© All rights reserved. Cyber Struggle 2022
Cyber Struggle Cyber Struggle
  • Company
    • About Us
    • CS Internals
    • Careers
    • Press and Media
    • GDPR Notification
    • Contact Us
  • S-46 Simulation
  • Programs
    • Aegis Program
      • Aegis Program Details
      • Aegis Testimonials
    • Ranger Program
      • Ranger Program Details
      • Ranger Testimonials
    • Contemprorary Certifications
      • Cyber Struggle Tactical Pistol Operator
  • Resources
    • Articles
    • Threat Reports
    • Tools
    • Announcements
  • Community
    • Community Programs
      • Ribbon Program
    • Delta Group
0
Cyber Struggle

AM I READY FOR AEGIS

Am I Ready for AEGIS?

1 / 44

Where are you from?

2 / 44

What is your education level?

3 / 44

What is your current title?

4 / 44

What Industry do you work in?

5 / 44

How many years experience do you have in your field?

6 / 44

Since the cyberthreat landscape evolves continuously, do you consider yourself as an eager listener and an ongoing learner?

7 / 44

Do you think you have the ability to not lose sight of the forest for the trees, yet still to be able to see the trees?

8 / 44

Do you have any previous experience with SIEM products, elastic search or log collection?

9 / 44

Do you have a scripting experience?

10 / 44

Which of following command give you output of user shells and counts?

root:x:0:0:root:/root:/bin/bash
daemon:x:1:1:daemon:/usr/sbin:/usr/sbin/nologin
bin:x:2:2:bin:/bin:/usr/sbin/nologin

11 / 44

Which Bash command syntax will execute regardless of whether the previous command fails?

12 / 44

Which keyboard shortcut let you search bash history?

13 / 44

You want to find credentials in files on Windows and Linux operating systems. Which command syntax can you use to find the text “passwords” inside of files?

14 / 44

Which of the following technologies is NTLM associated with?

15 / 44

From which log source it is possible to detect directory traversal attacks on apache?

16 / 44

Which of the following utilities, found in most versions of Linux, is useful for scheduling recurring tasks?

17 / 44

For reviewing syslogs, which directory should be checked for most Linux distros?

18 / 44

Using which source it is possible to detect process injection Windows API requests?

19 / 44

Which one of the following protocols is used to collect information from all the network devices?

20 / 44

IP fragmantation occurs when:

21 / 44

The Time to Live (TTL) field/value found in the IP header are used to:

22 / 44

Suppose a SYN packet is spoofed using a real IP address and then sent to a server that responds with a SYN/ACK to the actual IP address. How does the real IP address respond?

23 / 44

Which type of Windows log is most likely to contain information about a file being deleted?

24 / 44

Why are humans still the weakest link is cyber security?

25 / 44

What is risk, vulnerability and threat?

26 / 44

What is false positive?

27 / 44

A security analyst wants to capture data flowing in and out of a network. Which of the following would MOST likely assist in achieving this goal?

28 / 44

_____ includes attackers who target systems for monetary gain or to cause disruption.

29 / 44

A cybersecurity analyst receives a phone call from an unknown person. After starting conversation, the caller begins to request sensitive information. Which of the following techniques is being applied?

30 / 44

_______ is the process of researching, collecting, and analyzing data that is available from public or open sources of information.

31 / 44

What is the term meaning all points or areas in a system that could be used or compromised to allow hackers entry into the system?

32 / 44

How can malware be distributed?

33 / 44

Attackers have left software that allows them to have remote access to systems on a computer in his company's network. How should he describe or classify this malware?

34 / 44

Which is type of malware used to take over and link large number of computers in order to execute DDoS attack?

35 / 44

Which Mitre ATT&CK™ tactic describes the process of an attacker gathering information to provide more information on the environment that they have gained access to?

36 / 44

An analyst notices that a user from building maintenance is part of the Domain Admin group. Which of the following does this indicate Mitre Att&ck vectors?

37 / 44

Which Mitre ATT&CK™ tactic describes an attacker’s efforts to avoid detection?

38 / 44

What is “Over Pass the Hash” attack?

39 / 44

What type of attack can be considered if IDS rule was hit?

alert tcp $EXTERNAL_NET any -> $HOME_NET any (msg:"Attack"; flow:to_server,established;content:"alert(document.cookie)"; nocase; sid: 1000000;)

alert tcp $EXTERNAL_NET any -> $HOME_NET any (msg:"Attack"; flow:to_server,established;
content:"alert(document.cookie)"; nocase; sid: 1000000;)

40 / 44

What type of attack can be considered if you see logs like in access.log?

X.X.X.X - [09:33:54] "GET /?C=/etc/passwd HTTP/1.1" 200
X.X.X.X - [09:33:54] "GET /?C=/etc/passwd%00 HTTP/1.1" 200
X.X.X.X - [09:33:55] "GET /?C=../../../../../../../../../etc/passwd HTTP/1.1" 200
X.X.X.X - [09:33:56] "GET /?C=/../../../../../../../../../../etc/passwd HTTP/1.1" 200
X.X.X.X - [09:33:56] "GET /?C=../../../../../../../../../../../etc/passwd%00 HTTP/1.1" 200
X.X.X.X - [09:33:57] "GET /?C=/../../../../../../../../../../../etc/passwd%00 HTTP/1.1" 200

41 / 44

Which single character is most likely to produce a SQL statement error:

42 / 44

What are the two most common phases of malware analysis?

43 / 44

Which of the following tools best supports the concept of breakpoints?

44 / 44

Which of the following system calls is most likely to be used by a keylogger?

About Company

About
CS Internals
Careers
Press and Media
Contact Us

Programs

Cyber Struggle Ranger
Cyber Struggle Aegis
Cyber Struggle TPO

For Corporates

Cyber Range Platform
SOC Maturity Certification
In-House SOC Mngmt
Outsource SOC Mngmt
Head Hunting Partnership

Subscribe to newsletter

cs_logo_son

© 2023 Cyber Struggle

in
F.A.Q
Support Forum
Video Tutorials

Search panel can contain any widgets and shortcodes.

Call us: 0 800 255 22 55