sábado, 2 de março de 2024

FCF - Introduction to the Threat Landscape 2.0 Self-Paced

 

Points8/10
Grade82 out of 100
Feedback

Congratulations, you passed!

Question 1

Correct
1 points out of 1

Question text

Which sequence of a Cyber Kill Chain show the events occurring in the correct order?
Select one:
Reconnaissance, weaponization, delivery, exploitation, installation, command and control, exfiltration
Weaponization, reconnaissance, delivery, exploitation, installation, command and control, exfiltration
Reconnaissance, delivery, weaponization, exploitation, installation, command and control, exfiltration
Weaponization, reconnaissance, delivery, installation, exploitation, command and control, exfiltration

Question 2

Correct
1 points out of 1

Question text

Select one or more:
Computer technology
Post-exploit
Human
Pre-exploit

Question 3

Correct
1 points out of 1

Question text

Which definition best represents the Cyber Kill Chain?
Select one:
Describes the stages of a cyber attack
Illustrates how a cyber attack is killed
Details how to respond at each stage of a cyber attack
Chronicles the chain reaction of a cyber attack

Question 4

Correct
1 points out of 1

Question text

Manipulating people to do something contrary to their interests is an example of which cybersecurity threat category?
Select one:
Social engineering
Malware
System design failure
Unauthorized access

Question 5

Correct
1 points out of 1

Question text

Which expression would best qualify as threat intelligence?
Select one:
Data feeds from a Security Information and Event Manager (SIEM)
Security implications and actionable advice
A list of malicious IP addresses and domain names
News of a cyberattack on another organization’s network

Question 6

Incorrect
0 points out of 1

Question text

Which step is the final action in the threat intelligence process?
Select one:
Eliminating threats
Identifying which threats must be mitigated
Providing feedback and a review of lessons learned
Disseminating threat information

Question 7

Partially correct
0 points out of 1

Question text

Which three requisite qualities must information have for it to be threat intelligence? (Choose three.)
Select one or more:
Contextual
Relevant
Actionable
Detailed
Timely

Question 8

Correct
1 points out of 1

Question text

Which bad actor type prefers ransomware as an attack method?
Select one:
Cyber warrior
Cybercriminal
Cyber terrorist

Question 9

Correct
1 points out of 1

Question text

Which system or organization assigns a severity score to help you identify the most dangerous cyberthreats to your organization?
Select one:
Cyberthreat rating system unanimous (CRSU)
Federal Bureau of Investigation (FBI)
National Institute of Standards and Technology (NIST)
Common vulnerability scoring system (CVSS)

Question 10

Correct
1 points out of 1

Question text

Which standard develops a common language for cyberthreat information?
Select one:
Cyberthreats vernacular (CTV)
MITRE ATT&CK
Common vulnerability scoring system (CVSS)
Structured threat information expression (STIX)

Nenhum comentário:

Postar um comentário