Special Summer Sale Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 70special

CertNexus CFR-410 CyberSec First Responder (CFR) Exam Exam Practice Test

Page: 1 / 18
Total 180 questions

CyberSec First Responder (CFR) Exam Questions and Answers

Testing Engine

  • Product Type: Testing Engine
$37.5  $124.99

PDF Study Guide

  • Product Type: PDF Study Guide
$33  $109.99
Question 1

A company help desk is flooded with calls regarding systems experiencing slow performance and certain Internet sites taking a long time to load or not loading at all. The security operations center (SOC) analysts who receive these calls take the following actions:

-Running antivirus scans on the affected user machines

-Checking department membership of affected users

-Checking the host-based intrusion prevention system (HIPS) console for affected user machine alerts

-Checking network monitoring tools for anomalous activities

Which of the following phases of the incident response process match the actions taken?

Options:

A.

Identification

B.

Preparation

C.

Recovery

D.

Containment

Question 2

Which of the following data sources could provide indication of a system compromise involving the exfiltration of data to an unauthorized destination?

Options:

A.

IPS logs

B.

DNS logs

C.

SQL logs

D.

SSL logs

Question 3

During a security investigation, a suspicious Linux laptop is found in the server room. The laptop is processing information and indicating network activity. The investigator is preparing to launch an investigation to

determine what is happening with this laptop. Which of the following is the MOST appropriate set of Linux commands that should be executed to conduct the investigation?

Options:

A.

iperf, traceroute, whois, ls, chown, cat

B.

iperf, wget, traceroute, dc3dd, ls, whois

C.

lsof, chmod, nano, whois, chown, ls

D.

lsof, ifconfig, who, ps, ls, tcpdump

Question 4

A company is reviewing the results of the Nikto scan, and they determined that several internal web servers (likely associated with internal web applications) have a number of vulnerabilities. They also noticed several servers that have returned click-jacking vulnerabilities. Which option should be used to remediate this issue?

Options:

A.

Update the SSL server certificate.

B.

Upgrade the SSL version.

C.

Modify the SSL cipher configuration.

D.

Modify the HTTP X-Frame-Options.

Question 5

A web server is under a denial of service (DoS) attack. The administrator reviews logs and creates an access control list (ACL) to stop the attack. Which of the following technologies could perform these steps automatically in the future?

Options:

A.

Intrusion prevention system (IPS)

B.

Intrusion detection system (IDS)

C.

Blacklisting

D.

Whitelisting

Question 6

A security engineer is setting up security information and event management (SIEM). Which of the following log sources should the engineer include that will contain indicators of a possible web server compromise? (Choose two.)

Options:

A.

NetFlow logs

B.

Web server logs

C.

Domain controller logs

D.

Proxy logs

E.

FTP logs

Question 7

A computer forensics analyst suspects that some of the pictures recovered from the suspect's hard drive may contain metadata pertinent to the criminal investigation. Which of the following tools is BEST suited to retrieving any available metadata?

Options:

A.

Redline

B.

ExifTool

C.

Xplico

D.

Autopsy

E.

Encase

Question 8

Which three answer options are password attack methods and techniques? (Choose three.)

Options:

A.

Cross-Site Scripting attack

B.

Brute force attack

C.

Man-in-the-middle attack

D.

Hybrid attack

E.

Dictionary attack

Question 9

What are three benefits of security logging and monitoring? (Choos)

Options:

A.

Feeding intrusion detection systems

B.

Satisfying regulatory compliance requirements

C.

Data collection

D.

Forensic analysis and investigations

E.

Penetration testinge three.)

Question 10

After successfully enumerating the target, the hacker determines that the victim is using a firewall. Which of the following techniques would allow the hacker to bypass the intrusion prevention system (IPS)?

Options:

A.

Stealth scanning

B.

Xmas scanning

C.

FINS scanning

D.

Port scanning

Question 11

A common formula used to calculate risk is:+ Threats + Vulnerabilities = Risk. Which of the following represents the missing factor in this formula?

Options:

A.

Exploits

B.

Security

C.

Asset

D.

Probability

Question 12

During recovery from an incident, which three options should a company focus on? (Choose three.)

Options:

A.

Evaluating the success of the current incident response plan

B.

Ensuring proper notifications have been made

C.

Providing details of the breach to media

D.

Identifying the responsible parties

E.

Restoring system and network connectivity

F.

Determining the financial impact of the breach

Question 13

A first responder notices a file with a large amount of clipboard information stored in it. Which part of the MITRE ATT&CK matrix has the responder discovered?

Options:

A.

Collection

B.

Discovery

C.

Lateral movement

D.

Exfiltration

Question 14

Which of the following are well-known methods that are used to protect evidence during the forensics process? (Choose three.)

Options:

A.

Evidence bags

B.

Lock box

C.

Caution tape

D.

Security envelope

E.

Secure rooms

F.

Faraday boxes

Question 15

An unauthorized network scan may be detected by parsing network sniffer data for:

Options:

A.

IP traffic from a single IP address to multiple IP addresses.

B.

IP traffic from a single IP address to a single IP address.

C.

IP traffic from multiple IP addresses to a single IP address.

D.

IP traffic from multiple IP addresses to other networks.

Question 16

Tcpdump is a tool that can be used to detect which of the following indicators of compromise?

Options:

A.

Unusual network traffic

B.

Unknown open ports

C.

Poor network performance

D.

Unknown use of protocols

Question 17

What term means that data is valid and not corrupt?

Options:

A.

Confidentiality

B.

Authorization

C.

Integrity

D.

Authentication

Question 18

During which phase of the incident response process should an organization develop policies and procedures for incident handling?

Options:

A.

Containment

B.

Preparation

C.

Identification

D.

Recovery

Question 19

In a Linux operating system, what kind of information does a /var/log/daemon.log file contain?

Options:

A.

Debug-related messages

B.

Various system background processes

C.

System messages

D.

User password

Question 20

During an incident, the following actions have been taken:

-Executing the malware in a sandbox environment

-Reverse engineering the malware

-Conducting a behavior analysis

Based on the steps presented, which of the following incident handling processes has been taken?

Options:

A.

Containment

B.

Eradication

C.

Recovery

D.

Identification

Question 21

Malicious code designed to execute in concurrence with a particular event is BEST defined as which of the following?

Options:

A.

Logic bomb

B.

Rootkit

C.

Trojan

D.

Backdoor

Question 22

Which of the following is BEST suited to prevent piggybacking into a sensitive or otherwise restricted area of a facility?

Options:

A.

Mantrap

B.

PIN

C.

Biometric controls

D.

ID Card

Question 23

If an organization suspects criminal activity during the response to an incident, when should they notify law enforcement authorities?

Options:

A.

After one day of network downtime.

B.

According to a pre-defined cost threshold.

C.

As soon as criminal activity is suspected.

D.

After the criminal activity is confirmed.

Question 24

Which of the following is the GREATEST risk of having security information and event management (SIEM) collect computer names with older log entries?

Options:

A.

There may be duplicate computer names on the network.

B.

The computer name may not be admissible evidence in court.

C.

Domain Name System (DNS) records may have changed since the log was created.

D.

There may be field name duplication when combining log files.

Question 25

Which three of the following are included in encryption architecture? (Choose three.)

Options:

A.

Certificate

B.

Encryption keys

C.

Encryption engine

D.

Database encryption

E.

Data

Question 26

Which of the following are legally compliant forensics applications that will detect an alternative data stream (ADS) or a file with an incorrect file extension? (Choose two.)

Options:

A.

Disk duplicator

B.

EnCase

C.

dd

D.

Forensic Toolkit (FTK)

E.

Write blocker

Question 27

A security analyst needs to capture network traffic from a compromised Mac host. They attempt to execute the tcpdump command using their general user account but continually receive an "Operation Not Permitted" error.

Use of which of the following commands will allow the analyst to capture traffic using tcpdump successfully?

Options:

A.

sudo

B.

netstat

C.

chroot

D.

chmod

E.

lsof

Question 28

Which of the following are part of the hardening phase of the vulnerability assessment process? (Choose two.)

Options:

A.

Installing patches

B.

Updating configurations

C.

Documenting exceptions

D.

Conducting audits

E.

Generating reports

Question 29

Which of the following tools can be used as an intrusion detection system (IDS)? (Choose three.)

Options:

A.

Bro

B.

Wireshark/tshark

C.

Metasploit

D.

Suricata

E.

Snort

Question 30

If a hacker is attempting to alter or delete system audit logs, in which of the following attack phases is the hacker involved?

Options:

A.

Covering tracks

B.

Expanding access

C.

Gaining persistence

D.

Performing reconnaissance

Question 31

Which of the following sources is best suited for monitoring threats and vulnerabilities?

Options:

A.

QVVASP

B.

CVE

C.

DISA STIG

D.

SANS

Question 32

What is the definition of a security breach?

Options:

A.

An event or series of correlated events that indicate a potential violation of some control or policy.

B.

Unauthorized access that violates the authentication, authorization, and accounting of an information asset through intentional access, destruction, or manipulation of an information asset.

C.

An event or series of uncorrelated events that indicate a potential violation of some control or policy has occurred.

D.

Unauthorized access that violates the confidentiality, integrity, or availability of an information asset in the form of unintentional access, destruction, or manipulation of an information asset.

Question 33

Which of the following attack vectors capitalizes on a previously undisclosed issue with a software application?

Options:

A.

Zero-Day Exploit

B.

Brute Force

C.

Misconfiguration

D.

Ransomware

E.

Phishing

Question 34

Traditional SIEM systems provide:

Options:

A.

Unknown Attacks Analysis User Behavior Analysis and Network Anomalies

B.

Aggregation, Normalization, Correlation, and Alerting.

C.

Static Malware Analysis, Dynamic Malware Analysis, and Hybrid Malware Analysis.

D.

Privileged Identity Management. Privileged Access Management, and Identity and Access Management.

Question 35

Which of the following is susceptible to a cache poisoning attack?

Options:

A.

Domain Name System (DNS)

B.

Secure Shell (SSH)

C.

Hypertext Transfer Protocol Secure (HTTPS)

D.

Hypertext Transfer Protocol (HTTP)

Question 36

What are three examples of incident response? (Choose three.)

Options:

A.

Dealing with systems that are suspected to be used to commit a crime

B.

Collecting data from computer media

C.

Dealing with systems suspected to be the victim of a crime

D.

Analyzing a system

E.

Threat Modeling

Question 37

Which of the following tools can help to detect suspicious or unauthorized changes to critical system configuration files?

Options:

A.

Tripwire

B.

Logstash

C.

Nessus

D.

Netcat

E.

Ifconfig

Question 38

Which of the following is a method of reconnaissance in which a ping is sent to a target with the expectation of receiving a response?

Options:

A.

Active scanning

B.

Passive scanning

C.

Network enumeration

D.

Application enumeration

Question 39

Which answer option is a tactic of social engineering in which an attacker engages in an attack performed by phone?

Options:

A.

Smishing

B.

Pretexting

C.

Vishing

D.

Phishing

Question 40

An incident at a government agency has occurred and the following actions were taken:

-Users have regained access to email accounts

-Temporary VPN services have been removed

-Host-based intrusion prevention system (HIPS) and antivirus (AV) signatures have been updated

-Temporary email servers have been decommissioned

Which of the following phases of the incident response process match the actions taken?

Options:

A.

Containment

B.

Post-incident

C.

Recovery

D.

Identification

Question 41

Which of the following types of attackers would be MOST likely to use multiple zero-day exploits executed against high-value, well-defended targets for the purposes of espionage and sabotage?

Options:

A.

Cybercriminals

B.

Hacktivists

C.

State-sponsored hackers

D.

Cyberterrorist

Question 42

Which two options represent the most basic methods for designing a DMZ network firewall? (Choose two.)

Options:

A.

Software firewall

B.

Single firewall

C.

Triple firewall

D.

Dual firewall

Question 43

How does encryption work to protect information on remote workers' computers?

Options:

A.

It is difficult to set up, so an unskilled attacker won't be able to figure it out.

B.

Without the proper key, an attacker won't be able to unscramble the encrypted information.

C.

Using encryption requires advanced training in mathematics, which is beyond the capabilities of most attackers.

D.

Information can be encrypted but it can never be decrypted leaving an attacker unable to read the information

Question 44

Various logs are collected for a data leakage case to make a forensic analysis. Which of the following are

MOST important for log integrity? (Choose two.)

Options:

A.

Hash value

B.

Time stamp

C.

Log type

D.

Modified date/time

E.

Log path

Question 45

An automatic vulnerability scan has been performed. Which is the next step of the vulnerability assessment process?

Options:

A.

Hardening the infrastructure

B.

Documenting exceptions

C.

Assessing identified exposures

D.

Generating reports

Question 46

A user receives an email about an unfamiliar bank transaction, which includes a link. When clicked, the link redirects the user to a web page that looks exactly like their bank’s website and asks them to log in with their username and password. Which type of attack is this?

Options:

A.

Whaling

B.

Smishing

C.

Vishing

D.

Phishing

Question 47

An incident response team is concerned with verifying the integrity of security information and event

management (SIEM) events after being written to disk. Which of the following represents the BEST option for addressing this concern?

Options:

A.

Time synchronization

B.

Log hashing

C.

Source validation

D.

Field name consistency

Question 48

Which are successful Disaster Recovery Plan best practices options to be considered? (Choose three.)

Options:

A.

Isolate the services and data as much as possible.

B.

Back up to a NAS device that is attached 24 hours a day, 7 days a week.

C.

Understand which processes are critical to the business and have to run in disaster recovery.

D.

Maintain integrity between primary and secondary deployments.

E.

Store any data elements in the root storage that is used for root access for the workspace.

Question 49

A security administrator notices a process running on their local workstation called SvrsScEsdKexzCv.exe.

The unknown process is MOST likely:

Options:

A.

Malware

B.

A port scanner

C.

A system process

D.

An application process

Question 50

What is baseline security?

Options:

A.

A measurement used when a system changes from its original baseline.

B.

An organization's insecure starting point before fixing any security issues.

C.

An organization's secure starting point after fixing any security issues.

D.

A document stipulating constraints and practices that a user must agree to for access to an organization's network.

Question 51

Detailed step-by-step instructions to follow during a security incident are considered:

Options:

A.

Policies

B.

Guidelines

C.

Procedures

D.

Standards

Question 52

What are the two most appropriate binary analysis techniques to use in digital forensics analysis? (Choose two.)

Options:

A.

Injection Analysis

B.

Forensic Analysis

C.

Static Analysis

D.

Dynamic Analysis

Question 53

In which of the following attack phases would an attacker use Shodan?

Options:

A.

Scanning

B.

Reconnaissance

C.

Gaining access

D.

Persistence

Question 54

Which of the following is a cybersecurity solution for insider threats to strengthen information protection?

Options:

A.

Web proxy

B.

Data loss prevention (DLP)

C.

Anti-malware

D.

Intrusion detection system (IDS)

Page: 1 / 18
Total 180 questions