Indicate whether the statement is true or false.

Similar documents
n Explain penetration testing concepts n Explain vulnerability scanning concepts n Reconnaissance is the first step of performing a pen test

Defining Computer Security Incident Response Teams

CERT Overview. Jeffrey J. Carpenter 2008 Carnegie Mellon University

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

Advanced Security Tester Course Outline

Cybersecurity Today Avoid Becoming a News Headline

Cyber Hygiene: A Baseline Set of Practices

BUILDING AND MAINTAINING SOC

Fundamentals of Information Systems Security Lesson 5 Auditing, Testing, and Monitoring

Top 20 Critical Security Controls (CSC) for Effective Cyber Defense. Christian Espinosa Alpine Security

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions

Cyber Resilience - Protecting your Business 1

Designing and Building a Cybersecurity Program

Pass4suresVCE. Pass4sures exam vce dumps for guaranteed success with high scores

CND Exam Blueprint v2.0

CSIRT in general CSIRT Service Categories Reactive Services Proactive services Security Quality Management Services CSIRT. Brmlab, hackerspace Prague

Cyber Attacks & Breaches It s not if, it s When

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Malware Outbreak

RiskSense Attack Surface Validation for IoT Systems

IMEC Cybersecurity for Manufacturers Penetration Testing and Top 10

How AlienVault ICS SIEM Supports Compliance with CFATS

Department of Management Services REQUEST FOR INFORMATION

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Unauthorized Access

Ingram Micro Cyber Security Portfolio

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS

Training for the cyber professionals of tomorrow

Tiger Scheme QST/CTM Standard

RFC2350 TLP1: WHITE. Έκδοση National CSIRT-CY RFC2350

CoreMax Consulting s Cyber Security Roadmap

AUTHORITY FOR ELECTRICITY REGULATION

Balancing Compliance and Operational Security Demands. Nov 2015 Steve Winterfeld

An Operational Cyber Security Perspective on Emerging Challenges. Michael Misumi CIO Johns Hopkins University Applied Physics Lab (JHU/APL)

Vulnerability Assessments and Penetration Testing

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Data Theft

CSIRT SERVICES. Service Categories

FDIC InTREx What Documentation Are You Expected to Have?

Security Audit What Why

Building Global CSIRT Capabilities

Nebraska CERT Conference

Boston Chapter AGA 2018 Regional Professional Development Conference Cyber Security MAY 2018

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 9 Performing Vulnerability Assessments

Transforming Security from Defense in Depth to Comprehensive Security Assurance

Question No: 1 After running a packet analyzer on the network, a security analyst has noticed the following output:

NEN The Education Network

Trusted Computing Group

External Supplier Control Obligations. Cyber Security

ICS Penetration Testing

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Elevation of Privilege

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

Cyber Security Technologies

CompTIA Cybersecurity Analyst+

FedRAMP Security Assessment Plan (SAP) Training

Protect Your Organization from Cyber Attacks

Gujarat Forensic Sciences University

CyberSecurity: Top 20 Controls

Secure Agile How to make secure applications using Agile Methods Thomas Stiehm, CTO

Sneak Peak at CIS Critical Security Controls V 7 Release Date: March Presented by Kelli Tarala Principal Consultant Enclave Security

INFORMATION ASSURANCE DIRECTORATE

A Security Model for Space Based Communication. Thom Stone Computer Sciences Corporation

Cyber Security. Building and assuring defence in depth

in PCI Regulated Environments

STUDENT LEARNING OUTCOMES Beacom College of Computer and Cyber Sciences

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Virus Outbreak

Securing Access to Network Devices

CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001)

Case Study: The Evolution of EMC s Product Security Office. Dan Reddy, CISSP, CSSLP EMC Product Security Office

CERT Development EFFECTIVE RESPONSE

Cisco IOS Inline Intrusion Prevention System (IPS)

CASE STUDY. How 16 Penetration Tests Missed A Vulnerability Which Could ve Cost One Company Over $103 Million In PCI Fines

Carbon Black PCI Compliance Mapping Checklist

Oracle Data Cloud ( ODC ) Inbound Security Policies

MIS Week 9 Host Hardening

Improving SCADA System Security

University of Pittsburgh Security Assessment Questionnaire (v1.7)

Security Monitoring Engineer / (NY or NC) Director, Information Security. New York, NY or Winston-Salem, NC. Location:

O N L I N E I N C I D E N T R E S P O N S E C O M M U N I T Y

CYBER SECURITY AND MITIGATING RISKS

CYSE 411/AIT 681 Secure Software Engineering. Topic #6. Seven Software Security Touchpoints (III) Instructor: Dr. Kun Sun

Automating the Top 20 CIS Critical Security Controls

Chapter 5: Vulnerability Analysis

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

4. Risk-Based Security Testing. Reading. CYSE 411/AIT 681 Secure Software Engineering. Seven Touchpoints. Application of Touchpoints

Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE. s3security.com

CYBERSECURITY PENETRATION TESTING - INTRODUCTION

SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP)

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

CIRT: Requirements and implementation

CYBERBIT P r o t e c t i n g a n e w D i m e n s i o n

Digital Forensics Readiness PREPARE BEFORE AN INCIDENT HAPPENS

The CISO is the owner of the vulnerability management process. This person designs the process and ensures is implemented as designed.

Evaluating and Improving Cybersecurity Capabilities of the Electricity Critical Infrastructure

Symantec Security Monitoring Services

Panelists. Moderator: Dr. John H. Saunders, MITRE Corporation

ANATOMY OF AN ATTACK!

Cybersecurity Overview

Ransomware A case study of the impact, recovery and remediation events

locuz.com SOC Services

Penetration Testing Scope

Hacker Academy UK. Black Suits, White Hats!

Be Secure! Computer Security Incident Response Team (CSIRT) Guide. Plan Establish Connect. Maliha Alam Mehreen Shahid

Transcription:

Indicate whether the statement is true or false. 1. An intranet vulnerability scan starts with the scan of the organization's default Internet search engine. 2. Threats cannot be removed without requiring a repair of the vulnerability. 3. Documentation procedures are not required for configuration and change management processes. 4. Policy needs to be reviewed and refreshed from time to time to ensure that it s providing a current foundation for the information security program. 5. Intelligence for external monitoring can come from a number of sources: Vendors, CERT organizations, public network sources and membership sites 6. Based on the 40% rule, when the amount of data stored on a particular hard drive averages 40% of available capacity for a prolonged period, consider an upgrade for the hard drive. 7. The target selection step of Internet vulnerability assessment involves using the external monitoring intelligence to configure a test engine (such as Nessus) for the tests to be performed. 8. An effective information security governance program requires little review once it is well established. 9. A maintenance model such as ISO 17799 deals with methods to manage and operate systems. 10. In some instances, risk is acknowledged as being part of an organization s business process.

11. Remediation of vulnerabilities can be accomplished by accepting or transferring the risk, removing the threat, or repairing the vulnerability. 12. Documenting information system changes and assessing their potential impact on system security is an important and consequential part of digital forensics. 13. External monitoring entails collecting intelligence from various data sources and then giving that intelligence context and meaning for use by decision makers within the organization. 14. Digital forensics helps the organization understand what happened and how, after an incident. 15. Inventory characteristics for hardware and software assets that record the manufacturer and versions are related to technical functionality and should be highly accurate and updated each time there is a change. 16. US-CERT is generally viewed as the definitive authority for computer emergency response teams. 17. The vulnerability database, like the risk, threat, and attack database, both stores and tracks information. 18. If an organization deals successfully with change and has created procedures and systems that can be adjusted to the environment, the existing security improvement program will probably continue to work well. 19. Modem vulnerability assessment begins with the planning, scheduling and notification of all Internet connections, using software such as Wireshark. 20. Major planning components should be reviewed on a periodic basis to ensure that they are current, accurate, and appropriate.

21. Over time, policies and procedures may become inadequate due to changes in the organization's mission and operational requirements, threats, or the environment. 22. Over time, external monitoring processes should capture information about the external environment in a format that can be referenced both across the organization as threats emerge and for historical use. 23. Rehearsal adds value by exercising the procedures, identifying shortcomings, and providing security personnel the opportunity to improve the security plan before it is needed. 24. The internal monitoring domain is the component of the maintenance model that focuses on identifying, assessing, and managing the physical security of assets in an organization. 25. All systems that are mission critical should be enrolled in platform security validation (PSV) measurement. Indicate the answer choice that best completes the statement or answers the question. 26. When the memory usage associated with a particular CPU-based system averages % or more over prolonged periods, consider adding more memory. a. 40 b. 60 c. 10 d. 100 27. A step commonly used for Internet vulnerability assessment includes, which is when the penetration test engine is unleashed at the scheduled time using the planned target list and test selection. a. scanning b. subrogation c. delegation d. targeting 28. is used to respond to network change requests and network architectural design proposals. a. Network connectivity RA b. Dialed modem RA c. Application RA d. Vulnerability RA 29. The commercial site focuses on current security tool resources. a. Nmap-hackerz b. Packet Storm c. Security Laser d. Snort-SIGs

30. The process is designed to find and document the vulnerabilities that may be present because there are misconfigured systems in use within the organization. a. ASP b. ISP c. SVP d. PSV 31. penetration testing is usually used when a specific system or network segment is suspect and the organization wants the pen tester to focus on a particular aspect of the target. a. White box b. Black box c. Gray box d. Green box 32. The vulnerability assessment is a process that is designed to find and document selected vulnerabilities that are likely to be present on the internal network of the organization. a. intranet b. Internet c. LAN d. WAN 33. A is the recorded state of a particular revision of a software or hardware configuration item. a. state b. version c. configuration d. baseline 34. One approach that can improve the situational awareness of the information security function uses a process known as to quickly identify changes to the internal environment. a. baseline b. difference analysis c. differential d. revision 35. A process called examines the traffic that flows through a system and its associated devices to identifies the most frequently used devices.. a. difference analysis b. traffic analysis c. schema analysis d. data flow assessment 36. The optimum approach for escalation is based on a thorough integration of the monitoring process into the. a. IDE b. CERT c. ERP d. IRP 37. Control baselines are established for network traffic and also for firewall performance and IDPS performance. a. system b. application c. performance d. environment 38. To evaluate the performance of a security system, administrators must establish system performance. a. baselines b. profiles c. maxima d. means 39., a level beyond vulnerability testing, is a set of security tests and evaluations that simulate attacks by a malicious external source (hacker). a. Penetration testing b. Penetration simulation c. Attack simulation d. Attack testing

40. Detailed on the highest risk warnings can include identifying which vendor updates apply to which vulnerabilities as well as which types of defenses have been found to work against the specific vulnerabilities reported. a. escalation b. intelligence c. monitoring d. elimination 41. A(n) item is a hardware or software item that is to be modified and revised throughout its life cycle. a. revision b. update c. change d. configuration 42. The is a statement of the boundaries of the RA. a. scope b. disclaimer c. footer d. head 43. Common vulnerability assessment processes include: a. Internet VA b. modem VA c. intranet VA d. all of these 44. A primary mailing list for new vulnerabilities, called simply, provides time-sensitive coverage of emerging vulnerabilities, documenting how they are exploited, and reporting on how to remediate them. Individuals can register for the flagship mailing list or any one of the entire family of its mailing lists. a. Bug b. Bugfix c. Buglist d. Bugtraq 45. The list is intended to facilitate the development of the leading free network exploration tool. a. Nmap-dev b. Packet Storm c. Security Focus d. Snort-sigs 46. The is a center of Internet security expertise and is located at the Software Engineering Institute, a federally funded research and development center operated by Carnegie Mellon University. a. US-CERT b. Bugtraq c. CM-CERT d. CERT/CC 47. allows for the major security control components to be reviewed on a periodic basis to ensure that they are current, accurate, and appropriate. a. System review b. Project review c. Program review d. Application review 48. The vulnerability assessment process is designed to find and document any vulnerability that is present on systems that may have telephone connections to the organization s networks. a. modem b. phone-in c. battle-dialing d. network 49. The mailing list includes announcements and discussion of an open-source IDPS. a. Nmap-hackers b. Packet Storm c. Security Focus d. Snort-SIGs

50. are a component of the security triple. a. Threats b. Assets c. Vulnerabilities d. All of the above