Chapter 3
Risk Identification, Monitoring, and Analysis (Domain 3)

THIS CHAPTER COVERS THE FOLLOWING SSCP EXAM OBJECTIVES:

  • images 3.1 Understand the risk management process
    • Risk visibility and reporting (e.g., risk register, sharing threat intelligence, Common Vulnerability Scoring System (CVSS))
    • Risk management concepts (e.g., impact assessments, threat modeling, Business Impact Analysis (BIA))
    • Risk management frameworks (e.g., ISO, NIST)
    • Risk treatment (e.g., accept, transfer, mitigate, avoid, recast)
  • images 3.2 Perform security assessment activities
    • Participate in security testing
    • Interpretation and reporting of scanning and testing results
    • Remediation validation
    • Audit finding remediation
  • images 3.3 Operate and maintain monitoring systems (e.g., continuous monitoring)
    • Events of interest (e.g., anomalies, intrusions, unauthorized changes, compliance monitoring)
    • Logging
    • Source systems
    • Legal and regulatory concerns (e.g., jurisdiction, limitations, privacy)
  • images 3.4 Analyze monitoring results
    • Security baselines and anomalies
    • Visualizations, metrics, and trends (e.g., dashboards, timelines)
    • Event data analysis
    • Document and communicate findings (e.g., escalation)

  1. HAL Systems recently decided to stop offering public NTP services because of a fear that its NTP servers would be used in amplification DDoS attacks. What type of risk management strategy did HAL pursue with respect to its NTP services?

    1. Risk mitigation
    2. Risk acceptance
    3. Risk transference
    4. Risk avoidance
  2. Tom is responding to a recent security incident and is seeking information on the approval process for a recent modification to a system’s security settings. Where would he most likely find this information?

    1. Change log
    2. System log
    3. Security log
    4. Application log
  3. Alex wants to use an automated tool to fill web application forms to test for format string vulnerabilities. What type of tool should he use?

    1. A black box
    2. A brute-force tool
    3. A fuzzer
    4. A static analysis tool

    For questions 4–6, please refer to the following scenario.

    Henry is the risk manager for Atwood Landing, a resort community in the midwestern United States. The resort’s main data center is located in northern Indiana in an area that is prone to tornados. Henry recently undertook a replacement cost analysis and determined that rebuilding and reconfiguring the data center would cost $10 million.

    Henry consulted with tornado experts, data center specialists, and structural engineers. Together, they determined that a typical tornado would cause approximately $5 million of damage to the facility. The meteorologists determined that Atwood’s facility lies in an area where they are likely to experience a tornado once every 200 years.

  4. Based upon the information in this scenario, what is the exposure factor for the effect of a tornado on Atwood Landing’s data center?

    1. 10 percent
    2. 25 percent
    3. 50 percent
    4. 75 percent
  5. Based upon the information in this scenario, what is the annualized rate of occurrence for a tornado at Atwood Landing’s data center?

    1. 0.0025
    2. 0.005
    3. 0.01
    4. 0.015
  6. Based upon the information in this scenario, what is the annualized loss expectancy for a tornado at Atwood Landing’s data center?

    1. $25,000
    2. $50,000
    3. $250,000
    4. $500,000
  7. Earlier this year, the information security team at Jim’s employer identified a vulnerability in the web server that Jim is responsible for maintaining. He immediately applied the patch and is sure that it installed properly, but the vulnerability scanner has continued to incorrectly flag the system as vulnerable because of the version number it is finding even though Jim is sure the patch is installed. Which of the following options is Jim’s best choice to deal with the issue?

    1. Uninstall and reinstall the patch.
    2. Ask the information security team to flag the system as patched and not vulnerable.
    3. Update the version information in the web server’s configuration.
    4. Review the vulnerability report and use alternate remediation options.
  8. Which NIST special publication covers the assessment of security and privacy controls?

    1. 800-12
    2. 800-53A
    3. 800-34
    4. 800-86
  9. Saria’s team is working to persuade their management that their network has extensive vulnerabilities that attackers could exploit. If she wants to conduct a realistic attack as part of a penetration test, what type of penetration test should she conduct?

    1. Crystal box
    2. Gray box
    3. White box
    4. Black box
  10. Tom enables an application firewall provided by his cloud infrastructure as a service provider that is designed to block many types of application attacks. When viewed from a risk management perspective, what metric is Tom attempting to lower?

    1. Impact
    2. RPO
    3. MTO
    4. Likelihood
  11. Jim uses a tool that scans a system for available services and then connects to them to collect banner information to determine what version of the service is running. It then provides a report detailing what it gathers, basing results on service fingerprinting, banner information, and similar details it gathers combined with CVE information. What type of tool is Jim using?

    1. A port scanner
    2. A service validator
    3. A vulnerability scanner
    4. A patch management tool
  12. What term describes software testing that is intended to uncover new bugs introduced by patches or configuration changes?

    1. Nonregression testing
    2. Evolution testing
    3. Smoke testing
    4. Regression testing
  13. Mike recently implemented an intrusion prevention system designed to block common network attacks from affecting his organization. What type of risk management strategy is Mike pursuing?

    1. Risk acceptance
    2. Risk avoidance
    3. Risk mitigation
    4. Risk transference
  14. During a port scan, Lauren found TCP port 443 open on a system. Which tool is best suited to scanning the service that is most likely running on that port?

    1. zzuf
    2. Nikto
    3. Metasploit
    4. sqlmap
  15. When developing a business impact analysis, the team should first create a list of assets. What should happen next?

    1. Identify vulnerabilities in each asset.
    2. Determine the risks facing the asset.
    3. Develop a value for each asset.
    4. Identify threats facing each asset.
  16. In this image, what issue may occur because of the log handling settings?

    Diagram shows cycle of five steps, namely: Step 1, categorize systems and data. Step 2 select security controls. Step 3, implement security controls. Step 4, assess security controls. Step 5, monitor security.

    1. Log data may be lost when the log is archived.
    2. Log data may be overwritten.
    3. Log data may not include needed information.
    4. Log data may fill the system disk.
  17. What message logging standard is commonly used by network devices, Linux and Unix systems, and many other enterprise devices?

    1. Syslog
    2. Netlog
    3. Eventlog
    4. Remote Log Protocol (RLP)
  18. Ryan is a security risk analyst for an insurance company. He is currently examining a scenario in which a malicious hacker might use a SQL injection attack to deface a web server because of a missing patch in the company’s web application. In this scenario, what is the threat?

    1. Unpatched web application
    2. Web defacement
    3. Malicious hacker
    4. Operating system
  19. Chris is responsible for his organization’s security standards and has guided the selection and implementation of a security baseline for Windows PCs in his organization. How can Chris most effectively make sure that the workstations he is responsible for are being checked for compliance and that settings are being applied as necessary?

    1. Assign users to spot-check baseline compliance.
    2. Use Microsoft Group Policy.
    3. Create startup scripts to apply policy at system start.
    4. Periodically review the baselines with the data owner and system owners.

    For questions 20–22, please refer to the following scenario.

    The company that Jennifer works for has implemented a central logging infrastructure, as shown in the following image. Use this diagram and your knowledge of logging systems to answer the following questions.

    Image shows window titled log properties � application (type: administrative) where general information is shown such as full name, log path, log size, created, modified, accessed, and options to choose maximum log size and when maximum event log size is reached.�
  20. Jennifer needs to ensure that all Windows systems provide identical logging information to the SIEM. How can she best ensure that all Windows desktops have the same log settings?

    1. Perform periodic configuration audits.
    2. Use Group Policy.
    3. Use Local Policy.
    4. Deploy a Windows syslog client.
  21. During normal operations, Jennifer’s team uses the SIEM appliance to monitor for exceptions received via syslog. What system shown does not natively have support for syslog events?

    1. Enterprise wireless access points
    2. Windows desktop systems
    3. Linux web servers
    4. Enterprise firewall devices
  22. What technology should an organization use for each of the devices shown in the diagram to ensure that logs can be time sequenced across the entire infrastructure?

    1. Syslog
    2. NTP
    3. Logsync
    4. SNAP
  23. Susan needs to predict high-risk areas for her organization and wants to use metrics to assess risk trends as they occur. What should she do to handle this?

    1. Perform yearly risk assessments.
    2. Hire a penetration testing company to regularly test organizational security.
    3. Identify and track key risk indicators.
    4. Monitor logs and events using a SIEM device.
  24. Tom is considering locating a business in the downtown area of Miami, Florida. He consults the FEMA flood plain map for the region, shown here, and determines that the area he is considering lies within a 100-year flood plain.

    Diagram shows cycle of six steps, namely: Step 1, categorize information system. Step 2, select security controls. Step 3, implement security controls. Step 4, blank. Step 5, authorize information system. Step 6, monitor security controls. Diagram has text clouds also.

    What is the ARO of a flood in this area?

    1. 100
    2. 1
    3. 0.1
    4. 0.01
  25. Which of the following strategies is not a reasonable approach for remediating a vulnerability identified by a vulnerability scanner?

    1. Install a patch.
    2. Use a workaround fix.
    3. Update the banner or version number.
    4. Use an application layer firewall or IPS to prevent attacks against the identified vulnerability.
  26. Bruce is seeing quite a bit of suspicious activity on his network. It appears that an outside entity is attempting to connect to all of his systems using a TCP connection on port 22. What type of scanning is the outsider likely engaging in?

    1. FTP scanning
    2. Telnet scanning
    3. SSH scanning
    4. HTTP scanning
  27. Jim would like to identify compromised systems on his network that may be participating in a botnet. He plans to do this by watching for connections made to known command-and-control servers. Which one of the following techniques would be most likely to provide this information if Jim has access to a list of known servers?

    1. Netflow records
    2. IDS logs
    3. Authentication logs
    4. RFC logs
  28. Susan needs to scan a system for vulnerabilities, and she wants to use an open source tool to test the system remotely. Which of the following tools will meet her requirements and allow vulnerability scanning?

    1. Nmap
    2. OpenVAS
    3. MBSA
    4. Nessus
  29. Jim is designing his organization’s log management systems and knows that he needs to carefully plan to handle the organization’s log data. Which of the following is not a factor that Jim should be concerned with?

    1. The volume of log data
    2. A lack of sufficient log sources
    3. Data storage security requirements
    4. Network bandwidth

    Kara used nmap to perform a scan of a system under her control and received the results shown here. Refer to these results to answer questions 30 and 31.

    Diagram shows access point and Windows desktop systems connected to data center firewall which in turn is connected to SIEM appliance. A Linux web server and a Linux database server are connected to SIEM appliance.�
  30. If Kara’s primary concern is preventing eavesdropping attacks, which port should she block?

    1. 22
    2. 80
    3. 443
    4. 1433
  31. If Kara’s primary concern is preventing administrative connections to the server, which port should she block?

    1. 22
    2. 80
    3. 443
    4. 1433
  32. During a port scan, Susan discovers a system running services on TCP and UDP 137-139 and TCP 445, as well as TCP 1433. What type of system is she likely to find if she connects to the machine?

    1. A Linux email server
    2. A Windows SQL server
    3. A Linux file server
    4. A Windows workstation
  33. After conducting a qualitative risk assessment of her organization, Sally recommends purchasing cybersecurity breach insurance. What type of risk response behavior is she recommending?

    1. Accept
    2. Transfer
    3. Reduce
    4. Reject
  34. What is the best way to provide accountability for the use of identities?

    1. Logging
    2. Authorization
    3. Digital signatures
    4. Type 1 authentication
  35. Robin recently conducted a vulnerability scan and found a critical vulnerability on a server that handles sensitive information. What should Robin do next?

    1. Patching
    2. Reporting
    3. Remediation
    4. Validation
  36. Rolando is a risk manager with a large-scale enterprise. The firm recently evaluated the risk of California mudslides on its operations in the region and determined that the cost of responding outweighed the benefits of any controls it could implement. The company chose to take no action at this time. What risk management strategy did Rolando’s organization pursue?

    1. Risk avoidance
    2. Risk mitigation
    3. Risk transference
    4. Risk acceptance
  37. During a log review, Danielle discovers a series of logs that show login failures.

    Jan 31 11:39:12 ip-10-0-0-2 sshd[29092]: Invalid user admin from remotehost passwd=aaaaaaaa
    Jan 31 11:39:20 ip-10-0-0-2 sshd[29098]: Invalid user admin from remotehost passwd=aaaaaaab
    Jan 31 11:39:23 ip-10-0-0-2 sshd[29100]: Invalid user admin from remotehost passwd=aaaaaaac
    Jan 31 11:39:31 ip-10-0-0-2 sshd[29106]: Invalid user admin from remotehost passwd=aaaaaaad
    Jan 31 20:40:53 ip-10-0-0-254 sshd[30520]: Invalid user admin from remotehost passwd=aaaaaaae
    

    What type of attack has Danielle discovered?

    1. A pass-the-hash attack
    2. A brute-force attack
    3. A man-in-the-middle attack
    4. A dictionary attack
  38. During a third-party audit, Jim’s company receives a finding that states, “The administrator should review backup success and failure logs on a daily basis, and take action in a timely manner to resolve reported exceptions.” What is the biggest issue that is likely to result if Jim’s IT staff need to restore from a backup?

    1. They will not know if the backups succeeded or failed.
    2. The backups may not be properly logged.
    3. The backups may not be usable.
    4. The backup logs may not be properly reviewed.

    For questions 39–41, please refer to the following scenario.

    Ben’s organization has begun to use STRIDE to assess its software and has identified threat agents and the business impacts that these threats could have. Now they are working to identify appropriate controls for the issues they have identified.

  39. Ben’s development team needs to address an authorization issue, resulting in an elevation of privilege threat. Which of the following controls is most appropriate to this type of issue?

    1. Auditing and logging are enabled.
    2. Role-based access control is used for specific operations.
    3. Data type and format checks are enabled.
    4. User input is tested against a whitelist.
  40. Ben’s team is attempting to categorize a transaction identification issue that is caused by use of a symmetric key shared by multiple servers. What STRIDE category should this fall into?

    1. Information disclosure
    2. Denial of service
    3. Tampering
    4. Repudiation
  41. Ben wants to prevent or detect tampering with data. Which of the following is not an appropriate solution?

    1. Hashes
    2. Digital signatures
    3. Filtering
    4. Authorization controls
  42. During a port scan of his network, Alex finds that a number of hosts respond on TCP ports 80, 443, 515, and 9100 in offices throughout his organization. What type of devices is Alex likely discovering?

    1. Web servers
    2. File servers
    3. Wireless access points
    4. Printers
  43. Alan is performing threat modeling and decides that it would be useful to decompose the system into the key elements shown here. What tool is he using?

    Diagram shows city map which is shaded in areas on right, left, center bottom, center top, and top left.

    Image reprinted from CISSP (ISC)2 Certified Information Systems Security Professional Official Study Guide, 7th Edition © John Wiley & Sons 2015, reprinted with permission.

    1. Vulnerability assessment
    2. Fuzzing
    3. Reduction analysis
    4. Data modeling
  44. Which of the following is not a hazard associated with penetration testing?

    1. Application crashes
    2. Denial of service
    3. Exploitation of vulnerabilities
    4. Data corruption
  45. Nmap is an example of what type of tool?

    1. Vulnerability scanner
    2. Web application fuzzer
    3. Network design and layout
    4. Port scanner
  46. Which of the following is a method used to design new software tests and to ensure the quality of tests?

    1. Code auditing
    2. Static code analysis
    3. Regression testing
    4. Mutation testing
  47. When a Windows system is rebooted, what type of log is generated?

    1. Error
    2. Warning
    3. Information
    4. Failure audit
  48. What is the first step that should occur before a penetration test is performed?

    1. Data gathering
    2. Port scanning
    3. Getting permission
    4. Planning
  49. Bobbi is investigating a security incident and discovers that an attacker began with a normal user account but managed to exploit a system vulnerability to provide that account with administrative rights. What type of attack took place under the STRIDE threat model?

    1. Spoofing
    2. Repudiation
    3. Tampering
    4. Elevation of privilege

    For questions 50–53, please refer to the following scenario.

    Ann is a security professional for a midsize business and typically handles log analysis and security monitoring tasks for her organization. One of her roles is to monitor alerts originating from the organization’s intrusion detection system. The system typically generates several dozen alerts each day, and many of those alerts turn out to be false alarms after her investigation.

    This morning, the intrusion detection system alerted because the network began to receive an unusually high volume of inbound traffic. Ann received this alert and began looking into the origin of the traffic.

  50. At this point in the incident response process, what term best describes what has occurred in Ann’s organization?

    1. Security occurrence
    2. Security incident
    3. Security event
    4. Security intrusion
  51. Ann continues her investigation and realizes that the traffic generating the alert is abnormally high volumes of inbound UDP traffic on port 53. What service typically uses

    this port?

    1. DNS
    2. SSH/SCP
    3. SSL/TLS
    4. HTTP
  52. As Ann analyzes the traffic further, she realizes that the traffic is coming from many different sources and has overwhelmed the network, preventing legitimate uses. The inbound packets are responses to queries that she does not see in outbound traffic. The responses are abnormally large for their type. What type of attack should Ann suspect?

    1. Reconnaissance
    2. Malicious code
    3. System penetration
    4. Denial of service
  53. Now that Ann understands that an attack has taken place that violates her organization’s security policy, what term best describes what has occurred in Ann’s organization?

    1. Security occurrence
    2. Security incident
    3. Security event
    4. Security intrusion
  54. During a log review, Saria discovers a series of logs that show login failures, as shown here:

    Jan 31 11:39:12 ip-10-0-0-2 sshd[29092]: Invalid user admin from remotehost passwd=orange
    Jan 31 11:39:20 ip-10-0-0-2 sshd[29098]: Invalid user admin from remotehost passwd=Orang3
    Jan 31 11:39:23 ip-10-0-0-2 sshd[29100]: Invalid user admin from remotehost passwd=Orange93
    Jan 31 11:39:31 ip-10-0-0-2 sshd[29106]: Invalid user admin from remotehost passwd=Orangutan1
    Jan 31 20:40:53 ip-10-0-0-254 sshd[30520]: Invalid user admin from remotehost passwd=Orangemonkey
    

    What type of attack has Saria discovered?

    1. A brute-force attack
    2. A man-in-the-middle attack
    3. A dictionary attack
    4. A rainbow table attack
  55. Ben is seeking a control objective framework that is widely accepted around the world and focuses specifically on information security controls. Which one of the following frameworks would best meet his needs?

    1. ITIL
    2. ISO 27002
    3. CMM
    4. PMBOK Guide
  56. Alex is using nmap to perform port scanning of a system, and he receives three different port status messages in the results. Match each of the numbered status messages with the appropriate lettered description. You should use each item exactly once.

    Status message Description
    1. Open
    2. Closed
    3. Filtered
    1. The port is accessible on the remote system, but no application is accepting connections on that port.
    2. The port is not accessible on the remote system.
    3. The port is accessible on the remote system, and an application is accepting connections on that port.
  57. Tony is developing a business continuity plan and is having difficulty prioritizing resources because of the difficulty of combining information about tangible and intangible assets. What would be the most effective risk assessment approach for him to use?

    1. Quantitative risk assessment
    2. Qualitative risk assessment
    3. Neither quantitative nor qualitative risk assessment
    4. Combination of quantitative and qualitative risk assessment
  58. Angela wants to test a web browser’s handling of unexpected data using an automated tool. What tool should she choose?

    1. Nmap
    2. zzuf
    3. Nessus
    4. Nikto
  59. Saria wants to log and review traffic information between parts of her network. What type of network logging should she enable on her routers to allow her to perform this analysis?

    1. Audit logging
    2. Flow logging
    3. Trace logging
    4. Route logging
  60. Jim is working with a penetration testing contractor who proposes using Metasploit as part of her penetration testing effort. What should Jim expect to occur when Metasploit is used?

    1. Systems will be scanned for vulnerabilities.
    2. Systems will have known vulnerabilities exploited.
    3. Services will be probed for buffer overflow and other unknown flaws.
    4. Systems will be tested for zero-day exploits.
  61. You are completing your business continuity planning effort and have decided that you wish to accept one of the risks. What should you do next?

    1. Implement new security controls to reduce the risk level.
    2. Design a disaster recovery plan.
    3. Repeat the business impact assessment.
    4. Document your decision-making process.

    For questions 62–64, please refer to the following scenario. During a port scan, Ben uses nmap’s default settings and sees the following results.

    Window shows command Starting Nmap 7.40 (https://nmap.org ) at 2018 -01-08 15:08 EST. Nmap scan report for myhost (192.168.107.9). Host is up (0.033s latency). Not shown:997 filtered ports. PORT�� STATE SERVICE. 22/t c p open s s h. 80/tcp open http. 443/tcp open https.�
  62. If Ben is conducting a penetration test, what should his next step be after receiving these results?

    1. Connect to the web server using a web browser.
    2. Connect via Telnet to test for vulnerable accounts.
    3. Identify interesting ports for further scanning.
    4. Use sqlmap against the open databases.
  63. Based on the scan results, what operating system (OS) was the system that was scanned most likely running?

    1. Windows Desktop
    2. Linux
    3. Network device
    4. Windows Server
  64. Ben’s manager expresses concern about the coverage of his scan. Why might his manager have this concern?

    1. Ben did not test UDP services.
    2. Ben did not discover ports outside the “well-known ports.”
    3. Ben did not perform OS fingerprinting.
    4. Ben tested only a limited number of ports.
  65. What is the formula used to determine risk?

    1. Risk = Threat * Vulnerability
    2. Risk = Threat / Vulnerability
    3. Risk = Asset * Threat
    4. Risk = Asset / Threat
  66. A zero-day vulnerability is announced for the popular Apache web server in the middle of a workday. In Jacob’s role as an information security analyst, he needs to quickly scan his network to determine what servers are vulnerable to the issue. What is Jacob’s best route to quickly identify vulnerable systems?

    1. Immediately run Nessus against all of the servers to identify which systems are vulnerable.
    2. Review the CVE database to find the vulnerability information and patch information.
    3. Create a custom IDS or IPS signature.
    4. Identify affected versions and check systems for that version number using an automated scanner.
  67. During a review of access logs, Alex notices that Danielle logged into her workstation in New York at 8 a.m. daily but that she was recorded as logging into her department’s main web application shortly after 3 a.m. daily. What common logging issue has Alex likely encountered?

    1. Inconsistent log formatting
    2. Modified logs
    3. Inconsistent timestamps
    4. Multiple log sources
  68. What is the final step of a quantitative risk analysis?

    1. Determine asset value.
    2. Assess the annualized rate of occurrence.
    3. Derive the annualized loss expectancy.
    4. Conduct a cost/benefit analysis.
  69. Carrie is analyzing the application logs for her web-based application and comes across the following string:

    ../../../../../../../../../etc/passwd

    What type of attack was likely attempted against Carrie’s application?

    1. Command injection
    2. Session hijacking
    3. Directory traversal
    4. Brute force
  70. Allie is responsible for reviewing authentication logs on her organization’s network. She does not have the time to review all logs, so she decides to choose only records where there have been four or more invalid authentication attempts. What technique is Allie using to reduce the size of the pool?

    1. Sampling
    2. Random selection
    3. Clipping
    4. Statistical analysis
  71. During a penetration test of her organization, Kathleen’s IPS detects a port scan that has the URG, FIN, and PSH flags set and produces an alarm. What type of scan is the penetration tester attempting?

    1. A SYN scan
    2. A TCP flag scan
    3. An Xmas scan
    4. An ACK scan
  72. Which type of business impact assessment tool is most appropriate when attempting to evaluate the impact of a failure on customer confidence?

    1. Quantitative
    2. Qualitative
    3. Annualized loss expectancy
    4. Reduction
  73. What type of vulnerabilities will not be found by a vulnerability scanner?

    1. Local vulnerabilities
    2. Service vulnerabilities
    3. Zero-day vulnerabilities
    4. Vulnerabilities that require authentication
  74. Which of the following vulnerabilities is unlikely to be found by a web vulnerability scanner?

    1. Path disclosure
    2. Local file inclusion
    3. Race condition
    4. Buffer overflow
  75. Jim has been contracted to conduct a gray box penetration test, and his clients have provided him with the following information about their networks so that he can scan them:

    • Data center: 10.10.10.0/24
    • Sales: 10.10.11.0/24
    • Billing: 10.10.12.0/24
    • Wireless: 192.168.0.0/16

    What problem will Jim encounter if he is contracted to conduct a scan from offsite?

    1. The IP ranges are too large to scan efficiently.
    2. The IP addresses provided cannot be scanned.
    3. The IP ranges overlap and will cause scanning issues.
    4. The IP addresses provided are RFC 1918 addresses.
..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
13.58.150.59