Incident Response-Quiz 1

Incident Response-Quiz 1

University

15 Qs

quiz-placeholder

Similar activities

Emergency Procedure P2

Emergency Procedure P2

University

10 Qs

AISMQuiz1

AISMQuiz1

University

11 Qs

control system

control system

University

10 Qs

Information Systems Security Quiz

Information Systems Security Quiz

University

15 Qs

A2-QUIZ MEGA (19BEE112)

A2-QUIZ MEGA (19BEE112)

University

20 Qs

control system

control system

University

15 Qs

PERFORMANCE APPRAISAL

PERFORMANCE APPRAISAL

University

15 Qs

Quiz Sandikamimania Series 23

Quiz Sandikamimania Series 23

University

10 Qs

Incident Response-Quiz 1

Incident Response-Quiz 1

Assessment

Quiz

Other

University

Hard

Created by

NURINA HAIREN

Used 5+ times

FREE Resource

15 questions

Show all answers

1.

MULTIPLE CHOICE QUESTION

30 sec • 1 pt

Incidents are

adverse events

with negative consequences

malicious intent to harm

all of the above

Answer explanation

2.

MULTIPLE SELECT QUESTION

45 sec • 2 pts

The goals of incident response may depends on factors below: (choose 2)

The victim’s needs

Provide rapid detection and containment

The severity of incident

3.

MULTIPLE CHOICE QUESTION

30 sec • 1 pt

Concept of the attack lifecycle:________________________
the attacker successfully executes malicious code on one or more systems

Escalate privileges

Initial compromise

Establish foothold

Maintain presence

4.

MULTIPLE SELECT QUESTION

45 sec • 2 pts

Tools to create forensic images (choose TWO)

Guidance Software EnCase

Ubuntu

AccessData FTK Imager

Kali Linux

5.

MULTIPLE CHOICE QUESTION

30 sec • 1 pt

Why performing a live system duplication has much greater risk than performing a

static image?

live image will make minor modifications to the system, but you

will be able to get an image

the system may be an extremely business-critical system that cannot be

taken down except during very short maintenance windows

no hardware write blocker preventing you from

destroying evidence

system or backup system restrictions

6.

MULTIPLE CHOICE QUESTION

30 sec • 1 pt

The philosophy behind the incident preparation is to

create an infrastructure that provides rapid answers to the questions you will have after an incident occurs

Identify your corporate risk

Create a response toolkit for use by the CSIRT

prepare the host for the incident

7.

MULTIPLE SELECT QUESTION

45 sec • 3 pts

Example of critical assets (choose 3)

Corporate reputation

Confidential business information

Nonpublic personally identifiable information

business information

Create a free account and access millions of resources

Create resources
Host any resource
Get auto-graded reports
or continue with
Microsoft
Apple
Others
By signing up, you agree to our Terms of Service & Privacy Policy
Already have an account?