Summer Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: exc65

Which of the following statements regarding a container run with privileged: true is correct?

A.

A container run with privileged: true within a cluster can access all Secrets used within that cluster.

B.

A container run with privileged: true within a Namespace can access all Secrets used within that Namespace.

C.

A container run with privileged: true on a node can access all Secrets used on that node.

D.

A container run with privileged: true has no additional access to Secrets than if it were run with privileged: false.

Which security knowledge-base focuses specifically onoffensive tools, techniques, and procedures?

A.

MITRE ATT&CK

B.

OWASP Top 10

C.

CIS Controls

D.

NIST Cybersecurity Framework

What kind of organization would need to be compliant with PCI DSS?

A.

Retail stores that only accept cash payments.

B.

Government agencies that collect personally identifiable information.

C.

Non-profit organizations that handle sensitive customer data.

D.

Merchants that process credit card payments.

What was the name of the precursor to Pod Security Standards?

A.

Container Runtime Security

B.

Kubernetes Security Context

C.

Container Security Standards

D.

Pod Security Policy

Which of the following statements correctly describes a container breakout?

A.

A container breakout is the process of escaping the container and gaining access to the Pod's network traffic.

B.

A container breakout is the process of escaping a container when it reaches its resource limits.

C.

A container breakout is the process of escaping the container and gaining access to the cloud provider's infrastructure.

D.

A container breakout is the process of escaping the container and gaining access to the host operating system.

An attacker compromises a Pod and attempts to use its service account token to escalate privileges within the cluster. Which Kubernetes security feature is designed tolimit what this service account can do?

A.

PodSecurity admission

B.

NetworkPolicy

C.

Role-Based Access Control (RBAC)

D.

RuntimeClass

Which step would give an attacker a foothold in a cluster butno long-term persistence?

A.

Modify Kubernetes objects stored within etcd.

B.

Modify file on host filesystem.

C.

Starting a process in a running container.

D.

Create restarting container on host using Docker.

In a Kubernetes environment, what kind of Admission Controller can modify resource manifests when applied to the Kubernetes API to fix misconfigurations automatically?

A.

ValidatingAdmissionController

B.

PodSecurityPolicy

C.

MutatingAdmissionController

D.

ResourceQuota

In the event that kube-proxy is in a CrashLoopBackOff state, what impact does it have on the Pods running on the same worker node?

A.

The Pods cannot communicate with other Pods in the cluster.

B.

The Pod cannot mount persistent volumes through CSI drivers.

C.

The Pod's security context restrictions cannot be enforced.

D.

The Pod's resource utilization increases significantly.

By default, in a Kubeadm cluster, which authentication methods are enabled?

A.

OIDC, Bootstrap tokens, and Service Account Tokens

B.

X509 Client Certs, OIDC, and Service Account Tokens

C.

X509 Client Certs, Bootstrap Tokens, and Service Account Tokens

D.

X509 Client Certs, Webhook Authentication, and Service Account Tokens