Which piece of information is needed for attribution in an investigation?
Which system monitors local system operation and local network access for violations of a security policy?
How is attacking a vulnerability categorized?
How does an SSL certificate impact security between the client and the server?
A security expert is working on a copy of the evidence, an ISO file that is saved in CDFS format. Which type of evidence is this file?
Which artifact is used to uniquely identify a detected file?
A security specialist notices 100 HTTP GET and POST requests for multiple pages on the web servers. The agent in the requests contains PHP code that, if executed, creates and writes to a new PHP file on the webserver. Which event category is described?
An engineer received an alert affecting the degraded performance of a critical server. Analysis showed a heavy CPU and memory load. What is the next step the engineer should take to investigate this resource usage?
What does cyber attribution identify in an investigation?
An engineer is analyzing a recent breach where confidential documents were altered and stolen by the receptionist. Further analysis shows that the threat actor connected an externa USB device to bypass security restrictions and steal data. The engineer could not find an external USB device Which piece of information must an engineer use for attribution in an investigation?
Which tool provides a full packet capture from network traffic?
What is the difference between a threat and a risk?
Drag and drop the definition from the left onto the phase on the right to classify intrusion events according to the Cyber Kill Chain model.
Refer to the exhibit.
Drag and drop the element name from the left onto the correct piece of the PCAP file on the right.
What is a difference between data obtained from Tap and SPAN ports?
Which event artifact is used to identify HTTP GET requests for a specific file?
An engineer received a flood of phishing emails from HR with the source address HRjacobm@companycom. What is the threat actor in this scenario?
An engineer is working with the compliance teams to identify the data passing through the network. During analysis, the engineer informs the compliance team that external penmeter data flows contain records, writings, and artwork Internal segregated network flows contain the customer choices by gender, addresses, and product preferences by age. The engineer must identify protected data. Which two types of data must be identified'? (Choose two.)
What is a description of a social engineering attack?
Refer to the exhibit.
Which packet contains a file that is extractable within Wireshark?
Drag and drop the access control models from the left onto the correct descriptions on the right.
A developer is working on a project using a Linux tool that enables writing processes to obtain these required results:
Which component results from this operation?
According to the NIST SP 800-86. which two types of data are considered volatile? (Choose two.)
Which metric in CVSS indicates an attack that takes a destination bank account number and replaces it with a different bank account number?
A company encountered a breach on its web servers using IIS 7 5 Dunng the investigation, an engineer discovered that an attacker read and altered the data on a secure communication using TLS 1 2 and intercepted sensitive information by downgrading a connection to export-grade cryptography. The engineer must mitigate similar incidents in the future and ensure that clients and servers always negotiate with the most secure protocol versions and cryptographic parameters. Which action does the engineer recommend?
Refer to the exhibit.
What does the message indicate?
What is the difference between a threat and an exploit?
What is an example of social engineering attacks?
Drag and drop the data source from the left onto the data type on the right.
Refer to the exhibit.
A security analyst is investigating unusual activity from an unknown IP address Which type of evidence is this file1?
What is a difference between an inline and a tap mode traffic monitoring?
Refer to the exhibit.
Which two elements in the table are parts of the 5-tuple? (Choose two.)
According to CVSS, what is a description of the attack vector score?
What is a comparison between rule-based and statistical detection?
An engineer receives a security alert that traffic with a known TOR exit node has occurred on the network. What is the impact of this traffic?
Why is HTTPS traffic difficult to screen?
Refer to the exhibit.
Which field contains DNS header information if the payload is a query or a response?
What is threat hunting?
What are two denial-of-service (DoS) attacks? (Choose two)
Drag and drop the uses on the left onto the type of security system on the right.
Refer to the exhibit.
This request was sent to a web application server driven by a database. Which type of web server attack is represented?
Which two elements are assets in the role of attribution in an investigation? (Choose two.)
What is the difference between deep packet inspection and stateful inspection?
What is a benefit of using asymmetric cryptography?
An analyst received an alert on their desktop computer showing that an attack was successful on the host. After investigating, the analyst discovered that no mitigation action occurred during the attack. What is the reason for this discrepancy?
An engineer needs to discover alive hosts within the 192.168.1.0/24 range without triggering intrusive portscan alerts on the IDS device using Nmap. Which command will accomplish this goal?
What is a comparison between rule-based and statistical detection?
What is a difference between tampered and untampered disk images?
What are two denial of service attacks? (Choose two.)
When an event is investigated, which type of data provides the investigate capability to determine if data exfiltration has occurred?
What is the impact of encryption?
Which information must an organization use to understand the threats currently targeting the organization?
What do host-based firewalls protect workstations from?
How can TOR impact data visibility inside an organization?
An engineer needs to have visibility on TCP bandwidth usage, response time, and latency, combined with deep packet inspection to identify unknown software by its network traffic flow. Which two features of Cisco Application Visibility and Control should the engineer use to accomplish this goal? (Choose two.)
What describes the defense-m-depth principle?
A network engineer discovers that a foreign government hacked one of the defense contractors in their home country and stole intellectual property. What is the threat agent in this situation?
Refer to the exhibit.
What is occurring in this network?
Refer to the exhibit.
Which type of attack is being executed?
The SOC team has confirmed a potential indicator of compromise on an endpoint. The team has narrowed the executable file's type to a new trojan family. According to the NIST Computer Security Incident Handling Guide, what is the next step in handling this event?
Refer to the exhibit.
What is the outcome of the command?
What are the two characteristics of the full packet captures? (Choose two.)
Drag and drop the event term from the left onto the description on the right.
A user received an email attachment named "Hr405-report2609-empl094.exe" but did not run it. Which category of the cyber kill chain should be assigned to this type of event?
Refer to the exhibit.
During the analysis of a suspicious scanning activity incident, an analyst discovered multiple local TCP connection events Which technology provided these logs?
Drag and drop the security concept from the left onto the example of that concept on the right.
Which attack method intercepts traffic on a switched network?
Refer to the exhibit. An attacker scanned the server using Nmap. What did the attacker obtain from this scan?
Which attack is the network vulnerable to when a stream cipher like RC4 is used twice with the same key?
Which data type is necessary to get information about source/destination ports?
A threat actor penetrated an organization's network. Using the 5-tuple approach, which data points should the analyst use to isolate the compromised host in a grouped set of logs?
An engineer must configure network systems to detect command-and-control communications by decrypting ingress and egress perimeter traffic and allowing network security devices to detect malicious outbound communications. Which technology must be used to accomplish this task?
Syslog collecting software is installed on the server For the log containment, a disk with FAT type partition is used An engineer determined that log files are being corrupted when the 4 GB tile size is exceeded. Which action resolves the issue?
Why is encryption challenging to security monitoring?
What specific type of analysis is assigning values to the scenario to see expected outcomes?
What is the difference between inline traffic interrogation and traffic mirroring?
Which tool gives the ability to see session data in real time?
Which tool provides a full packet capture from network traffic?
Refer to the exhibit.
What is occurring within the exhibit?
Which metric in CVSS indicates an attack that takes a destination bank account number and replaces it with a different bank account number?
How does agentless monitoring differ from agent-based monitoring?
What is personally identifiable information that must be safeguarded from unauthorized access?
Which action matches the weaponization step of the Cyber Kill Chain model?
What is a benefit of agent-based protection when compared to agentless protection?
What is the dataflow set in the NetFlow flow-record format?
Which two components reduce the attack surface on an endpoint? (Choose two.)
What is a scareware attack?
Why should an engineer use a full packet capture to investigate a security breach?
What is the virtual address space for a Windows process?
What describes a buffer overflow attack?
Refer to the exhibit Drag and drop the element names from the left onto the corresponding pieces of the PCAP file on the right.
How is NetFlow different from traffic mirroring?
What is the practice of giving an employee access to only the resources needed to accomplish their job?
Refer to the exhibit.
What does this output indicate?
Which regular expression is needed to capture the IP address 192.168.20.232?
What is a collection of compromised machines that attackers use to carry out a DDoS attack?
Which vulnerability type is used to read, write, or erase information from a database?
What is the difference between inline traffic interrogation (TAPS) and traffic mirroring (SPAN)?
What is the impact of false positive alerts on business compared to true positive?