Month End Sale Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 70percent

CertNexus CFR-410 CyberSec First Responder (CFR) Exam Exam Practice Test

Demo: 54 questions
Total 180 questions

CyberSec First Responder (CFR) Exam Questions and Answers

Question 1

A digital forensics investigation requires analysis of a compromised system's physical memory. Which of the following tools should the forensics analyst use to complete this task?

Options:

A.

Autopsy

B.

FTK

C.

Volatility

D.

Wire shark

E.

CAINE

Question 2

What is the primary role of an intrusion detection system (IDS) on a network?

Options:

A.

Blocking malicious packets

B.

Detection of possible threats

C.

Detection of network vulnerabilities

D.

Detection of system failures

Question 3

A forensic analyst has been tasked with analyzing disk images with file extensions such as .001, .002, etc. Which of the following disk imaging tools was MOST LIKELY used to create these image files?

Options:

A.

Encase

B.

ExifTool

C.

SIFT

D.

FTK

E.

dd

Question 4

A company help desk is flooded with calls regarding systems experiencing slow performance and certain Internet sites taking a long time to load or not loading at all. The security operations center (SOC) analysts who receive these calls take the following actions:

-Running antivirus scans on the affected user machines

-Checking department membership of affected users

-Checking the host-based intrusion prevention system (HIPS) console for affected user machine alerts

-Checking network monitoring tools for anomalous activities

Which of the following phases of the incident response process match the actions taken?

Options:

A.

Identification

B.

Preparation

C.

Recovery

D.

Containment

Question 5

Which of the following is the BEST way to prevent social engineering attacks?

Options:

A.

Implementing strong physical security.

B.

Training users on a regular basis.

C.

Implementing two-factor access control.

D Implementing strict policies and procedures

Question 6

A system administrator identifies unusual network traffic from outside the local network. Which of the following

is the BEST method for mitigating the threat?

Options:

A.

Malware scanning

B.

Port blocking

C.

Packet capturing

D.

Content filtering

Question 7

Which standard was implemented in the United States to protect the privacy of patient medical information through restricted access to medical records and regulations for sharing medical records?

Options:

A.

NIST

B.

GLBA

C.

SOX

D.

HIPAA

Question 8

Which of the following is an automated password cracking technique that uses a combination of uppercase and lowercase letters, 0-9 numbers, and special characters?

Options:

A.

Dictionary attack

B.

Password guessing

C.

Brute force attack

D.

Rainbow tables

Question 9

Which of the following are part of the hardening phase of the vulnerability assessment process? (Choose two.)

Options:

A.

Installing patches

B.

Updating configurations

C.

Documenting exceptions

D.

Conducting audits

E.

Generating reports

Question 10

A government organization responsible for critical infrastructure is being attacked and files on the server been deleted. Which of the following are the most immediate communications that should be made regarding the incident? (Choose two.)

Options:

A.

Notifying law enforcement

B.

Notifying the media

C.

Notifying a national compute emergency response team (CERT) or cybersecurity incident response team (CSIRT)

D.

Notifying the relevant vendor

E.

Notifying a mitigation expert

Question 11

A Windows system administrator has received notification from a security analyst regarding new malware that executes under the process name of “armageddon.exe” along with a request to audit all department workstations for its presence. In the absence of GUI-based tools, what command could the administrator execute to complete this task?

Options:

A.

ps -ef | grep armageddon

B.

top | grep armageddon

C.

wmic process list brief | find “armageddon.exe”

D.

wmic startup list full | find “armageddon.exe”

Question 12

Network infrastructure has been scanned and the identified issues have been remediated. What is the next step in the vulnerability assessment process?

Options:

A.

Generating reports

B.

Establishing scope

C.

Conducting an audit

D.

Assessing exposures

Question 13

A first responder notices a file with a large amount of clipboard information stored in it. Which part of the MITRE ATT&CK matrix has the responder discovered?

Options:

A.

Collection

B.

Discovery

C.

Lateral movement

D.

Exfiltration

Question 14

What is the definition of a security breach?

Options:

A.

An event or series of correlated events that indicate a potential violation of some control or policy.

B.

Unauthorized access that violates the authentication, authorization, and accounting of an information asset through intentional access, destruction, or manipulation of an information asset.

C.

An event or series of uncorrelated events that indicate a potential violation of some control or policy has occurred.

D.

Unauthorized access that violates the confidentiality, integrity, or availability of an information asset in the form of unintentional access, destruction, or manipulation of an information asset.

Question 15

Malicious code designed to execute in concurrence with a particular event is BEST defined as which of the following?

Options:

A.

Logic bomb

B.

Rootkit

C.

Trojan

D.

Backdoor

Question 16

Which of the following digital forensic goals is being provided with hashing and time-stamping of the electronic evidence?

Options:

A.

Confidentiality

B.

Encryption

C.

Integrity

D.

Availability

E.

Chain of custody

Question 17

Recently, a cybersecurity research lab discovered that there is a hacking group focused on hacking into the computers of financial executives in Company A to sell the exfiltrated information to Company B. Which of the

following threat motives does this MOST likely represent?

Options:

A.

Desire for power

B.

Association/affiliation

C.

Reputation/recognition

D.

Desire for financial gain

Question 18

When reviewing log files from a recent incident, the response team discovers that most of the network-based indicators are IP-based. It would be helpful to the response team if they could resolve those IP-based indicators to hostnames. Which of the following is BEST suited for this task?

Options:

A.

DNS

B.

RIP

C.

WINS

D.

NTP

E.

NFS

Question 19

Which term describes the process of collecting logs from many sources across an IT infrastructure into a single, centralized platform to be reviewed and analyzed?

Options:

A.

Log processing

B.

Log aggregation

C.

Log monitoring

D.

Log normalization

E.

Log correlation

Question 20

Which of the following would MOST likely make a Windows workstation on a corporate network vulnerable to remote exploitation?

Options:

A.

Disabling Windows Updates

B.

Disabling Windows Firewall

C.

Enabling Remote Registry

D.

Enabling Remote Desktop

Question 21

During recovery from an incident, which three options should a company focus on? (Choose three.)

Options:

A.

Evaluating the success of the current incident response plan

B.

Ensuring proper notifications have been made

C.

Providing details of the breach to media

D.

Identifying the responsible parties

E.

Restoring system and network connectivity

F.

Determining the financial impact of the breach

Question 22

What is the correct order of the DFIR phases?

Options:

Question 23

Which of the following is an essential component of a disaster recovery plan?

Options:

A.

Memorandums of agreement with vendors

B.

Product service agreements

C.

A dedicated incident response team

D.

Complete hardware and software inventories

Question 24

Which of the following regulations is most applicable to a public utility provider operating in the United States?

Options:

A.

GDPR

B.

NERC

C.

FISMA

D.

HIPAA

Question 25

The NIST framework 800-137 breaks down the concept of continuous monitoring into which system of tiers?

Options:

A.

Tier 1 is information systems, Tier 2 is mission/business processes, and Tier 3 is the organization.

B.

Tier 1 is the organization, Tier 2 is mission/business processes, and Tier 3 is information systems.

C.

Tier 1 is information systems, Tier 2 is the organization, and Tier 3 is mission/business processes.

D.

Tier 1 is the organization, Tier 2 is information systems, and Tier 3 is mission/business processes.

Question 26

A cybersecurity expert assigned to be the IT manager of a middle-sized company discovers that there is little endpoint security implementation on the company’s systems. Which of the following could be included in an endpoint security solution? (Choose two.)

Options:

A.

Web proxy

B.

Network monitoring system

C.

Data loss prevention (DLP)

D.

Anti-malware

E.

Network Address Translation (NAT)

Question 27

In which of the following attack phases would an attacker use Shodan?

Options:

A.

Scanning

B.

Reconnaissance

C.

Gaining access

D.

Persistence

Question 28

Which three of the following are included in encryption architecture? (Choose three.)

Options:

A.

Certificate

B.

Encryption keys

C.

Encryption engine

D.

Database encryption

E.

Data

Question 29

What describes the BEST approach for developing a plan to continuously assess and track vulnerabilities on all organizational assets and infrastructure in order to remediate and minimize the opportunity for attacks?

Options:

A.

Establish and maintain a risk-based remediation strategy.

B.

Establish and maintain detailed enterprise asset inventory.

C.

Establish and maintain a data classification scheme.

D.

Establish and maintain a data management process.

Question 30

Which of the following backup strategies will result in the shortest backup time during weekdays and use the least amount of storage space but incur the longest restore time?

Options:

A.

Full weekly backup with daily differential backups.

B.

Mirror backups on a daily basis.

C.

Full backups on a daily basis.

D.

Full weekly backup with daily incremental backups.

Question 31

Which two options represent the most basic methods for designing a DMZ network firewall? (Choose two.)

Options:

A.

Software firewall

B.

Single firewall

C.

Triple firewall

D.

Dual firewall

Question 32

What is the primary purpose of the "information security incident triage and processing function" in the (CSIRT) Computer Security Incident Response Team Services Framework?

Options:

A.

To analyze and gain an understanding of a confirmed information security incident.

B.

To initially review, categorize, prioritize, and process a reported information security incident.

C.

To receive and process reports of potential information security incidents from constituents, Information Security Event Management services, or third parties.

D.

To accept or receive information about an information security incident, as reported from constituents or third parties.

Question 33

During which of the following attack phases might a request sent to port 1433 over a whole company network be seen within a log?

Options:

A.

Reconnaissance

B.

Scanning

C.

Gaining access

D.

Persistence

Question 34

Which encryption technology was built into Mac OS X?

Options:

A.

VeraCrypt

B.

FileVault

C.

LUKS

D.

Bitlocker

Question 35

An administrator investigating intermittent network communication problems has identified an excessive amount of traffic from an external-facing host to an unknown location on the Internet. Which of the following

BEST describes what is occurring?

Options:

A.

The network is experiencing a denial of service (DoS) attack.

B.

A malicious user is exporting sensitive data.

C.

Rogue hardware has been installed.

D.

An administrator has misconfigured a web proxy.

Question 36

Traditional SIEM systems provide:

Options:

A.

Unknown Attacks Analysis User Behavior Analysis and Network Anomalies

B.

Aggregation, Normalization, Correlation, and Alerting.

C.

Static Malware Analysis, Dynamic Malware Analysis, and Hybrid Malware Analysis.

D.

Privileged Identity Management. Privileged Access Management, and Identity and Access Management.

Question 37

A security administrator notices a process running on their local workstation called SvrsScEsdKexzCv.exe.

The unknown process is MOST likely:

Options:

A.

Malware

B.

A port scanner

C.

A system process

D.

An application process

Question 38

Windows Server 2016 log files can be found in which of the following locations?

Options:

A.

C:\Windows\System\winevt\Logs

B.

C:\Windows\winevt\System32\Logs

C.

C:\Windows\System32\winevt\Logs

D.

C:\Windows\winevt\System\Logs

Question 39

Which of the following types of digital evidence is considered the MOST volatile?

Options:

A.

Data on a hard disk

B.

Temporary file space

C.

Swap file

D.

Random access memory

Question 40

How does encryption work to protect information on remote workers' computers?

Options:

A.

It is difficult to set up, so an unskilled attacker won't be able to figure it out.

B.

Without the proper key, an attacker won't be able to unscramble the encrypted information.

C.

Using encryption requires advanced training in mathematics, which is beyond the capabilities of most attackers.

D.

Information can be encrypted but it can never be decrypted leaving an attacker unable to read the information

Question 41

During the forensic analysis of a compromised computer image, the investigator found that critical files are missing, caches have been cleared, and the history and event log files are empty. According to this scenario, which of the following techniques is the suspect using?

Options:

A.

System hardening techniques

B.

System optimization techniques

C.

Defragmentation techniques

D.

Anti-forensic techniques

Question 42

According to SANS, when should an incident retrospective be performed?

Options:

A.

After law enforcement has identified the perpetrators of the attack.

B.

Within six months following the end of the incident.

C.

No later than two weeks from the end of the incident.

D.

Immediately concluding eradication of the root cause

Question 43

During a log review, an incident responder is attempting to process the proxy server’s log files but finds that

they are too large to be opened by any file viewer. Which of the following is the MOST appropriate technique to open and analyze these log files?

Options:

A.

Hex editor, searching

B.

tcpdump, indexing

C.

PE Explorer, indexing

D.

Notepad, searching

Question 44

Which of the following, when exposed together, constitutes PII? (Choose two.)

Options:

A.

Full name

B.

Birth date

C.

Account balance

D.

Marital status

E.

Employment status

Question 45

Which of the following can increase an attack surface?

Options:

A.

Old or unused code

B.

Vulnerability scanning

C.

Mapping of an attack surface

D.

Penetration scanning

Question 46

Which of the following is considered a weakness or gap in a security program that can be exploited to gain unauthorized access?

Options:

A.

Risk

B.

Threat

C.

Asset

D.

Vulnerability

Question 47

Which of the following does the command nmap –open 10.10.10.3 do?

Options:

A.

Execute a scan on a single host, returning only open ports.

B.

Execute a scan on a subnet, returning detailed information on open ports.

C.

Execute a scan on a subnet, returning all hosts with open ports.

D.

Execute a scan on a single host, returning open services.

Question 48

Which asset would be the MOST desirable for a financially motivated attacker to obtain from a health insurance company?

Options:

A.

Transaction logs

B.

Intellectual property

C.

PII/PHI

D.

Network architecture

Question 49

Which of the following is susceptible to a cache poisoning attack?

Options:

A.

Domain Name System (DNS)

B.

Secure Shell (SSH)

C.

Hypertext Transfer Protocol Secure (HTTPS)

D.

Hypertext Transfer Protocol (HTTP)

Question 50

A security operations center (SOC) analyst observed an unusually high number of login failures on a particular database server. The analyst wants to gather supporting evidence before escalating the observation to management. Which of the following expressions will provide login failure data for 11/24/2015?

Options:

A.

grep 20151124 security_log | grep –c “login failure”

B.

grep 20150124 security_log | grep “login_failure”

C.

grep 20151124 security_log | grep “login”

D.

grep 20151124 security_log | grep –c “login”

Question 51

What is the BEST process to identify the vendors that will ensure protection and compliance with security and privacy laws?

Options:

A.

Vulnerability assessment

B.

Risk assessment

C.

Penetration testing

D.

Security and privacy review

Question 52

A Linux system administrator found suspicious activity on host IP 192.168.10.121. This host is also establishing a connection to IP 88.143.12.123. Which of the following commands should the administrator use to capture only the traffic between the two hosts?

Options:

A.

# tcpdump -i eth0 host 88.143.12.123

B.

# tcpdump -i eth0 dst 88.143.12.123

C.

# tcpdump -i eth0 host 192.168.10.121

D.

# tcpdump -i eth0 src 88.143.12.123

Question 53

After a security breach, a security consultant is hired to perform a vulnerability assessment for a company’s web application. Which of the following tools would the consultant use?

Options:

A.

Nikto

B.

Kismet

C.

tcpdump

D.

Hydra

Question 54

Nmap is a tool most commonly used to:

Options:

A.

Map a route for war-driving

B.

Determine who is logged onto a host

C.

Perform network and port scanning

D.

Scan web applications

Demo: 54 questions
Total 180 questions