Chapter 06 – Comparing Threats, Vulnerabilities, and Common Attacks

Ref: CompTIA Security Plus Get Certified Get Ahead SY0-701 Study Guide

CompTIA Security+ (SY0-701) – Chapter 6

1 / 128

Which of the following best describes a zero-day vulnerability based on the provided text?

2 / 128

What is a characteristic of an advanced persistent threat (APT)?

3 / 128

What is the primary motivation for criminal syndicates in the context of cyberattacks?

4 / 128

What is the purpose of reflective questioning in social engineering?

5 / 128

What does data exfiltration refer to in the context of malware attacks?

6 / 128

What potential damage could serious virus hoaxes cause?

7 / 128

Why do social engineers often attempt to build rapport with a victim before launching an attack?

8 / 128

What term best describes the group of threat actors who are usually highly organized, funded by nation-states, and target specific organizations for long periods of time?

9 / 128

What is a characteristic of fileless malware?

10 / 128

What is the primary purpose of dumpster diving in the context of cybersecurity?

11 / 128

In the context of social engineering attacks, why is the principle of liking and rapport building effective in shoulder surfing?

12 / 128

What is the primary function of signature files in antivirus software?

13 / 128

What is the purpose of using a spam filter on mail gateways?

14 / 128

Which of the following best describes pretexting in the context of social engineering?

15 / 128

What is the primary motivation for criminal syndicates in launching cyber attacks?

16 / 128

What is the primary purpose of a Request for Comments (RFC) published by the Internet Engineering Task Force (IETF)?

17 / 128

Which of the following is NOT a typical indicator of a malware attack?

18 / 128

According to the passage, which of the following is not a technique used by social engineers in the elicitation process?

19 / 128

What security attack tactic involves combining intimidation with urgency and impersonation?

20 / 128

Which of the following strategies is commonly utilized to mitigate the risk of malware entering the network through network traffic?

21 / 128

Which of the following attack vectors is estimated to be the starting point of up to 91 percent of all attacks?

22 / 128

What is the technique called that attackers use by sending text messages to trick users into giving up personal information and uses the method of phishing?

23 / 128

What are some effective methods to prevent shoulder surfing as mentioned in the text?

24 / 128

Which of the following best describes Indicators of Compromise (IoC)?

25 / 128

What is the role of InfraGard in the context of public/private information sharing centers?

26 / 128

Which of the following attacks are most likely to use urgency as a technique?

27 / 128

How do attackers use social media as an attack vector?

28 / 128

What is the main purpose of a whaling attack?

29 / 128

What is a key challenge when implementing spam filters?

30 / 128

Why are building rapport and likability important in the context of tailgating attacks?

31 / 128

Criminal syndicates and Advanced Persistent Threats (APTs) are both types of organized cyber threat actors, but have different primary motivations. What are the chief motivations of these groups?

32 / 128

Which of the following best describes the term ’Advanced Persistent Threat (APT)’?

33 / 128

What is the purpose of Trusted Automated eXchange of Indicator Information (TAXII)?

34 / 128

What are attack vectors and how do attackers use them?

35 / 128

Which of the following is NOT provided as a source for taking the assistance of cybersecurity personnel during threat research?

36 / 128

How does the concept of ’Scarcity’ apply to phishing and Trojan attacks?

37 / 128

Which of the following is NOT a technique used by fileless malware?

38 / 128

What is the primary risk associated with Shadow IT?

39 / 128

What does heuristic-based detection in antivirus software aim to detect?

40 / 128

What is the impact of Potentially unwanted programs (PUPs) on a user’s computer?

41 / 128

What is the technique of vishing as used in cyber security?

42 / 128

Which are some of the reported names for the APTs sponsored by the Iranian government?

43 / 128

What is one reason an attacker might buy a domain name similar to a legitimate website, as discussed in the ’Earning ad revenue’ section?

44 / 128

What is URL hijacking or typo squatting?

45 / 128

Which of the following is NOT a common security control used to protect against malware?

46 / 128

Which of the following is NOT an indicator of a malware attack?

47 / 128

What is the primary function of anti-malware software on mail gateways?

48 / 128

What is Predictive analysis in the context of cybersecurity?

49 / 128

What is the Automated Indicator Sharing (AIS) used for?

50 / 128

What is one possible reason an attacker might purchase a domain name similar to a legitimate one, according to the passage?

51 / 128

What tactics are considered effective for a person to get others to comply through impersonation?

52 / 128

What is the importance of academic journals in cybersecurity?

53 / 128

Which of the following is NOT a common security control used to protect against malware according to the text?

54 / 128

What is a common method attackers use to spread Trojans?

55 / 128

Which of the following methods is NOT used by fileless viruses?

56 / 128

What is an Advanced Persistent Threat (APT) typically understood to be in the context of cyber attacks?

57 / 128

What is the main motivation behind the cyber activities of criminal syndicates?

58 / 128

What is the role of a ’Bot herder’ in a botnet?

59 / 128

What is the function of threat maps?

60 / 128

What is the role of a local industry group in the context of cybersecurity?

61 / 128

What is the role of the Structured Threat Information eXpression (STIX) in open source intelligence (OSINT)?

62 / 128

What does closed/proprietary intelligence refer to in the context of cybersecurity?

63 / 128

What is phishing?

64 / 128

What do rootkits use to modify system behavior and avoid detection?

65 / 128

What description is accurate regarding the threat actor referred to as a ’script kiddie’?

66 / 128

What are some common types of open source intelligence (OSINT) utilized by penetration testers or attackers?

67 / 128

What does ’reconnaissance’ refer to within the context of social engineering?

68 / 128

What is the main purpose of a backdoor?

69 / 128

What are the two common methods by which antivirus software detects viruses?

70 / 128

Which of the following is usually a strong indicator of a system being part of a botnet?

71 / 128

What is a possible malicious intention for an attacker purchasing a domain similar to a legitimate one?

72 / 128

Who sponsors Advanced Persistent Threats (APTs) and what is their characteristic?

73 / 128

Which types of attacks are most effective when exploiting authority?

74 / 128

What is a common use of file/code repositories in the realm of cybersecurity?

75 / 128

Which of the following is NOT a reported name for an APT sponsored by the Russian government?

76 / 128

What is the technique called ’Bracketing’ that is used by social engineers?

77 / 128

What is the primary purpose of a virus?

78 / 128

What is one way to minimize the effectiveness of social engineering attacks?

79 / 128

What technique do attackers often use along with malware?

80 / 128

Which one of the following statements elucidates the ’upgrade’ phishing technique?

81 / 128

According to the text, which of the following is NOT a method used by social engineers to gain unauthorized access or information?

82 / 128

Which of the following statements about cybersecurity conferences is true according to the text?

83 / 128

What is one of the reasons an attacker might purchase a domain similar to a legitimate one?

84 / 128

What is hybrid warfare and how is it applied in influence campaigns?

85 / 128

Which of the following best describes the main purpose of spyware?

86 / 128

What can be expected when you opt out of email services from a legitimate company?

87 / 128

What can be a strong indicator of infection in a network regarding traffic to specific IPs?

88 / 128

Which of the following best describes the primary difference between a worm and a virus?

89 / 128

Which types of attacks can be launched via email according to the provided text?

90 / 128

What is the purpose of using file integrity monitors in antivirus scanners?

91 / 128

What is the classic Nigerian scam (also called a 419 scam) usually about?

92 / 128

What type of cyber attack leverages the authority of legal entities to coerce executives into opening malicious attachments?

93 / 128

What is the potential risk associated with opening a malicious attachment associated with invoice scams?

94 / 128

Which of the following correctly describes the Dark Web?

95 / 128

What is hybrid warfare?

96 / 128

What is the goal of impersonation by social engineers according to the text?

97 / 128

How do criminals impersonate your friends through email according to the text?

98 / 128

What does the term ’gaslighting’ mean in the context of information security?

99 / 128

Which of the following is NOT an indicator of a malware-infected system based on the provided text?

100 / 128

What is a common delivery method for a Remote Access Trojan (RAT)?

101 / 128

What is the purpose of the Trusted Automated eXchange of Indicator Information (TAXII)?

102 / 128

Which of the following is NOT a technique used by fileless malware?

103 / 128

Which of the following is used by social engineers during elicitation to encourage a target to speak more ?

104 / 128

Which of the following best describes a ’Black Hat’ as discussed in the given text?

105 / 128

What is the primary function of a beacon in an email phishing attack?

106 / 128

What is the primary purpose of Cuckoo Sandbox?

107 / 128

What is the purpose of ’active listening’ in the context of social engineering?

108 / 128

What defines an Advanced Persistent Threat (APT) in the cyber security context?

109 / 128

Which of the following best describes a ’hacktivist’ as presented in the provided text?

110 / 128

What is the difference between identity theft and identity fraud based on the provided text?

111 / 128

What does the term ’consensus’ refer to in the context of cyber threats?

112 / 128

Why might encrypted traffic be considered an indicator of a malware attack?

113 / 128

What is the primary goal of a watering hole attack?

114 / 128

How soon can an attacker typically begin lateral movement within a network after the initial infection?

115 / 128

Which of the following resources is especially true for finding reliable information on vulnerabilities and patches used to fix them?

116 / 128

What is an Advanced Persistent Threat (APT) typically characterized by?

117 / 128

What is the classic method of credential harvesting used by attackers?

118 / 128

Which of the following is a viable solution to prevent spear phishing attacks?

119 / 128

Why is it important to verify information shared in social media groups before acting on it as a cybersecurity personnel?

120 / 128

What is one of the main benefits of Peer-to-Peer (P2P) botnets from the perspective of a cybercriminal?

121 / 128

What is a logic bomb?

122 / 128

What is a significant challenge when encountering Spam over Internet Messaging (SPIM)?

123 / 128

According to the passage, how do social engineers try to gain the trust of their victims?

124 / 128

What is ’vishing’ in the context of cyber security?

125 / 128

What are some common types of Open Source Intelligence (OSINT)?

126 / 128

What is NOT a common type of Open Source Intelligence (OSINT) as described in the text?

127 / 128

What is the main difference between ransomware and cryptomalware?

128 / 128

What is one way to thwart keyloggers as discussed in the text?

Your score is

Dowload the FREE OFFLINE Version of this Test Bank

Boost your cybersecurity skills! Click to download the CompTIA Security+ Practice Anki deck.

Anki deck of CompTIA A+ Practice Questions images
Anki Deck image of CompTIA Security+

 

Free CompTIA Security+ Practice:Chapter 6 – Comparing Threats, Vulnerabilities, and Common Attacks

Boost your IT skills with our free CompTIA Security+ practice test focusing on Chapter 06: Comparing Threats, Vulnerabilities, and Common Attacks. Whether you’re entering the IT industry or advancing in cyber security, our resources are here to help you succeed in the CompTIA Exam.

Why Choose Our CompTIA Security+ Practice Test?

  • Skill Enhancement:

Covers essential knowledge of threats, vulnerabilities, and common attacks crucial for the CompTIA Exam.

  • Career Advancement:

Passing the CompTIA Security+ exam can open doors to new job opportunities and significant career changes in the IT industry.

  • Vulnerability Management:

Master the art of identifying and mitigating threats and vulnerabilities, a key skill in cyber security.

Free Anki Deck Download

Download our free Anki Deck, reviewed by industry expert Josh Madakor, who has extensive experience in IT and cyber security, including work with Microsoft and government sectors. Learn more about Anki on the official site.

Get Started with Your IT Career Change Today!

Visit the CompTIA Security+ official site and the CompTIA Network+ official site for more information.

 

Explore our other free practice tests:

Share the Post:

Related Posts

RSS  
  • Switching to IT or Cyber Security from Another Career
    Are you thinking about changing your career to IT or cyber security but worried about losing your current high salary? If yes, this guide is crafted just for you, especially if you have a family to support and don’t want to take a big pay cut. Understanding the Challenge A person reached out with a […]
  • How to Succeed in CySA+ Exam with Free Practice Questions
    Hey there! Are you getting ready for your CompTIA CySA+ exam? I’ve got great news for you! My team and I have created over a thousand practice questions to help you prepare, and they are all free! Keep reading to find out how these questions can help you pass with flying colors. What’s Available? **100% […]
  • From Call Center to IT Architect: Taylor’s Incredible Journey
    Introduction Today, we are going to share an amazing story about Taylor, who dramatically changed her career path from working in call centers to becoming an IT architect specialist. This journey is not just inspiring but also filled with practical tips and advice for anyone dreaming of making a big move in their career, especially […]
IT Course

The Affordable, Hands-On Josh Madakor IT Course that gets Results!

Ready to get started your journey?
Cyber Course

The Affordable, Hands-On Cyber Security that gets Results!

Ready to get started your journey?

JOIN OUR

NEWSLETTER

Sign up for our free newsletters.

by joining 8000+ others in my weekly newsletter 

where you’ll get a dose of my thoughts on self-improvement, career,

and life!