Labour Day Special Limited Time Flat 70% Discount offer - Ends in 0d 00h 00m 00s - Coupon code: 70spcl

CertNexus CFR-410 CyberSec First Responder (CFR) Exam Exam Practice Test

Page: 1 / 10
Total 100 questions

CyberSec First Responder (CFR) Exam Questions and Answers

Question 1

A system administrator identifies unusual network traffic from outside the local network. Which of the following

is the BEST method for mitigating the threat?

Options:

A.

Malware scanning

B.

Port blocking

C.

Packet capturing

D.

Content filtering

Question 2

An administrator believes that a system on VLAN 12 is Address Resolution Protocol (ARP) poisoning clients on the network. The administrator attaches a system to VLAN 12 and uses Wireshark to capture traffic. After

reviewing the capture file, the administrator finds no evidence of ARP poisoning. Which of the following actions should the administrator take next?

Options:

A.

Clear the ARP cache on their system.

B.

Enable port mirroring on the switch.

C.

Filter Wireshark to only show ARP traffic.

D.

Configure the network adapter to promiscuous mode.

Question 3

An administrator investigating intermittent network communication problems has identified an excessive amount of traffic from an external-facing host to an unknown location on the Internet. Which of the following

BEST describes what is occurring?

Options:

A.

The network is experiencing a denial of service (DoS) attack.

B.

A malicious user is exporting sensitive data.

C.

Rogue hardware has been installed.

D.

An administrator has misconfigured a web proxy.

Question 4

Various logs are collected for a data leakage case to make a forensic analysis. Which of the following are

MOST important for log integrity? (Choose two.)

Options:

A.

Hash value

B.

Time stamp

C.

Log type

D.

Modified date/time

E.

Log path

Question 5

Network infrastructure has been scanned and the identified issues have been remediated. What is the next step in the vulnerability assessment process?

Options:

A.

Generating reports

B.

Establishing scope

C.

Conducting an audit

D.

Assessing exposures

Question 6

An incident responder discovers that the CEO logged in from their New York City office and then logged in from a location in Beijing an hour later. The incident responder suspects that the CEO’s account has been

compromised. Which of the following anomalies MOST likely contributed to the incident responder’s suspicion?

Options:

A.

Geolocation

B.

False positive

C.

Geovelocity

D.

Advanced persistent threat (APT) activity

Question 7

Which of the following could be useful to an organization that wants to test its incident response procedures without risking any system downtime?

Options:

A.

Blue team exercise

B.

Business continuity exercise

C.

Tabletop exercise

D.

Red team exercise

Question 8

A first responder notices a file with a large amount of clipboard information stored in it. Which part of the MITRE ATT&CK matrix has the responder discovered?

Options:

A.

Collection

B.

Discovery

C.

Lateral movement

D.

Exfiltration

Question 9

While reviewing some audit logs, an analyst has identified consistent modifications to the sshd_config file for an organization’s server. The analyst would like to investigate and compare contents of the current file with

archived versions of files that are saved weekly. Which of the following tools will be MOST effective during the investigation?

Options:

A.

cat * | cut –d ‘,’ –f 2,5,7

B.

more * | grep

C.

diff

D.

sort *

Question 10

A suspicious script was found on a sensitive research system. Subsequent analysis determined that proprietary data would have been deleted from both the local server and backup media immediately following a specific administrator’s removal from an employee list that is refreshed each evening. Which of the following BEST describes this scenario?

Options:

A.

Backdoor

B.

Rootkit

C.

Time bomb

D.

Login bomb

Question 11

According to company policy, all accounts with administrator privileges should have suffix _ja. While reviewing Windows workstation configurations, a security administrator discovers an account without the suffix in the administrator’s group. Which of the following actions should the security administrator take?

Options:

A.

Review the system log on the affected workstation.

B.

Review the security log on a domain controller.

C.

Review the system log on a domain controller.

D.

Review the security log on the affected workstation.

Question 12

Senior management has stated that antivirus software must be installed on all employee workstations. Which

of the following does this statement BEST describe?

Options:

A.

Guideline

B.

Procedure

C.

Policy

D.

Standard

Question 13

The Key Reinstallation Attack (KRACK) vulnerability is specific to which types of devices? (Choose two.)

Options:

A.

Wireless router

B.

Switch

C.

Firewall

D.

Access point

E.

Hub

Question 14

After a hacker obtained a shell on a Linux box, the hacker then sends the exfiltrated data via Domain Name System (DNS). This is an example of which type of data exfiltration?

Options:

A.

Covert channels

B.

File sharing services

C.

Steganography

D.

Rogue service

Question 15

An incident at a government agency has occurred and the following actions were taken:

-Users have regained access to email accounts

-Temporary VPN services have been removed

-Host-based intrusion prevention system (HIPS) and antivirus (AV) signatures have been updated

-Temporary email servers have been decommissioned

Which of the following phases of the incident response process match the actions taken?

Options:

A.

Containment

B.

Post-incident

C.

Recovery

D.

Identification

Page: 1 / 10
Total 100 questions