CompTIA CySA+ (CS0-003) – Domain 3 – Incident Response and Management

  Ref:📕CompTIA CySA+ Study Guide: Exam CS0-003 (Sybex Study Guide) 3rd Edition

CySA+ (CS0-003) – Domain 3 – Incident Response and Management

1 / 68

What is an important aspect while gathering and handling evidence during the incident response containment phase?

2 / 68

What is the Unified Kill Chain?

3 / 68

What can make distributed DoS attacks difficult to identify and stop?

4 / 68

According to the National Institute for Standards and Technology (NIST), which of the following is NOT classified as a security incident?

5 / 68

What criteria does NIST recommend to develop an appropriate containment strategy during an incident response?

6 / 68

What is the purpose of a ’Legal Hold’?

7 / 68

What is the focus of defense against the Exploitation stage in Lockheed Martin’s Cyber Kill Chain?

8 / 68

Which of the following is NOT one of the common examples of behavior-based Indicators of Compromise (IoC)?

9 / 68

How can increases in resource usage indicate potential compromise?

10 / 68

What do Indicators of Compromise (IoCs) consist of?

11 / 68

What are the three options for the secure disposition of media containing sensitive information according to NIST?

12 / 68

What is the primary purpose of the eradication phase while responding to a cybersecurity incident?

13 / 68

What is one purpose of maintaining a chain-of-custody of evidence during incident response activities?

14 / 68

Why is it not sufficient to merely correct the identified security issue in a compromised system?

15 / 68

Why are attack frameworks useful according to the CompTIA CySA+ study guide?

16 / 68

What is the function of a Chain-of-Custody in evidence acquisition and preservation during incident response activities?

17 / 68

What are the two testing resources that you must know for the CySA+ exam?

18 / 68

Why is it important for a cybersecurity analyst to perform root cause analysis in the aftermath of a security incident?

19 / 68

What is the purpose of Chain of Custody in incident response activities?

20 / 68

What are the objectives of the containment, eradication, and recovery phase in incident response?

21 / 68

What criticism has Lockheed Martin’s Cyber Kill Chain model received?

22 / 68

What is involved in the preparation phase of setting up a CSIRT?

23 / 68

Which of the following measures are used to determine the severity of a security incident?

24 / 68

What is the purpose of validating data integrity during preservation activities?

25 / 68

Which roles are typically represented on a Cybersecurity Incident Response Team (CSIRT)?

26 / 68

What are some considerations when deciding to retain an incident response provider?

27 / 68

What are the post-incident activities a CSIRT team should perform after immediate, urgent actions of containment, eradication, and recovery are complete?

28 / 68

Which of the following is NOT typically within the scope of the CSIRT as defined by the organization’s incident response policy?

29 / 68

What is the strongest containment technique in the cybersecurity analyst’s incident response toolkit?

30 / 68

What should not be included in the incident response policy?

31 / 68

What should be given focus when documenting the incident response plan?

32 / 68

What are the four activities that should always be included in the incident recovery validation effort?

33 / 68

What technique does NIST’s hypothetical attacker use to identify when their compromised system has been removed from the network?

34 / 68

What are some of the important elements that should be covered in a post-incident report written by the CSIRT?

35 / 68

What is a characteristic of unusual DNS traffic that an organization may monitor?

36 / 68

What is the importance of testing the Incident Response Plan (IRP)?

37 / 68

What is the purpose of playbooks developed by CSIRT teams?

38 / 68

The Diamond Model of Intrusion Analysis includes several specific terms. Which one of the following is not a term used in this analysis model?

39 / 68

What should a CSIRT team do if they believe the evidence they’ve gathered may be used in court?

40 / 68

What are the stages included in ATT&CK matrices to represent the complete threat lifecycle?

41 / 68

What is a common technique used by attackers to conceal their activities and evade detection?

42 / 68

What activities are undertaken during the post-incident activity phase of incident response?

43 / 68

According to the NIST, what four data impact categories should cybersecurity analysts consider?

44 / 68

What is the first step in the Containment, Eradication, and Recovery phase of incident response?

45 / 68

What is the main objective of post-incident activity in cybersecurity?

46 / 68

Which of the following accurately describes the process that should be followed regarding evidence after an incident is concluded?

47 / 68

Why should responders refer back to the change control and configuration management processes after an incident?

48 / 68

What is the primary purpose of network segmentation in cybersecurity?

49 / 68

According to the NIST Computer Security Incident Handling Guide, what does it suggest about identifying an attacking host?

50 / 68

Which of the following is NOT a recommended action for improving the effectiveness of incident analysis according to NIST 800-61?

51 / 68

What is ’impossible travel’ IoC?

52 / 68

Which of the following correctly describes the term ’Scope of Impact’ in relation to incident response?

53 / 68

What are commonly used intrusion detection systems for monitoring file system modifications?

54 / 68

Which of the following attack vectors is associated with using brute-force methods to compromise, degrade, or destroy systems, networks, or services as described by NIST?

55 / 68

Which of the following best describes the importance of combining IoCs in identifying a compromise?

56 / 68

What is the primary responsibility of IT managers and senior leadership in incident response efforts?

57 / 68

Which of the following is a typical indicator of compromise (IoC) that involves networking?

58 / 68

What key elements should an incident response policy contain according to NIST recommendations?

59 / 68

What are some key functions and objectives of a lessons learned session following a cybersecurity incident?

60 / 68

Why do incident response processes have loops that allow responders to return to prior phases during response to a cybersecurity incident?

61 / 68

How should a CSIRT classify each incident that occurs?

62 / 68

What is the functional impact of a security incident?

63 / 68

What is the purpose of isolating attackers in a sandbox environment?

64 / 68

What are the two primary isolation techniques used during a cybersecurity incident response effort?

65 / 68

What are the three key measures used in the incident severity assessment according to the NIST guidelines?

66 / 68

What is the objective of isolating affected systems in a network?

67 / 68

In the incident recovery effort, what is the recommended approach for patching systems and applications?

68 / 68

What specific role does an independent facilitator serve during a Lessons Learned Review?

Your score is

Dowload the FREE OFFLINE Version of this Test Bank

Get ready to improve your skills offline now! Click the download button.

Image of CySA Anki Deck

Strengthen Your Incident Response Skills with Our Free CompTIA CySA+ (CS0-003) Domain 3: Incident Response and Management Practice Test!

Are you preparing for a career transition into the IT industry or looking to enhance your existing IT skills? Our free CompTIA CySA+ (CS0-003) Domain 3: Incident Response and Management practice test is designed to help you succeed. Modeled after the actual CompTIA CySA+ exam format, this practice test will boost your confidence and readiness for the real test.

Key Features

  • Realistic Exam Simulation: Experience the actual CompTIA CySA+ exam format, helping you get accustomed to the test environment.
  • Detailed Explanations: Each question comes with comprehensive explanations, allowing you to learn from your mistakes and deepen your understanding.
  • Identify Weak Areas: Pinpoint your weaknesses and focus your study efforts where they are needed most.
  • Completely Free: Access our high-quality CompTIA CySA+ practice test at no cost, and start preparing for your certification today.

Why Choose Our Practice Test?

  • Expertly Crafted: Created by industry professionals with extensive experience in cybersecurity.
  • Career Advancement: Passing the CompTIA CySA+ certification can open doors to new job opportunities in the IT field.
  • Convenient and Accessible: No registration required. Take the test online anytime, anywhere. There is also a free offline deck available for Anki app use. Please use the download form above to get it.

Prepare yourself for the CompTIA CySA+ (CS0-003) certification exam by mastering Incident Response and Management. Ideal for those looking to enhance their cybersecurity skills, achieve certification, and advance their careers in IT.

For more information on CompTIA CySA+ certification, visit the official site.

Don’t wait—start mastering Domain 3: Incident Response and Management for the CompTIA CySA+ (CS0-003) exam today with our free practice test!

Explore our other free mock exams:

Share the Post:

Related Posts

RSS  
  • Switching to IT or Cyber Security from Another Career
    Are you thinking about changing your career to IT or cyber security but worried about losing your current high salary? If yes, this guide is crafted just for you, especially if you have a family to support and don’t want to take a big pay cut. Understanding the Challenge A person reached out with a […]
  • How to Succeed in CySA+ Exam with Free Practice Questions
    Hey there! Are you getting ready for your CompTIA CySA+ exam? I’ve got great news for you! My team and I have created over a thousand practice questions to help you prepare, and they are all free! Keep reading to find out how these questions can help you pass with flying colors. What’s Available? **100% […]
  • From Call Center to IT Architect: Taylor’s Incredible Journey
    Introduction Today, we are going to share an amazing story about Taylor, who dramatically changed her career path from working in call centers to becoming an IT architect specialist. This journey is not just inspiring but also filled with practical tips and advice for anyone dreaming of making a big move in their career, especially […]
IT Course

The Affordable, Hands-On Josh Madakor IT Course that gets Results!

Ready to get started your journey?
Cyber Course

The Affordable, Hands-On Cyber Security that gets Results!

Ready to get started your journey?

JOIN OUR

NEWSLETTER

Sign up for our free newsletters.

by joining 8000+ others in my weekly newsletter 

where you’ll get a dose of my thoughts on self-improvement, career,

and life!