Which component results from this operation?

A developer is working on a project using a Linux tool that enables writing processes to obtain these required results: ✑ If the process is unsuccessful, a negative value is returned. ✑ If the process is successful, 0 value is returned to the child process, and the process ID is...

February 22, 2022 No Comments READ MORE +

What is the practice of giving employees only those permissions necessary to perform their specific role within an organization?

What is the practice of giving employees only those permissions necessary to perform their specific role within an organization?A . least privilegeB . need to knowC . integrity validationD . due diligenceView AnswerAnswer: A

September 28, 2021 No Comments READ MORE +

Drag and drop the definition from the left onto the phase on the right to classify intrusion events according to the Cyber Kill Chain model

DRAG DROP Drag and drop the definition from the left onto the phase on the right to classify intrusion events according to the Cyber Kill Chain model. View AnswerAnswer: Explanation: Delivery: This step involves transmitting the weapon to the target. Weaponization: In this step, the intruder creates a malware weapon...

September 28, 2021 No Comments READ MORE +

Which two components reduce the attack surface on an endpoint? (Choose two.)

Which two components reduce the attack surface on an endpoint? (Choose two.)A . secure bootB . load balancingC . increased audit log levelsD . restricting USB portsE . full packet captures at the endpointView AnswerAnswer: A,D

September 28, 2021 No Comments READ MORE +

Which event is occurring?

Refer to the exhibit. Which event is occurring?A . A binary named "submit" is running on VM cuckoo1.B . A binary is being submitted to run on VM cuckoo1C . A binary on VM cuckoo1 is being submitted for evaluationD . A URL is being evaluated to see if it...

September 28, 2021 No Comments READ MORE +

What is occurring in this network?

Refer to the exhibit. What is occurring in this network?A . ARP cache poisoningB . DNS cache poisoningC . MAC address table overflowD . MAC flooding attackView AnswerAnswer: A

September 27, 2021 No Comments READ MORE +

What is the difference between mandatory access control (MAC) and discretionary access control (DAC)?

What is the difference between mandatory access control (MAC) and discretionary access control (DAC)?A . MAC is controlled by the discretion of the owner and DAC is controlled by an administratorB . MAC is the strictest of all levels of control and DAC is object-based accessC . DAC is controlled...

September 27, 2021 No Comments READ MORE +

What is the potential threat identified in this Stealthwatch dashboard?

Refer to the exhibit. What is the potential threat identified in this Stealthwatch dashboard?A . A policy violation is active for host 10.10.101.24.B . A host on the network is sending a DDoS attack to another inside host.C . There are three active data exfiltration alerts.D . A policy violation...

September 27, 2021 No Comments READ MORE +

Which action prevents buffer overflow attacks?

Which action prevents buffer overflow attacks?A . variable randomizationB . using web based applicationsC . input sanitizationD . using a Linux operating systemView AnswerAnswer: C

September 27, 2021 No Comments READ MORE +

Which category of the cyber kill chain should be assigned to this type of event?

A user received an email attachment named "Hr405-report2609-empl094.exe" but did not run it . Which category of the cyber kill chain should be assigned to this type of event?A . installationB . reconnaissanceC . weaponizationD . deliveryView AnswerAnswer: A

September 27, 2021 1 Comment READ MORE +