Which of the following commands should the security analyst use?

When performing an investigation, a security analyst needs to extract information from text files in a Windows operating system. Which of the following commands should the security analyst use?A . findstrB . grepC . awkD . sigverifView AnswerAnswer: C Explanation: Reference: https://books.google.com.pk/books?id=8qTxCAAAQBAJ&pg=PA6&lpg=PA6&dq=awk+extract +information+from+text+files+in+a+Windows+operating+system&source=bl&ots=mm7bH69viV&sig=ACfU3U2sg2lNmZXZW0FKQWctyfH89yAz3Q&hl=en&sa=X&ved=2ahUKEwiFioWCgbbpAhVFQBoKHavGAcUQ6AEwAHoECBQQAQ#v=onepage&q=awk%20extract%20information%20from%20text%20files%20in%20a%20Windows%20operating%20system&f=false

June 23, 2020 No Comments READ MORE +

Which of the following technologies would reduce the risk of a successful SQL injection attack?

Which of the following technologies would reduce the risk of a successful SQL injection attack?A . Reverse proxyB . Web application firewallC . Stateful firewallD . Web content filteringView AnswerAnswer: B Explanation: Reference: http://www.enterprisenetworkingplanet.com/netsecur/article.php/3866756/10-Ways-to-Prevent-or­Mitigate-SQL-Injection-Attacks.htm

June 23, 2020 No Comments READ MORE +

Which of the following types of attackers would be MOST likely to use multiple zero-day exploits executed against high-value, well-defended targets for the purposes of espionage and sabotage?

Which of the following types of attackers would be MOST likely to use multiple zero-day exploits executed against high-value, well-defended targets for the purposes of espionage and sabotage?A . CybercriminalsB . HacktivistsC . State-sponsored hackersD . CyberterroristView AnswerAnswer: C

June 22, 2020 No Comments READ MORE +

Which of the following would be effective for limiting access to these types of services, without completely restricting access to a site?

A network administrator has determined that network performance has degraded due to excessive use of social media and Internet streaming services. Which of the following would be effective for limiting access to these types of services, without completely restricting access to a site?A . WhitelistingB . Web content filteringC ....

June 22, 2020 No Comments READ MORE +

Which of the following does the command nmap Copen 10.10.10.3 do?

Which of the following does the command nmap Copen 10.10.10.3 do?A . Execute a scan on a single host, returning only open ports.B . Execute a scan on a subnet, returning detailed information on open ports.C . Execute a scan on a subnet, returning all hosts with open ports.D ....

June 22, 2020 No Comments READ MORE +

Which of the following commands should the administrator use to capture only the traffic between the two hosts?

A Linux system administrator found suspicious activity on host IP 192.168.10.121. This host is also establishing a connection to IP 88.143.12.123. Which of the following commands should the administrator use to capture only the traffic between the two hosts?A . # tcpdump -i eth0 host 88.143.12.123B . # tcpdump -i...

June 22, 2020 No Comments READ MORE +

Which of the following tools would be BEST for this?

An incident responder was asked to analyze malicious traffic. Which of the following tools would be BEST for this?A . Hex editorB . tcpdumpC . WiresharkD . SnortView AnswerAnswer: C Explanation: Reference: https://resources.infosecinstitute.com/category/certifications-training/network-traffic-analysis-for­incident-response/threat-intelligence-collection-and-analysis/analyzing-fileless-malware/#gref

June 21, 2020 No Comments READ MORE +

Which of the following tools would the consultant use?

After a security breach, a security consultant is hired to perform a vulnerability assessment for a company’s web application. Which of the following tools would the consultant use?A . NiktoB . KismetC . tcpdumpD . HydraView AnswerAnswer: A Explanation: Reference: https://www.scnsoft.com/blog/network-vulnerability-assessment-guide

June 21, 2020 No Comments READ MORE +

Which of the following BEST represents what the attacker was trying to accomplish?

A secretary receives an email from a friend with a picture of a kitten in it. The secretary forwards it to the ~COMPANYWIDE mailing list and, shortly thereafter, users across the company receive the following message: “You seem tense. Take a deep breath and relax!” The incident response team is...

June 21, 2020 No Comments READ MORE +

Which of the following is the BEST method for mitigating the threat?

A system administrator identifies unusual network traffic from outside the local network. Which of the following is the BEST method for mitigating the threat?A . Malware scanningB . Port blockingC . Packet capturingD . Content filteringView AnswerAnswer: C

June 20, 2020 No Comments READ MORE +