sábado, 2 de março de 2024

FCF - Introduction to the Threat Landscape 2.0 Self-Paced

 

Grade88 out of 100
Feedback

Congratulations, you passed!

Question 1

Correct
1 points out of 1

Question text

Which attack vector does an influence campaign rely upon?
Select one:
Social media
Messaging service
Email
Zero-trust software exploit

Question 2

Correct
1 points out of 1

Question text

Which two reasons explain why influence campaigns are often effective?
Select one or more:
The bad actor can remain anonymous using fake accounts
Social media offers an inexpensive means to influence a large number of people
Blackmail and bribery are effective in influencing people’s behavior
People are known to respond favorably to a well-reasoned argument

Question 3

Correct
1 points out of 1

Question text

Select one:
Zero-day attack
Quid pro quo
Psychological manipulation
Exploiting computer weaknesses

Question 4

Correct
1 points out of 1

Question text

What objective is accomplished by the last two stages of an influence campaign?
Select one:
Access to the target’s network
Amplification of the message
Theft of information or money
Clarification of the narrative

Question 5

Correct
1 points out of 1

Question text

Select one:
Two employees disagree on the interpretation of a security policy
An open pot of honey is suspiciously left on a kitchen countertop
An employee shows contempt for an organization’s policies
A USB drive is found abandoned in an organization’s parking lot

Question 6

Correct
1 points out of 1

Question text

Which description best explains pharming?
Select one:
Cultivating trust between a bad actor and the target through chance encounters
Exploiting an unknown vulnerability in computer software
Computer traffic redirected from a legitimate website to a malicious one
Recruiting employees through various means to carry out an insider attack

Question 7

Correct
1 points out of 1

Question text

What type of insider threat is an individual who believes they are exempt from their organization’s security policies and bypasses them?
Select one:
Pawn
Lone wolf
Goof
Collaborator

Question 8

Incorrect
0 points out of 1

Question text

Which two insider types are considered malicious insider threats? (Choose two.)
Select one or more:
Lone wolves
Pawns
Moles
Rats

Nenhum comentário:

Postar um comentário