Comptia CYSA+ CS0-003 Sybex Flashcards

5.0(1)
studied byStudied by 8 people
learnLearn
examPractice Test
spaced repetitionSpaced Repetition
heart puzzleMatch
flashcardsFlashcards
Card Sorting

1/99

encourage image

There's no tags or description

Looks like no tags are added yet.

Study Analytics
Name
Mastery
Learn
Test
Matching
Spaced

No study sessions yet.

100 Terms

1
New cards

_______ outline what information the organization will maintain and the length of time different categories of information will be retained prior to destruction.

Data retention policies

2
New cards

What Windows tools provide information on memory, CPU, and disk use?

Perfmon, Resource Monitor, and Task Manager

3
New cards

What is the current secure standard for providing HTTPS encryption?

TLS 1.2 or later

4
New cards

What switch technology provides for logical network segmentation?

VLANs

5
New cards

What service allows you to look up the registered owner of a domain name?

Whois

6
New cards

What service is responsible for resolving domain names to IP addresses?

DNS

7
New cards

What are the three key objectives of information security?

Confidentiality, integrity, and availability (CIA)

8
New cards

What type of device is designed to copy drives for forensic investigation, and then provide validation that the original drive and the content of the new drive match?

Forensic drive duplicator

9
New cards

What concept removes the trust that used to be placed in systems, services, and individuals inside security boundaries?

Zero-trust networking

10
New cards

In what type of attack does the attacker sends massive amounts of traffic from many different spoofed sources to a single target address?

Distributed denial of service (DDoS)

11
New cards

A _______ is often used when services or systems need to be exposed to lower trust areas.

DMZ or screened subnet

12
New cards

What are the common attack vectors for security incidents?

Common attack vectors for security incidents include external/removable media, attrition, the web, email, imperson improper usage, loss or theft of equipment, and other/unknown sources.

13
New cards

What is the first action that incident responders should take after identifying a potential incident?

Contain the damage

14
New cards

What type of vulnerability scan leverages read-only access to the scan target?

Credentialed scan

15
New cards

What activities should always occur to validate an incident recovery effort?

Verify user accounts, verify permissions, verify logging, and vulnerability scans

16
New cards

What is the focus of the recovery phase of incident response?

Restoring normal operations

17
New cards

What term is used to describe traffic sent to a command and control system by a PC that is part of a botnet?

Beaconing

18
New cards

What are the phases of incident response?

Preparation: Detection & Analysis: Containment, Eradication, Recovery: and Post-Incident Activity

19
New cards

What regulation requires vulnerability scanning for federal government agencies?

Federal Information Security Modernization Act (FISMA)

20
New cards

Where can forensic analysts turn to find information about logins, service start

stop events, and evidence of applications being run on a Windows system?/
Event logs

21
New cards

What type of software can you use to enumerate the services that are accepting network connections on a remote system without probing that system for vulnerabilities?

Port scanner

22
New cards

What are some common inhibitors to vulnerability remediation?

Memorandums of understanding, service-level agreement organizational governance, business process interruption, deg functionality, legacy systems, and proprietary systems

23
New cards

__________ is the steady accrual of additional rights over time as account owners change roles, positions, or responsibilities.

Privilege creep

24
New cards

In the _______ software development model, each phase follows sequentially and phases do not overlap.

Waterfall

25
New cards

What are the three types of system environments commonly used in organizations?

Development, Test, and Production

26
New cards

What type of data analysis looks for differences from expected behaviors?

Anomaly analysis

27
New cards

What type of threat consists of highly skilled and talented attackers focused on a specific objective?

Advanced persistent threat (APT)

28
New cards

What criteria should be used in prioritizing the remediation of vulnerabilities?

Criticality, difficulty, severity, and exposure

29
New cards

____________ is a time-consuming investigative task that often distracts incident responders and results in dead ends.

Identifying the attackers

30
New cards

What incident response metric measures the time from detection to assessing the event as an incident and activating the process?

Mean time to respond

31
New cards

Name three common system hardening practices.

Updating and patching the system
Removing unnecessary software and services
Restricting and logging administrative access
Controlling the creation of new accounts
Enabling logging and using appropriate monitoring
Using capabilities like disk encryption

32
New cards

What term is used to describe any observable occurrence in a system or network that relates to a security function?

Security event

33
New cards

____________ uses different techniques to allow developers to assess each others' code before release.

Code review

34
New cards

What type of controls include firewalls, intrusion detection and prevention systems, network segmentation, and authentication and authorization systems?

Technical (or logical) controls

35
New cards

What protocol is used to gather information about and manage network devices?

SNMP

36
New cards

What type of incident analysis uses a principle-based, systems approach for the identification of underlying causes associated with a particular set of risks?

Root cause analysis

37
New cards

What function is performed by Nessus and OpenVAS?

Vulnerability scanning

38
New cards

What is the TCP port for the HTTPS protocol?

443

39
New cards

At the conclusion of a cybersecurity incident response effort, CSIRT members should conduct a formal ____________ session.

Lessons learned

40
New cards

Risk exists at the intersection of _______ and _________.

Threats and vulnerabilities

41
New cards

What are the four phases of penetration testing?

Planning, Discovery, Attack, and Reporting

42
New cards

What term is used to describe an organization's willingness to tolerate risk?

Risk appetite

43
New cards

What are the three major factors used in multifactor authentication?

Something you know, something you have, and something you are

44
New cards

What type of system controls access to a network based on criteria such as time of day, location, device type, and system health?

Network access control (NAC)

45
New cards

What protocol is used to ensure that all security devices on a network have synchronized clocks?

NTP

46
New cards

What is the range of well-known ports?

0-1023

47
New cards

Once responders have contained the damage caused by an incident, they should move on to __________ and ________ steps.

Eradication and recovery

48
New cards

What type of controls include locks, fences, and other controls that control or limit physical access, as well as controls like fire extinguishers that can help to prevent harm to property?

Physical controls

49
New cards

What industry-standard system is used to assess the severity of security vulnerabilities?

CVSS

50
New cards

What incident response metric measures how long it took from the initial event that resulted in an incident to when it was detected?

Mean time to detect

51
New cards

What are the types of impact used to describe the scope of a security incident?

Functional impact, economic impact, and recoverability efforts

52
New cards

What type of vulnerability allows an attacker to place more data into an area of memory than is allocated for a specific purpose?

Buffer overflow

53
New cards

What is the range of registered ports?

1024-49151

54
New cards

What type of controls involve processes and procedures like those found in incident response plans, account creation and management, as well as awareness and training efforts?

Managerial controls

55
New cards

What is the core system process on a Windows system called?

The NT Kernel

56
New cards

_____________ are intended to stop an incident from occurring by taking proactive measures to stop the threat.

Preventive controls

57
New cards

What are the stages of the software development life cycle?

Planning, Requirements, Design, Development, Testing, Training, Transition, Ongoing Operations and Maintenance, End-of-Life Decommissioning

58
New cards

What are the common elements of an incident response report?

Executive summary, narrative, recommendations, timeline, image assessment, scope, and evidence

59
New cards

__________ are detailed, step-by-step processes that individuals and organizations must follow in specific circumstances.

Procedures

60
New cards

What is the most commonly used port scanner?

Nmap

61
New cards

What testing technique involves sending invalid or random data to an application to test its ability to handle unexpected data?

Fuzz testing or fuzzing

62
New cards

What is the term used to describe when a scanner reports a vulnerability that does not really exist?

False positive

63
New cards

What are the four types of firewalls?

Packet filters, stateful inspection firewalls, next-generation firewalls and web application firewalls

64
New cards

What is the purpose of Nikto and Arachni?

Web application scanning

65
New cards

What type of data analysis predicts threats based on existing data?

Trend analysis

66
New cards

What Windows Registry key contains system information including scheduled tasks and services?

HKEY_LOCAL_MACHINE (HKLM)

67
New cards

________ provide mandatory requirements describing how an organization will carry out its information security policies.

Standards

68
New cards

The _______ software development model is an iterative and incremental process.

Agile

69
New cards

Network segmentation, isolation, and removal of affected systems are examples of ___________ strategies.

Containment

70
New cards

What Windows Registry key contains information about the currently logged-in user?

HKEY_CURRENT_USER (HKCU)

71
New cards

What is the overall risk rating for a risk that has medium likelihood and high impact?

High

72
New cards

What are the three options available for the secure disposition of media containing sensitive information?

Clear, purge, and destroy

73
New cards

What incident response metric identifies the time required to resolve a problem?

Mean time to remediate

74
New cards

What are the three main roles in a federated identity management system?

Identity Provider (IDP), Relying Party (RP) or Service Provider (SP), Consumer

75
New cards

What are the CVSS score ranges?

Under CVSS version 3.1, 0.1-3.9 is low, 4.0-6.9 is medium, 7.0-8.9 high, and 9.0-10.0 is critical.

76
New cards

What type of device can ensure that attaching a drive to a forensic copy device or workstation does not result in modifications being made to drive, thus destroying the forensic integrity of the process?

Write blocker

77
New cards

Many exception processes require the use of ___________________ to mitigate the risk associated with exceptions to security standards.

Compensating controls

78
New cards

What is the purpose of FTK, EnCase, SIFT, and the Sleuth Kit (TSK)?

Forensic toolkits

79
New cards

_________ provide best practices and recommendations related to a given concept, technology, or task.

Guidelines

80
New cards

______ may be used to apply settings to many different Windows systems at the same time.

Group Policy Objects (GPOs)

81
New cards

What type of account should be used to perform credentialed vulnerability scans?

Read-only account

82
New cards

What are the three networks typically connected to a triple-homed firewall?

The Internet, an internal network, and a screened subnet (D

83
New cards

What elements are commonly found in a vulnerability management report?

Vulnerabilities, affected hosts, risk score, mitigation option recurrence, and prioritization information

84
New cards

What type of attack allows an attacker to run software of their choice on the targeted system?

Arbitrary code execution

85
New cards

The _______ phase of the SDLC includes actual coding of the application.

Development

86
New cards

________ are high-level statements of management intent.

Policies

87
New cards

What is used to describe specific metrics like time to remediate or patch, and are set by an organization or are defined as part of a service level agreement with a vendor or service?

Service level objectives (SLOs)

88
New cards

What Linux utility is commonly used to clone drives in RAW format?

Dd

89
New cards

What type of attack seeks to increase the level of access that an attacker has to a targeted system?

Privilege escalation

90
New cards

What regulation requires vulnerability scans for organizations involved in credit card processing?

PCI DSS

91
New cards

What type of information is found in network flow data?

Flow data provides information about the source and destination address, protocol, and total data sent.

92
New cards

What term is used to describe a violation or imminent threat of violation of computer security policies, acceptable use policies, or standard security practices?

Security incident

93
New cards

What technology provides an alternative to virtualizing an entire system, and instead permits applications to be run in their own environment with their own required components?

Containerization

94
New cards

What authorization technology allows users to share elements of their identity or account information while authenticating via the original identity provider?

OAuth

95
New cards

What NIST reference describes an incident handling process?

NIST SP 800-61

96
New cards

What document serves as the cornerstone of an organization's incident response program?

Incident response policy

97
New cards

What type of documents provide the detailed, tactical information that CSIRT members need when responding to an incident?

Procedures

98
New cards

What are the categories of stakeholders who should receive a vulnerability report?

1. Technical stakeholders
2. Security, audit, and compliance stakeholders
3. Security management and oversight systems
4. Executive or leadership staff

99
New cards

What is the TCP port for the HTTP protocol?

80

100
New cards

During the _______ phase of software development, security practitioners may be asked to participate in initial assessments or cost evaluations.

Feasibility