prevent information leaks
C) Implement Domain Name System Security Extensions (DNSSEC)
D) Block all DNS queries to prevent external lookups
E) Use the Simple Mail Transfer Protocol (SMTP) for secure DNS lookups
Answer: C) Implement Domain Name System Security Extensions (DNSSEC) & A) Encrypt all DNS traffic using DNS over HTTPS (DoH)
Explanation:
DNSSEC (Domain Name System Security Extensions) prevents DNS spoofing by digitally signing DNS records, ensuring their authenticity.
DoH (DNS over HTTPS) encrypts DNS queries, preventing attackers from intercepting or manipulating them.
Incorrect Answers:
B) Disable logging on DNS servers to prevent information leaks → DNS logging helps detect attacks. Disabling logging reduces security visibility.
D) Block all DNS queries to prevent external lookups → This would completely break internet access, making it an unrealistic security measure.
E) Use SMTP for secure DNS lookups → SMTP is for email, not DNS security. This answer is completely unrelated.
A cybersecurity analyst is investigating a suspicious email that appears to be from the company’s CEO. The analyst wants to verify whether the email was actually sent from the CEO’s domain and whether it has been altered in transit.
Which of the following email security protocols would BEST help verify the email’s authenticity and integrity?
A) Sender Policy Framework (SPF)
B) DomainKeys Identified Mail (DKIM)
C) Domain-Based Message Authentication Reporting and Conformance (DMARC)
D) Hypertext Transfer Protocol Secure (HTTPS)
Answer: B) DomainKeys Identified Mail (DKIM)
Explanation:
DKIM uses a digital signature to verify that an email originated from an authorized sender and has not been tampered with in transit.
Incorrect Answers:
A) SPF → SPF checks if the email was sent from an authorized mail server, but it does not verify message integrity.
C) DMARC → DMARC enforces email security policies using SPF and DKIM but does not directly verify message authenticity.
D) HTTPS → HTTPS secures web traffic, not email integrity.
A cybersecurity analyst is responsible for detecting unauthorized changes to critical system files on a server. The analyst wants a security solution that creates a unique identifier for each file and monitors for unexpected modifications.
Which of the following solutions would BEST meet this requirement?
A) Network Access Control (NAC)
B) File Integrity Monitoring (FIM)
C) User Behavior Analytics (UBA)
D) Endpoint Detection and Response (EDR)
Answer: B) File Integrity Monitoring (FIM)
Explanation:
File Integrity Monitoring (FIM) creates signatures or fingerprints for files and monitors them for changes, ensuring critical files remain unaltered.
Incorrect Answers:
A) NAC → NAC controls network access, but it does not monitor file changes.
C) UBA → User Behavior Analytics tracks user activity, not file integrity.
D) EDR → EDR detects threats on endpoints, but it does not track file changes directly.
A company wants to block employee access to specific categories of websites (e.g., gambling, adult content) rather than blocking individual URLs.
Which of the following web filtering methods would BEST meet this requirement? (Select TWO)
A) Content categorization
B) URL scanning
C) Block rules
D) Reputation-based filtering
E) Agent-based filtering
Answer: A) Content categorization & D) Reputation-based filtering
Explanation:
Content categorization allows administrators to block websites based on predefined content categories instead of manually adding URLs.
Reputation-based filtering blocks sites based on their trustworthiness and security risk, which can be useful for blocking malicious or inappropriate sites.
Incorrect Answers:
B) URL scanning → Checks individual URLs against a list but does not categorize content.
C) Block rules → Block lists deny access to specific URLs but do not categorize content.
E) Agent-based filtering → Enforces policies on endpoints but does not determine which sites to block.
A security team is implementing a solution that will prevent employees from sending confidential company data outside the network. The solution must be able to classify, label, and enforce policies on sensitive data.
Which of the following solutions should the security team implement?
A) Network Access Control (NAC)
B) File Integrity Monitoring (FIM)
C) Data Loss Prevention (DLP)
D) Endpoint Detection and Response (EDR)
Answer: C) Data Loss Prevention (DLP)
Explanation:
DLP (Data Loss Prevention) is designed to monitor, classify, and enforce policies to prevent sensitive data from being leaked or sent outside the organization.
Incorrect Answers:
A) NAC → NAC controls network access, but does not prevent data exfiltration.
B) FIM → FIM tracks file integrity, but does not classify or prevent data movement.
D) EDR → EDR detects threats on endpoints, but does not control data leakage.
A security administrator is tasked with removing access for an employee who has left the company. The administrator must ensure that all associated permissions, accounts, and resources tied to the user are completely removed to prevent unauthorized access.
Which of the following BEST describes this process?
A) Identity proofing
B) Permission creep
C) Deprovisioning
D) Federation
Answer: C) Deprovisioning
Explanation:
Deprovisioning is the process of removing user accounts and all associated permissions, files, and configurations when an employee leaves an organization.
Incorrect Answers:
A) Identity proofing → This is the process of verifying a user’s identity before account creation.
B) Permission creep → This occurs when users accumulate unnecessary permissions over time, but it is not related to account removal.
D) Federation → Federation enables single sign-on (SSO) across multiple organizations, but it is not related to account termination.
A company wants to simplify the login process for employees by allowing them to use one set of credentials to access multiple applications and services within the organization.
Which of the following authentication solutions would BEST meet this requirement?
A) Open Authorization (OAuth)
B) Single Sign-On (SSO)
C) Attestation
D) Interoperability
Answer: B) Single Sign-On (SSO)
Explanation:
SSO (Single Sign-On) allows users to log in once and gain access to multiple services without needing to reauthenticate.
Incorrect Answers:
A) OAuth → OAuth is used to grant access to third-party applications, but it does not provide full SSO functionality.
C) Attestation → Attestation verifies hardware identity, not user authentication across multiple services.
D) Interoperability → Interoperability ensures different authentication systems can work together, but it does not handle authentication directly.
A security administrator configures access controls so that employees can only log into the corporate VPN between 7:00 AM and 7:00 PM. Any login attempt outside this window is automatically denied.
This security measure is known as _______________.
A) Time-of-Day Restrictions
B) Least Privilege
C) Attribute-Based Access Control (ABAC)
D) Rule-Based Access Control (RuBAC)
Answer: A) Time-of-Day Restrictions
Explanation:
Time-of-day restrictions enforce access limitations based on specific time periods, preventing logins outside approved hours.
Incorrect Answers:
B) Least Privilege → Least privilege ensures users only have the permissions they need, but does not enforce time-based access.
C) ABAC → ABAC assigns permissions based on user attributes, not time-based restrictions.
D) RuBAC → RuBAC enforces rules-based access but is not specifically focused on time-based access control.