Which kind of attack method is depicted in this string?

Refer to the exhibit. Which kind of attack method is depicted in this string?A . cross-site scripting B. man-in-the-middle C. SQL injection D. denial of serviceView AnswerAnswer: A

January 2, 2023 No Comments READ MORE +

What is the threat actor in this incident?

A company receptionist received a threatening call referencing stealing assets and did not take any action assuming it was a social engineering attempt. Within 48 hours, multiple assets were breached, affecting the confidentiality of sensitive information. What is the threat actor in this incident?A . company assets that are threatened...

January 2, 2023 No Comments READ MORE +

What makes HTTPS traffic difficult to monitor?

What makes HTTPS traffic difficult to monitor?A . SSL interception B. packet header size C. signature detection time D. encryptionView AnswerAnswer: D

January 2, 2023 No Comments READ MORE +

To which category of the Cyber Kill Chain model does to this type of event belong?

A user received a targeted spear-phishing email and identified it as suspicious before opening the content. To which category of the Cyber Kill Chain model does to this type of event belong?A . weaponization B. delivery C. exploitation D. reconnaissanceView AnswerAnswer: B

January 2, 2023 No Comments READ MORE +

Which type of data consists of connection level, application-specific records generated from network traffic?

Which type of data consists of connection level, application-specific records generated from network traffic?A . transaction data B. location data C. statistical data D. alert dataView AnswerAnswer: A

January 1, 2023 No Comments READ MORE +

Which stakeholders must be involved when a company workstation is compromised?

Refer to the exhibit. Which stakeholders must be involved when a company workstation is compromised?A . Employee 1 Employee 2, Employee 3, Employee 4, Employee 5, Employee 7 B. Employee 1, Employee 2, Employee 4, Employee 5 C. Employee 4, Employee 6, Employee 7 D. Employee 2, Employee 3, Employee...

January 1, 2023 No Comments READ MORE +

What is the impact of this traffic?

An engineer receives a security alert that traffic with a known TOR exit node has occurred on the network. What is the impact of this traffic?A . ransomware communicating after infection B. users downloading copyrighted content C. data exfiltration D. user circumvention of the firewallView AnswerAnswer: D

January 1, 2023 No Comments READ MORE +

At which layer is deep packet inspection investigated on a firewall?

At which layer is deep packet inspection investigated on a firewall?A . internet B. transport C. application D. data linkView AnswerAnswer: C Explanation: Deep packet inspection is a form of packet filtering usually carried out as a function of your firewall. It is applied at the Open Systems Interconnection's application...

January 1, 2023 No Comments READ MORE +

What is the state of this file?

Refer to the exhibit. An engineer is analyzing this Cuckoo Sandbox report for a PDF file that has been downloaded from an email. What is the state of this file?A . The file has an embedded executable and was matched by PEiD threat signatures for further analysis. B. The file...

December 31, 2022 No Comments READ MORE +

Which category of the cyber kill chain should be assigned to this type of event?

A user received an email attachment named "Hr405-report2609-empl094.exe" but did not run it. Which category of the cyber kill chain should be assigned to this type of event?A . installation B. reconnaissance C. weaponization D. deliveryView AnswerAnswer: A

December 31, 2022 No Comments READ MORE +