Labour Day Sale - Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 575363r9

Welcome To DumpsPedia

CFR-410 Sample Questions Answers

Questions 4

In which of the following attack phases would an attacker use Shodan?

Options:

A.

Scanning

B.

Reconnaissance

C.

Gaining access

D.

Persistence

Buy Now
Questions 5

When performing an investigation, a security analyst needs to extract information from text files in a Windows operating system. Which of the following commands should the security analyst use?

Options:

A.

findstr

B.

grep

C.

awk

D.

sigverif

Buy Now
Questions 6

A user receives an email about an unfamiliar bank transaction, which includes a link. When clicked, the link redirects the user to a web page that looks exactly like their bank’s website and asks them to log in with their username and password. Which type of attack is this?

Options:

A.

Whaling

B.

Smishing

C.

Vishing

D.

Phishing

Buy Now
Questions 7

Network infrastructure has been scanned and the identified issues have been remediated. What is the next step in the vulnerability assessment process?

Options:

A.

Generating reports

B.

Establishing scope

C.

Conducting an audit

D.

Assessing exposures

Buy Now
Questions 8

Which of the following are well-known methods that are used to protect evidence during the forensics process? (Choose three.)

Options:

A.

Evidence bags

B.

Lock box

C.

Caution tape

D.

Security envelope

E.

Secure rooms

F.

Faraday boxes

Buy Now
Questions 9

A company website was hacked via the following SQL query:

email, passwd, login_id, full_name FROM members

WHERE email = “attacker@somewhere.com”; DROP TABLE members; –”

Which of the following did the hackers perform?

Options:

A.

Cleared tracks of attacker@somewhere.com entries

B.

Deleted the entire members table

C.

Deleted the email password and login details

D.

Performed a cross-site scripting (XSS) attack

Buy Now
Questions 10

Which of the following enables security personnel to have the BEST security incident recovery practices?

Options:

A.

Crisis communication plan

B.

Disaster recovery plan

C.

Occupant emergency plan

D.

Incident response plan

Buy Now
Questions 11

As part of an organization’s regular maintenance activities, a security engineer visits the Internet Storm Center advisory page to obtain the latest list of blacklisted host/network addresses. The security engineer does this to perform which of the following activities?

Options:

A.

Update the latest proxy access list

B.

Monitor the organization’s network for suspicious traffic

C.

Monitor the organization’s sensitive databases

D.

Update access control list (ACL) rules for network devices

Buy Now
Questions 12

Which of the following characteristics of a web proxy strengthens cybersecurity? (Choose two.)

Options:

A.

Increases browsing speed

B.

Filters unwanted content

C.

Limits direct connection to Internet

D.

Caches frequently-visited websites

E.

Decreases wide area network (WAN) traffic

Buy Now
Questions 13

Nmap is a tool most commonly used to:

Options:

A.

Map a route for war-driving

B.

Determine who is logged onto a host

C.

Perform network and port scanning

D.

Scan web applications

Buy Now
Questions 14

An incident handler is assigned to initiate an incident response for a complex network that has been affected

by malware. Which of the following actions should be taken FIRST?

Options:

A.

Make an incident response plan.

B.

Prepare incident response tools.

C.

Isolate devices from the network.

D.

Capture network traffic for analysis.

Buy Now
Questions 15

Which of the following is susceptible to a cache poisoning attack?

Options:

A.

Domain Name System (DNS)

B.

Secure Shell (SSH)

C.

Hypertext Transfer Protocol Secure (HTTPS)

D.

Hypertext Transfer Protocol (HTTP)

Buy Now
Exam Code: CFR-410
Exam Name: CyberSec First Responder
Last Update: May 5, 2024
Questions: 100
$64  $159.99
$48  $119.99
$40  $99.99
buy now CFR-410