Cyber Security
Forensics
Network Security
Complience
PEN-200
100

_______ is an innovative data structure enabling the simultaneous recording and sharing of transactional information across a decentralized and interconnected network of nodes, ensuring consistency and integrity without a central authority.

A) Kill Chain.

 B) Block Chain. 

C) Data Chain. 

D) Chain.

B. Block Chain.

100

what is the primary goal of computer forensics?

A To hack into criminal databases

B  To collect, analyze, and report on digital data in a legally admissible way

C To create digital evidence 

D To monitor internet traffic for illegal activities

B. To collect, analyze, and report on digital data in a legally admissible way

100

Which of the following is NOT a common authentication method used in network security?

  A Biometric authentication

  B Two-factor authentication

  C Single sign-on

  D Protocol encryption

D Protocol encryption

100

The audit risk model considers three components: inherent risk, control risk, and detection risk. A decrease in which component will allow the auditor to decrease the amount of substantive audit procedures performed?

A Inherent Risk 

B Control Risk

C Detection Risk

D All of the Above

A Inherent Risk 

 inherent risk is assessed before considering controls. A lower inherent risk suggests less likelihood of errors, so fewer substantive procedures are needed.

100

A penetration tester identifies a web application vulnerability that allows for reflected XSS (Cross-Site Scripting) attacks.  However, the client (company requesting the pen test) insists the vulnerability is low risk because they have implemented Content Security Policy (CSP).  How can the pen tester demonstrate the continued risk despite CSP?

A Explain that CSP can be bypassed with social engineering techniques.

B Develop a custom XSS payload specifically crafted to bypass the client's CSP. 

C Recommend additional security awareness training for the client's employees.

D Focus on exploiting other vulnerabilities identified during the pen test.


B Develop a custom XSS payload specifically crafted to bypass the client's CSP.

200

In the context of cybersecurity policies, there is a principle that mandates granting employees the minimum level of access necessary to perform their job functions. For instance, an IT support staff member may have access to troubleshooting tools but not to financial records or executive emails. This practice, which aims to reduce the risk of unauthorized actions or security breaches, is referred to as ___________.

A Separaton of dutes

B Dual operator policy

C Least privilege

D Single operator policy

C Least privilege

200

which of the following is NOT a category of digital evidence

A  Network logs

B  Emails

C  Eyewitness testimony

D  Social media posts

 

C. Eyewitness testimony

200

Chosen-ciphertext attack (CCA) is a more powerful attack than chosen-plaintext attack (CPA) because the attacker can manipulate the ciphertext before decryption. True or False?

(a) True

(b) False

(a) True

200

NIST Cybersecurity Framework (CSF) provides a voluntary framework for managing cybersecurity risk.  The framework identifies five core functions.  Which function focuses on identifying, detecting, and responding to security events?

A Identify

B Protect

C  Detect

D Respond and Recover

C Detect

200

A red team engagement simulates a real-world cyberattack scenario.  The red team has gained initial access to a user's workstation.  Their objective is to achieve domain administrator privileges on a critical server.  Which of the following attack techniques would be the MOST effective for achieving this goal?

A Brute-forcing local administrator password on the compromised workstation.

B Launching a watering hole attack to target other users within the domain.

C Exploiting a known privilege escalation vulnerability on the compromised workstation. 

D Deploying ransomware on the compromised workstation to disrupt operations.

C Exploiting a known privilege escalation vulnerability on the compromised workstation

300

In the context of networking, particularly in the OSI model, which term is used to describe the unique identifier assigned to a device at the network layer for communication purposes?

A Logical Address

B Physical Address

C Memory Address

D Main Address

A Logical Address

300

Which of the following tools is commonly used for memory forensics in cybersecurity investigations?

A Wireshark

B EnCase

C Volatility

D Aircrack-ng

C Volatility

300

Post-quantum cryptography (PQC) is a field of cryptography that aims to develop algorithms resistant to attacks by quantum computers. Why are quantum computers a threat to current encryption methods?

A They can easily factor large prime numbers used in RSA encryption

B They can bypass firewalls.

C They can brute-force passwords much faster.

D They can steal data directly from memory.

A They can easily factor large prime numbers used in RSA encryption

300

SOC 2 reports are issued by independent auditors to assess a service organization's security controls.  There are two main types of SOC 2 reports: SOC 2 Type 1 and SOC 2 Type 2.  Which type of SOC 2 report provides a more in-depth examination of a service organization's controls over a period of time?

A SOC 2 Type 1

B SOC 2 Type 2

C SOC 2 Extended Report

D SOC 2 Comprehensive Report

 

B SOC 2 Type 2

300

A hacker wants to modify the firmware of a specific embedded system.  They lack the manufacturer's original scheme and development tools.  Which of the following techniques would be MOST helpful in achieving this goal?


A Brute-force password attacks on the device's user interface.

B Reverse engineering the device's firmware to understand its functionality. 

C  Exploiting a known software vulnerability within the embedded system.

D Purchasing a similar device and modifying its firmware for the target system


B Reverse engineering the device's firmware to understand its functionality.

400

Among the following cyberattacks, which one prioritizes establishing long-term, covert access to a network for espionage or data exfiltration, frequently utilizing social engineering tactics to gain an initial foothold and employing sophisticated, custom-designed malware to ensure persistence?

A Advanced Persistent Threat (APT)

B Denial-of-Service (DoS) attack

C Fileless attack

D Ransomware attack

A Advanced Persistent threat

400

What is the primary purpose of using a hardware security module (HSM) in a cybersecurity infrastructure?

A To manage digital certificates

B To securely store and manage cryptographic keys

C To perform real-time network traffic analysis

D To provide secure remote access to network resources


Answer: B) To securely store and manage cryptographic keys

400

What is the purpose of channel hopping in Wi-Fi networks?

A To increase the range of the signal.

B To improve data transfer speeds.

C To avoid interference from other Wi-Fi networks. 

D To enhance security by making it harder for attackers to track packets.

C To avoid interference from other Wi-Fi networks.

400

A company operates in two EEA countries with slightly different data protection laws.  One country requires a Data Protection Officer (DPO) appointment for all companies handling personal data, while the other only mandates it for companies above a certain size threshold.  The company falls below the size threshold in the second country.  Does the company need to appoint a single DPO to cover both countries?

A  Yes, a single DPO can manage compliance for both countries.

B  No, the company only needs a DPO in the country with the mandatory requirement.

C  The answer depends on the specific differences between the two countries' laws. 

D The company can choose which country's DPO appointment requirements to follow.

C The answer depends on the specific differences between the two countries' laws.

400

A penetration tester needs to bypass a physical security measure (e.g., badge reader) protecting a server room.  They cannot exploit any logical vulnerabilities in the access control system itself.  Which of the following techniques would be the MOST effective for gaining unauthorized access?

A Launching a social engineering attack to trick an authorized employee into granting access.

B Tailgating an authorized employee entering the server room.

C Picking the lock on the server room door using traditional lockpicking tools.

D Jamming the badge reader signal to bypass its functionality.

B Tailgating an authorized employee entering the server room.

500

Among the following cyberattacks, which one prioritizes long-term, covert access to a network for espionage or data exfiltration by compromising websites frequented by the target organization's employees to deliver malware, often employing polymorphic malware to evade detection?

A Man-in-the-Middle (MitM) attack

B Spear Phishing attack

C Watering Hole attack

D Zero-Day Exploit attack

C Watering Hole attack

500

In the context of advanced cyber threats, which of the following techniques is the least likely to be employed in a fileless malware attack, characterized by the execution of malicious code directly in memory, thus leaving minimal to no footprint on the disk?

A Memory injection

B PowerShell scripts

C Registry modifications

D Malicious email attachments

D Malicious email attachments

500

False positives can be a challenge with WAFs. What is a FALSE POSITIVE in this context?


A  A legitimate request mistakenly blocked by the WAF. 

B A malicious request successfully bypassing the WAF.

C A security update that requires manual intervention on the WAF.

D The inability of the WAF to detect zero-day attacks.


A A legitimate request mistakenly blocked by the WAF.

500

Zero Trust security is a security model that assumes no device or user is inherently trustworthy. Which of the following is NOT a core principle of Zero Trust?

A  Least privilege access control

B Continuous monitoring of user activity

C Multi-factor authentication (MFA) for all access attempts

D  Micro segmentation of the network to limit lateral movement by attackers"

C Multi-factor authentication (MFA) for all access attempts

500

Imagine a company that lets you make phone calls over the internet (VoIP). They encrypt the content of your calls  to keep them private.  However, a new law requires them to also allow law enforcement to listen to these calls in certain situations, but only after following proper legal procedures.What's the BIGGEST challenge for the company in following both the law (letting law enforcement listen) and keeping your calls private (encryption)?

A Making their scrambling (encryption) even stronger.


B Creating a safe system for managing who can unscramble the calls .


C  Upgrading their internet speed to handle unscrambling  calls.


D Teaching law enforcement how VoIP calls work.

E Educating law enforcement on VoIP technology

B Creating a safe system for managing who can unscramble (decrypt) the calls