CSA exam
CSA exam
plaintext pessetes and their corresponding hash values to crack the password
Dictionary Attack
Syllable Attack
2. Which of the following security technology is used to attract and trap people 1 point
Firewall
Honeypot
3. An attacker exploits the logic validation mechanisms of an e commerce 1 point
Original URL:
http://www.buyonline.com/product.aspx?profile=2&debt-100
Modified URL: http://www.buyonline.com/product.aspx?profile=12&debit=10
Denial-of-Service Attack
4. Which of the following service provides phishing protection and content 1 point
OpenDNS
Malstrom
Apility.io
Blocklist
5. Which of the following event detection techniques uses User and Entity 1 point
Rule-based detection
Heuristic-based detection
Anomaly-based detection
Signature-based detection
6. Which of the following Windows Event Id will help you monitors file sharing 1 point
4625
4624
7045
5140
7. Which of the following is a correct flow of the stages in an incident handling 1 point
Security Analyst-1
Security Engineer
Security Analyst-12
9. Wesley is an incident handler in a company named Maddison Tech. One day, 1 point
10. Which of the following contains the performance measures, and proper 1 point
12. Which one of the following is the correct flow for Setting Up a Computer 1 point
Forensics Lab?
What is the primary step that is advisable to Bonney in order to contain the
malware incident from spreading?
Call the legal department in the organization and inform about the rodent
14. Daniel is a member of an IRT, which was started recently in a company 1 point
named Mesh Tech. He wanted to find the purpose and scope of the
planned incident response capabilities. What is he looking for?
15. What does the HTTP status codes 1XX represents? 1 point
Success
Client error
Redirection
Informational message
16. Which of the following data source will a SOC Analyst use to monitor 1 point
Netstat Data
DNS Data
DHCP Data
OIS Data
Self-hosted, Self-Managed
Cloud, Self-Managed
18. In which phase of Lockheed Martin's-Cyber Kill Chain Methodology, adversary 1 point
Weaponization
Delivery
Reconnaissance
Exploitation
19. Which of the following steps of incident handling and response process 1 point
Eradication
CIdentification
Containment
Data Collection
20. Sam, a security analyst with INFOSOL INC, while monitoring and analyzing IIS 1 point
SQL InjectionAttack
XSS Attack
21. Ray is a SOC analyst in a company named Queens Tech. One Day, Queens 1 point
Operational Intellegence
Counter Intelligence
Ox XSS Attack
24. Charline is working as an L2 SOC Analyst. One day, an LI SOC Analyst 1 point
She should immediately contact t o solve the problem t the network administrator
to s
Var/log/cups/accesslogfile
/var/log/cups/accesslog file
/var/log/cups/Printeraccess_log file
/var/log/cups/Printer_log file
26. Jason, a SOC Analyst with Maximus Tech, was investigating Cisco ASA 1 point
Firewall logs and came across the following log entry.May 06 2018
21:27:27 asa 1: % ASA-5-11008: User 'enable_15' executed the 'configure
term' command
Informational message
27. Which of the following framework describes the essential characteristics of 1 point
SOC-CMM
COBIT
SSE-CMM
ITIL
28. Which of the following command is used to view iptables logs on Ubuntu and 1 point
Debian distributions?
$talif /var/log/kern.log
# talif /var/log/messages
$talif /var/log/sys/kerm.log
#talif /ar/log/sys/messages
29. Which of the following threat intelligence is used by a SIEM for supplying the 1 point
1 and 3
2 and 3
1 and 2
3 and 4
30. Which of the following attack can be eradicated by filtering improper XML 1 point
syntax?
CAPTCHA Attacks
31. Which of the following fields in Windows logs defines the type of event 1 point
Source
Level
Keywords
Task category
32. Which of the following is a default directory in a Mac OS X that stores 1 point
security-related logs?
/Library/Logs/Sync
/private/var/log
~/Library/Logs
/var/log/cups/access_log
33. Banter is a threat analyst in Christine Group of Industries. As a part of the job, 1 point
Collection
website.
Session Attack
Denial-of-Service Attack
35. The threat intelligence, which will help you, understand adversary intent and 1 point
Forbidden Error
Unauthorized Error
37. Which of the following process refers to the discarding of the packets at the 1 point
routing level without informing the source that the data did not
reach its intended recipient?
Drop Requests
Load Balancing
Rate Limiting
38. Jane, a security analyst, while analyzing IDS logs, detected an event matching 1 point
Regex
/{{\%3C]|<}{{\%69)|i|{\%49)}{(\%6D)|m|(\%4D))((\%67)|g|(\%47]][^\]*{{%3E]>)/
XSS Attack
symbols to the words from the dictionary and tries to crack the
password?
Hybrid Attack
Bruteforc Attack
Birthday Attack
40. According to the Risk Matrix table, what will be the risk level when the 1 point
Low
Medium
Extreme
High
41. Properly applied cyber threat intelligence to the SOC team help them in 1 point
signature-based
push-based
pull-based
rule-based
43. Which of the following formula is used to calculate the EPS of the 1 point
organization?
44. Which of the following formula represents the risk levels? 1 point
SolarWinds MS
Apility.io
Keepnote
TC Complete
46. What type of event is recorded when an application diriver loads successfully 1 point
in Windows?
Success Audit
Error
Warning
Information
47. Which of the following is a set of standard guidelines for ongoing 1 point
FISMA
PCI-DSS
CHIPAA
DARPA
48. According to the forensics investigation process, what is the next step 1 point
49. John as a SOC analyst is worried about the amount of Tor traffic hitting the 1 point
IIS/Web Server logs with IP addresses and user agent IPtouseragent resolution.
50. Which of the following Windows features is used to enable Security Auditing 1 point
in Windows?
Bitlocker
Windows Firewall
Windows Defender
51. Which of the following threat intelligence helps cyber security professionals 1 point
52. Which of the following tool can be used to filter web requests associated with 1 point
ZAP proxy
UrlScan
Nmap
Hydra
53. Which of the following attack can be eradicated by converting all non- 1 point
XSS Attacks
55. John, a threat analyst at GreenTech Solutions, wants to gather information 1 point
fw log [-f [-t]] [-n] [-1] [-o] [-c action] [-h host] [-s starttime] [-e endtime] [-b
starttime endtime] [u unification_scheme_file] [-m
unification_mode(initial|semijraw)] [-a] [-k (alert_name|jall] [-9] [logfile]
Display detailed log chains (all the log segments a log record consists of)
Speed up the process by not performing IP addresses DNS resolution in the Log
files
Display both the date and the time for each log record
57. Which of the following data source can be used to detect the traffic 1 point
Switch Log
Router Logs
58. Which of the following factors determine the choice of SIEM architecture? 1 point
Network Topology
DHCP Configuration
DNS Configuration
SMTP Configuration
59. What does Windows event ID 4740 indicate? 1 point
60. What is the process of monitoring and capturing all data packets passing 1 point
Network Sniffing
DNS Footprinting
Port Scanning
Network Scanning
Session Attack
Denial-of-Service Attack
Warning
Error
Information
Failure Audit
63. Identify the attack when an attacker by several trial and error can read the 1 point
http://www.terabytes.com/process.php./././././etc/passwd
Denial-of-Service Attack
64. Which encoding replaces unusual ASCII characters with "%" followed by the 1 point
Unicode Encoding
URL Encoding
Base64 Encoding
UTF Encoding
65. Emmanuel is working as a SOC analyst in a company named Tobey Tech. The 1 point
Incident Prioritization
Incident Classification
Incident Recording
66. The Syslog message severity levels are labelled from level 0 to level 7. What 1 point
Debugging
Alert
Notification
Emergency
67. Which of the following technique protects from flooding attacks originated 1 point
from the valid prefixes (IP addresses) so that they can be traced to
its true source?
Ingress Filtering
Rate Limiting
Throttling
Egress Filtering
68. An organization is implementing and deploying the SIEM with following 1 point
Self-hosted, Self-Managed
69. Which of the following attack inundates DHCP servers with fake DHCP 1 point
70. What does the Security Log Event ID 4624 of Windows 10 indicate? 1 point
$iptables -A OUTPUT-JLOG
$iptables -A INPUT-JLOG
$iptables -B INPUT-JLOG
However, they have the capability to do only log collection and the rest
of the SIEM functions must be managed by an MSSP. Which SIEM
deployment architecture will the organization adopt?
Self-hosted, Self-Managed
73. Which of the following technique involves scanning the headers of IP packets 1 point
Throttling
Ingress Filtering
Rate Limiting
Egress Filtering
74. David is a SOC analyst in Karen Tech. One day an attack is initiated by the 1 point
intruders but David was not able to find any suspicious events. This
type of incident is categorized into?
75. Which of the following attack can be eradicated by using a safe API to avoid 1 point
76. Which of the following is a report writing tool that will help incident handlers 1 point
Maistrom
threat note
MagicTree
IntelMQ
77. Identify the attack, where an attacker tries to discover all the possible 1 point
Man-In-Middle Attack
DoS Attack
Reconnaissance Attack
Ransomware Attack
78. John, SOC analyst wants to monitor the attempt of process creation activities 1 point
79. John, a SOC analyst, while monitoring and analyzing Apache web server logs, 1 point
Regex /(\.](%(%25)2E)(\.|(%(%25)2E)(V|(%\(%25)2F}\\{%(%25)5C)/i.
XSS Attack
router logs of the company and wanted to check the logs that are
generated by access control list numbered 210. What filter should Peter add
to the 'show logging' command to get the required output?
81. Which of the following are the responsibilities of SIEM Agents? 1 point
1.Collecting data received from various devices sending data to SIEM before
forwarding it to the central engine.
2.Normalizing data received from various devices sending data to SIEM
before forwarding it to engine. the central
3.Co-relating data received from various devices sending data to SIEM before
forwarding it to the central engine.
4.Visualizing data received from various devices sending data to SIEM before
forwarding it to the central engine.
2 and 3
1 and 4
3 and 1
1 and 2
82. Which of the following attacks causes sudden changes in file extensions or 1 point
Ransomware Attack
DoS Attack
84. Mike is an incident handler for PNP Infosystems Inc. One day, there was a 1 point
Incident Triag
Incident Disclosure
Post-Incident Activities
85. Which of the following can help you eliminate the burden of investigating 1 point
false positives?
86. Where will you find the reputation IP database, if you want to monitor traffic 1 point
/etc/ossim/siem/server/reputation/data
/etc/siem/ossim/server/reputation.data
/etc/ossim/server/reputation.data
/etc/ossim/reputation
figure below.
What does this event log indicate?
XSS Attack
89. Which of the log storage method arranges event logs in the form of a circular 1 point
buffer?
FIFO
LIFO
Wrapping
Non-wrapping
90. Identify the attack in which the attacker exploits a target system through 1 point
DHCP Starvation
Zero-Day Attack
4660
4656
4657
4663
92. Which of the following tool is used to recover from web application incident? 1 point
Smoothwall SWG
Proxy Workbench
93. Chloe, a SOC analyst with Jake Tech, is checking Linux systems logs. She is 1 point
Error log
Login records
sources?
95. Shawn is a security manager working at Lee Inc Solution. His organization 1 point
Which one of the follwing component he should include in the above threat
intelligent strategy plan to make it effective?
Threat trending
Threat buy-in
Threat boosting
Threat pivoting
96. Juliea a SOC analyst, while monitoring logs, noticed large TXT, NULL 1 point
2XX
1XX
5XX
4XX
98. In which of the following incident handling and response stages, the root 1 point
Eradication
Systems Recovery
Evidence Gathering
Evidence Handling
99. According to the Risk Matrix table, what will be the risk level when the 1 point
Medium
Low
High
Extreme
100. Jony, a security analyst, while monitoring IIS logs, identified events shown in 1 point
OXSS Attack
Forms