Summer Sale 60% Special Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: best60

CertNexus CFR-410 CyberSec First Responder (CFR) Exam Exam Practice Test

Page: 1 / 10
Total 100 questions

CyberSec First Responder (CFR) Exam Questions and Answers

Testing Engine

  • Product Type: Testing Engine
$48  $119.99

PDF Study Guide

  • Product Type: PDF Study Guide
$42  $104.99
Question 1

Which of the following data sources could provide indication of a system compromise involving the exfiltration of data to an unauthorized destination?

Options:

A.

IPS logs

B.

DNS logs

C.

SQL logs

D.

SSL logs

Question 2

It was recently discovered that many of an organization’s servers were running unauthorized cryptocurrency mining software. Which of the following assets were being targeted in this attack? (Choose two.)

Options:

A.

Power resources

B.

Network resources

C.

Disk resources

D.

Computing resources

E.

Financial resources

Question 3

During the forensic analysis of a compromised computer image, the investigator found that critical files are missing, caches have been cleared, and the history and event log files are empty. According to this scenario, which of the following techniques is the suspect using?

Options:

A.

System hardening techniques

B.

System optimization techniques

C.

Defragmentation techniques

D.

Anti-forensic techniques

Question 4

In which of the following attack phases would an attacker use Shodan?

Options:

A.

Scanning

B.

Reconnaissance

C.

Gaining access

D.

Persistence

Question 5

A common formula used to calculate risk is:+ Threats + Vulnerabilities = Risk. Which of the following represents the missing factor in this formula?

Options:

A.

Exploits

B.

Security

C.

Asset

D.

Probability

Question 6

A security operations center (SOC) analyst observed an unusually high number of login failures on a particular database server. The analyst wants to gather supporting evidence before escalating the observation to management. Which of the following expressions will provide login failure data for 11/24/2015?

Options:

A.

grep 20151124 security_log | grep –c “login failure”

B.

grep 20150124 security_log | grep “login_failure”

C.

grep 20151124 security_log | grep “login”

D.

grep 20151124 security_log | grep –c “login”

Question 7

A company that maintains a public city infrastructure was breached and information about future city projects was leaked. After the post-incident phase of the process has been completed, which of the following would be

PRIMARY focus of the incident response team?

Options:

A.

Restore service and eliminate the business impact.

B.

Determine effective policy changes.

C.

Inform the company board about the incident.

D.

Contact the city police for official investigation.

Question 8

Which of the following is the FIRST step taken to maintain the chain of custody in a forensic investigation?

Options:

A.

Security and evaluating the electronic crime scene.

B.

Transporting the evidence to the forensics lab

C.

Packaging the electronic device

D.

Conducting preliminary interviews

Question 9

Which asset would be the MOST desirable for a financially motivated attacker to obtain from a health insurance company?

Options:

A.

Transaction logs

B.

Intellectual property

C.

PII/PHI

D.

Network architecture

Question 10

A company help desk is flooded with calls regarding systems experiencing slow performance and certain Internet sites taking a long time to load or not loading at all. The security operations center (SOC) analysts who receive these calls take the following actions:

-Running antivirus scans on the affected user machines

-Checking department membership of affected users

-Checking the host-based intrusion prevention system (HIPS) console for affected user machine alerts

-Checking network monitoring tools for anomalous activities

Which of the following phases of the incident response process match the actions taken?

Options:

A.

Identification

B.

Preparation

C.

Recovery

D.

Containment

Question 11

Which of the following could be useful to an organization that wants to test its incident response procedures without risking any system downtime?

Options:

A.

Blue team exercise

B.

Business continuity exercise

C.

Tabletop exercise

D.

Red team exercise

Question 12

According to Payment Card Industry Data Security Standard (PCI DSS) compliance requirements, an organization must retain logs for what length of time?

Options:

A.

3 months

B.

6 months

C.

1 year

D.

5 years

Question 13

An automatic vulnerability scan has been performed. Which is the next step of the vulnerability assessment process?

Options:

A.

Hardening the infrastructure

B.

Documenting exceptions

C.

Assessing identified exposures

D.

Generating reports

Question 14

An administrator investigating intermittent network communication problems has identified an excessive amount of traffic from an external-facing host to an unknown location on the Internet. Which of the following

BEST describes what is occurring?

Options:

A.

The network is experiencing a denial of service (DoS) attack.

B.

A malicious user is exporting sensitive data.

C.

Rogue hardware has been installed.

D.

An administrator has misconfigured a web proxy.

Question 15

A security analyst is required to collect detailed network traffic on a virtual machine. Which of the following tools could the analyst use?

Options:

A.

nbtstat

B.

WinDump

C.

fport

D.

netstat

Page: 1 / 10
Total 100 questions