Labour Day Sale Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: scxmas70

CFR-410 Exam Dumps - CyberSec First Responder (CFR) Exam

Question # 4

A company that maintains a public city infrastructure was breached and information about future city projects was leaked. After the post-incident phase of the process has been completed, which of the following would be

PRIMARY focus of the incident response team?

A.

Restore service and eliminate the business impact.

B.

Determine effective policy changes.

C.

Inform the company board about the incident.

D.

Contact the city police for official investigation.

Full Access
Question # 5

An organization recently suffered a breach due to a human resources administrator emailing employee names and Social Security numbers to a distribution list. Which of the following tools would help mitigate this risk from recurring?

A.

Data loss prevention (DLP)

B.

Firewall

C.

Web proxy

D.

File integrity monitoring

Full Access
Question # 6

A security engineer is setting up security information and event management (SIEM). Which of the following log sources should the engineer include that will contain indicators of a possible web server compromise? (Choose two.)

A.

NetFlow logs

B.

Web server logs

C.

Domain controller logs

D.

Proxy logs

E.

FTP logs

Full Access
Question # 7

After successfully enumerating the target, the hacker determines that the victim is using a firewall. Which of the following techniques would allow the hacker to bypass the intrusion prevention system (IPS)?

A.

Stealth scanning

B.

Xmas scanning

C.

FINS scanning

D.

Port scanning

Full Access
Question # 8

Which of the following are common areas of vulnerabilities in a network switch? (Choose two.)

A.

Default port state

B.

Default credentials

C.

Default protocols

D.

Default encryption

E.

Default IP address

Full Access
Question # 9

Which of the following is an automated password cracking technique that uses a combination of uppercase and lowercase letters, 0-9 numbers, and special characters?

A.

Dictionary attack

B.

Password guessing

C.

Brute force attack

D.

Rainbow tables

Full Access
Question # 10

Senior management has stated that antivirus software must be installed on all employee workstations. Which

of the following does this statement BEST describe?

A.

Guideline

B.

Procedure

C.

Policy

D.

Standard

Full Access
Question # 11

A Linux system administrator found suspicious activity on host IP 192.168.10.121. This host is also establishing a connection to IP 88.143.12.123. Which of the following commands should the administrator use to capture only the traffic between the two hosts?

A.

# tcpdump -i eth0 host 88.143.12.123

B.

# tcpdump -i eth0 dst 88.143.12.123

C.

# tcpdump -i eth0 host 192.168.10.121

D.

# tcpdump -i eth0 src 88.143.12.123

Full Access
Question # 12

Which of the following types of attackers would be MOST likely to use multiple zero-day exploits executed against high-value, well-defended targets for the purposes of espionage and sabotage?

A.

Cybercriminals

B.

Hacktivists

C.

State-sponsored hackers

D.

Cyberterrorist

Full Access
Question # 13

During which phase of a vulnerability assessment would a security consultant need to document a requirement to retain a legacy device that is no longer supported and cannot be taken offline?

A.

Conducting post-assessment tasks

B.

Determining scope

C.

Identifying critical assets

D.

Performing a vulnerability scan

Full Access
Question # 14

Which of the following would MOST likely make a Windows workstation on a corporate network vulnerable to remote exploitation?

A.

Disabling Windows Updates

B.

Disabling Windows Firewall

C.

Enabling Remote Registry

D.

Enabling Remote Desktop

Full Access
Question # 15

After imaging a disk as part of an investigation, a forensics analyst wants to hash the image using a tool that supports piecewise hashing. Which of the following tools should the analyst use?

A.

md5sum

B.

sha256sum

C.

md5deep

D.

hashdeep

Full Access