Cysa+ 002 My Set

¡Supera tus tareas y exámenes ahora con Quizwiz!

A security analyst discovers a vulnerability on an unpatched web server that is used for testing machine learning on Big Data sets. Exploitation of the vulnerability could cost the organization $1.5 million in lost productivity. The server is located on an isolated network segment that has a 5% chance of being compromised.Which of the following is the value of this risk? A. $75,000 B. $300,000 C. $1.425 million D. $1.5 million

A. $75,000

A security analyst received an alert from the SIEM indicating numerous login attempts from users outside their usual geographic zones, all of which were initiated through the web-based mail server. The logs indicate all domain accounts experienced two login attempts during the same time frame. Which of the following is the MOST likely cause of this issue? A. A password-spraying attack was performed against the organization. B. A DDoS attack was performed against the organization. C. This was normal shift work activity; the SIEM's AI is learning. D. A credentialed external vulnerability scan was performed.

A. A password-spraying attack was performed against the organization.

An organization developed a comprehensive incident response policy. Executive management approved the policy and its associated procedures. Which of the following activities would be MOST beneficial to evaluate personnelג€™s familiarity with incident response procedures? A. A simulated breach scenario involving the incident response team B. Completion of annual information security awareness training by all employees C. Tabletop activities involving business continuity team members D. Completion of lessons-learned documentation by the computer security incident response team E. External and internal penetration testing by a third party

A. A simulated breach scenario involving the incident response team

Which of the following BEST describes the process by which code is developed, tested, and deployed in small batches? A. Agile B. Waterfall C. SDLC D. Dynamic code analysis

A. Agile

A network attack that is exploiting a vulnerability in the SNMP is detected. Which of the following should the cybersecurity analyst do FIRST? A. Apply the required patches to remediate the vulnerability. B. Escalate the incident to senior management for guidance. C. Disable all privileged user accounts on the network. D. Temporarily block the attacking IP address.

A. Apply the required patches to remediate the vulnerability.

Which of the following is the MOST important objective of a post-incident review? A. Capture lessons learned and improve incident response processes B. Develop a process for containment and continue improvement efforts C. Identify new technologies and strategies to remediate D. Identify a new management strategy

A. Capture lessons learned and improve incident response processes

A companyג€™s Chief Information Security Officer (CISO) is concerned about the integrity of some highly confidential files. Any changes to these files must be tied back to a specific authorized userג€™s activity session. Which of the following is the BEST technique to address the CISOג€™s concerns? A. Configure DLP to reject all changes to the files without pre-authorization. Monitor the files for unauthorized changes. B. Regularly use SHA-256 to hash the directory containing the sensitive information. Monitor the files for unauthorized changes. C. Place a legal hold on the files. Require authorized users to abide by a strict time context access policy. Monitor the files for unauthorized changes. D. Use Wireshark to scan all traffic to and from the directory. Monitor the files for unauthorized changes.

A. Configure DLP to reject all changes to the files without pre-authorization. Monitor the files for unauthorized changes.

A security analyst has discovered that developers have installed browsers on all development servers in the companyג€™s cloud infrastructure and are using them to browse the Internet. Which of the following changes should the security analyst make to BEST protect the environment? A. Create a security rule that blocks Internet access in the development VPC B. Place a jumpbox in between the developersג€™ workstations and the development VPC C. Remove the administratorג€™s profile from the developer user group in identity and access management D. Create an alert that is triggered when a developer installs an application on a server

A. Create a security rule that blocks Internet access in the development VPC

A Chief Information Security Officer (CISO) is concerned the development team, which consists of contractors, has too much access to customer data. Developers use personal workstations, giving the company little to no visibility into the development activities. Which of the following would be BEST to implement to alleviate the CISO's concern? A. DLP B. Encryption C. Test data D. NDA

A. DLP

A development team is testing a new application release. The team needs to import existing client PHI data records from the production environment to the test environment to test accuracy and functionality. Which of the following would BEST protect the sensitivity of this data while still allowing the team to perform the testing? A. Deidentification B. Encoding C. Encryption D. Watermarking

A. Deidentification

A Chief Information Security Officer (CISO) wants to upgrade an organization's security posture by improving proactive activities associated with attacks from internal and external threats.Which of the following is the MOST proactive tool or technique that feeds incident response capabilities? A. Development of a hypothesis as part of threat hunting B. Log correlation, monitoring, and automated reporting through a SIEM platform C. Continuous compliance monitoring using SCAP dashboards D. Quarterly vulnerability scanning using credentialed scans

A. Development of a hypothesis as part of threat hunting

A security analyst is reviewing the following web server log:GET %2f..%2f..%2f.. %2f.. %2f.. %2f.. %2f../etc/passwd Which of the following BEST describes the issue? A. Directory traversal exploit B. Cross-site scripting C. SQL injection D. Cross-site request forgery

A. Directory traversal exploit

A security analyst recently discovered two unauthorized hosts on the campusג€™s wireless network segment from a man-in-the-middle attack. The security analyst also verified that privileges were not escalated, and the two devices did not gain access to other network devices. Which of the following would BEST mitigate and improve the security posture of the wireless network for this type of attack? A. Enable MAC filtering on the wireless router and suggest a stronger encryption for the wireless network B. Change the SSID, strengthen the passcode, and implement MAC filtering on the wireless router C. Enable MAC filtering on the wireless router and create a whitelist that allows devices on the network D. Conduct a wireless survey to determine if the wireless strength needs to be reduced

A. Enable MAC filtering on the wireless router and suggest a stronger encryption for the wireless network

A security analyst is reviewing a web application. If an unauthenticated user tries to access a page in the application, the user is redirected to the login page. After successful authentication, the user is then redirected back to the original page. Some users have reported receiving phishing emails with a link that takes them to the application login page but then redirects to a fake login page after successful authentication. Which of the following will remediate this software vulnerability? A. Enforce unique session IDs for the application. B. Deploy a WAF in front of the web application. C. Check for and enforce the proper domain for the redirect. D. Use a parameterized query to check the credentials. E. Implement email filtering with anti-phishing protection.

A. Enforce unique session IDs for the application.

A storage area network (SAN) was inadvertently powered off while power maintenance was being performed in a datacenter. None of the systems should have lost all power during the maintenance. Upon review, it is discovered that a SAN administrator moved a power plug when testing the SAN's fault notification features. Which of the following should be done to prevent this issue from reoccurring? A. Ensure both power supplies on the SAN are serviced by separate circuits, so that if one circuit goes down, the other remains powered. B. Install additional batteries in the SAN power supplies with enough capacity to keep the system powered on during maintenance operations. C. Ensure power configuration is covered in the datacenter change management policy and have the SAN administrator review this policy. D. Install a third power supply in the SAN so loss of any power intuit does not result in the SAN completely powering off.

A. Ensure both power supplies on the SAN are serviced by separate circuits, so that if one circuit goes down, the other remains powered.

A large software company wants to move its source control and deployment pipelines into a cloud-computing environment. Due to the nature of the business, management determines the recovery time objective needs to be within one hour. Which of the following strategies would put the company in the BEST position to achieve the desired recovery time? A. Establish an alternate site with active replication to other regions B. Configure a duplicate environment in the same region and load balance between both instances C. Set up every cloud component with duplicated copies and auto-scaling turned on D. Create a duplicate copy on premises that can be used for failover in a disaster situation

A. Establish an alternate site with active replication to other regions

A compliance officer of a large organization has reviewed the firm's vendor management program but has discovered there are no controls defined to evaluate third-party risk or hardware source authenticity. The compliance officer wants to gain some level of assurance on a recurring basis regarding the implementation of controls by third parties.Which of the following would BEST satisfy the objectives defined by the compliance officer? (Choose two.) A. Executing vendor compliance assessments against the organization's security controls B. Executing NDAs prior to sharing critical data with third parties C. Soliciting third-party audit reports on an annual basis D. Maintaining and reviewing the organizational risk assessment on a quarterly basis E. Completing a business impact assessment for all critical service providers F. Utilizing DLP capabilities at both the endpoint and perimeter levels

A. Executing vendor compliance assessments against the organization's security controls E. Completing a business impact assessment for all critical service providers

A security team wants to make SaaS solutions accessible from only the corporate campus.Which of the following would BEST accomplish this goal? A. Geofencing B. IP restrictions C. Reverse proxy D. Single sign-on

A. Geofencing

Question #125Topic 1 Which of the following technologies can be used to store digital certificates and is typically used in high-security implementations where integrity is paramount? A. HSM B. eFuse C. UEFI D. Self-encrypting drive Hide Solution Discussion 3

A. HSM

A company wants to establish a threat-hunting team. Which of the following BEST describes the rationale for integrating intelligence into hunt operations? A. It enables the team to prioritize the focus areas and tactics within the companyג€™s environment B. It provides criticality analyses for key enterprise servers and services C. It allows analysts to receive routine updates on newly discovered software vulnerabilities D. It supports rapid response and recovery during and following an incident

A. It enables the team to prioritize the focus areas and tactics within the companyג€™s environment

A security analyst has observed several incidents within an organization that are affecting one specific piece of hardware on the network. Further investigation reveals the equipment vendor previously released a patch.Which of the following is the MOST appropriate threat classification for these incidents? A. Known threat B. Zero day C. Unknown threat D. Advanced persistent threat

A. Known threat

A security analyst implemented a solution that would analyze the attacks that the organizationג€™s firewalls failed to prevent. The analyst used the existing systems to enact the solution and executed the following command:$ sudo nc -1 ג€"v ג€"e maildaemon.py 25 > caplog.txtWhich of the following solutions did the analyst implement? A. Log collector B. Crontab mail script C. Sinkhole D. Honeypot

A. Log collector

A monthly job to install approved vendor software updates and hot fixes recently stopped working. The security team performed a vulnerability scan, which identified several hosts as having some critical OS vulnerabilities, as referenced in the common vulnerabilities and exposures (CVE) database. Which of the following should the security team do NEXT to resolve the critical findings in the most effective manner? (Choose two.) A. Patch the required hosts with the correct updates and hot fixes, and rescan them for vulnerabilities. B. Remove the servers reported to have high and medium vulnerabilities. C. Tag the computers with critical findings as a business risk acceptance. D. Manually patch the computers on the network, as recommended on the CVE website. E. Harden the hosts on the network, as recommended by the NIST framework. F. Resolve the monthly job issues and test them before applying them to the production network.

A. Patch the required hosts with the correct updates and hot fixes, and rescan them for vulnerabilities. B. Remove the servers reported to have high and medium vulnerabilities.

A security manager has asked an analyst to provide feedback on the results of a penetration test. After reviewing the results, the manager requests information regarding the possible exploitation of vulnerabilities. Which of the following information data points would be MOST useful for the analyst to provide to the security manager, who would then communicate the risk factors to senior management? (Choose two.) A. Probability B. Adversary capability C. Attack vector D. Impact E. Classification F. Indicators of compromise

A. Probability D. Impact

A pharmaceutical company's marketing team wants to send out notifications about new products to alert users of recalls and newly discovered adverse drug reactions. The team plans to use the names and mailing addresses that users have provided.Which of the following data privacy standards does this violate? A. Purpose limitation B. Sovereignty C. Data minimization D. Retention

A. Purpose limitation

A companyג€™s incident response team is handling a threat that was identified on the network. Security analysts have determined a web server is making multiple connections from TCP port 445 outbound to servers inside its subnet as well as at remote sites. Which of the following is the MOST appropriate next step in the incident response plan? A. Quarantine the web server B. Deploy virtual firewalls C. Capture a forensic image of the memory and disk D. Enable web server containerization

A. Quarantine the web server

A cybersecurity analyst is supporting an incident response effort via threat intelligence. Which of the following is the analyst MOST likely executing? A. Requirements analysis and collection planning B. Containment and eradication C. Recovery and post-incident review D. Indicator enrichment and research pivoting

A. Requirements analysis and collection planning

An analyst is working with a network engineer to resolve a vulnerability that was found in a piece of legacy hardware, which is critical to the operation of the organization's production line. The legacy hardware does not have third-part support, and the OEM manufacturer of the controller is not longer in operation. The analyst documents the activities and verifies these actions prevent remote exploitation of the vulnerability. Which of the following would be the most appropriate to remediate the controller? A. Segment the network to constrain access to administrative interfaces. B. Replace the equipment that has third-party support. C. Remove the legacy hardware from the network. D. Install an IDS on the network between the switch and the legacy equipment.

A. Segment the network to constrain access to administrative interfaces.

An organization that handles sensitive financial information wants to perform tokenization of data to enable the execution of recurring transactions. The organization is most interested in a secure, built-in device to support its solution. Which of the following would MOST likely be required to perform the desired function? A. TPM B. eFuse C. FPGA D. HSM E. UEFI

A. TPM

During an investigation, a security analyst identified machines that are infected with malware the antivirus was unable to detect.Which of the following is the BEST place to acquire evidence to perform data carving? A. The system memory B. The hard drive C. Network packets D. The Windows Registry

A. The system memory

An analyst has been asked to provide feedback regarding the controls required by a revised regulatory framework. At this time, the analyst only needs to focus on the technical controls.Which of the following should the analyst provide an assessment of? A. Tokenization of sensitive data B. Establishment of data classifications C. Reporting on data retention and purging activities D. Formal identification of data ownership E. Execution of NDAs

A. Tokenization of sensitive data

A security analyst is evaluating two vulnerability management tools for possible use in an organization. The analyst set up each of the tools according to the respective vendor's instructions and generated a report of vulnerabilities that ran against the same target server.Tool A reported the following: Tool B reported the following: Which of the following BEST describes the method used by each tool? (Choose two.) A. Tool A is agent based. B. Tool A used fuzzing logic to test vulnerabilities. C. Tool A is unauthenticated. D. Tool B utilized machine learning technology. E. Tool B is agent based. F. Tool B is unauthenticated.

A. Tool A is agent based. F. Tool B is unauthenticated.

A cybersecurity analyst is reading a daily intelligence digest of new vulnerabilities. The type of vulnerability that should be disseminated FIRST is one that: A. enables remote code execution that is being exploited in the wild B. enables data leakage but is not known to be in the environment C. enables lateral movement and was reported as a proof of concept D. affected the organization in the past but was probably contained and eradicated

A. enables remote code execution that is being exploited in the wild

A security analyst discovers accounts in sensitive SaaS-based systems are not being removed in a timely manner when an employee leaves the organization. To BEST resolve the issue, the organization should implement: A. federated authentication B. role-based access control C. manual account reviews D. multifactor authentication

A. federated authentication

While planning segmentation for an ICS environment, a security engineer determines IT resources will need access to devices within the ICS environment without compromising security.To provide the MOST secure access model in this scenario, the jumpbox should be __________. A. placed in an isolated network segment, authenticated on the IT side, and forwarded into the ICS network. B. placed on the ICS network with a static firewall rule that allows IT network resources to authenticate. C. bridged between the IT and operational technology networks to allow authenticated access. D. placed on the IT side of the network, authenticated, and tunneled into the ICS environment.

A. placed in an isolated network segment, authenticated on the IT side, and forwarded into the ICS network.

While preparing for an audit of information security controls in the environment, an analyst outlines a framework control that has the following requirements:✑ All sensitive data must be classified.✑ All sensitive data must be purged on a quarterly basis.✑ Certificates of disposal must remain on file for at least three years.This framework control is MOST likely classified as: A. prescriptive B. risk-based C. preventive D. corrective

A. prescriptive

For machine learning to be applied effectively toward security analysis automation, it requires __________. A. relevant training data. B. a threat feed API. C. a multicore, multiprocessor system. D. anomalous traffic signatures.

A. relevant training data.

A security analyst is investigating a compromised Linux server. The analyst issues the ps command and receives the following output: Which of the following commands should the administrator run NEXT to further analyze the compromised system? A. strace /proc/1301 B. rpm ג€"V openssh-server C. /bin/ls ג€"l /proc/1301/exe D. kill -9 1301

A. strace /proc/1301

A threat feed notes malicious actors have been infiltrating companies and exfiltrating data to a specific set of domains. Management at an organization wants to know if it is a victim. Which of the following should the security analyst recommend to identify this behavior without alerting any potential malicious actors? A. Create an IPS rule to block these domains and trigger an alert within the SIEM tool when these domains are requested. B. Add the domains to a DNS sinkhole and create an alert in the SIEM tool when the domains are queried C. Look up the IP addresses for these domains and search firewall logs for any traffic being sent to those IPs over port 443 D. Query DNS logs with a SIEM tool for any hosts requesting the malicious domains and create alerts based on this information

B. Add the domains to a DNS sinkhole and create an alert in the SIEM tool when the domains are queried

A company was recently awarded several large government contracts and wants to determine its current risk from one specific APT.Which of the following threat modeling methodologies would be the MOST appropriate to use during this analysis? A. Attack vectors B. Adversary capability C. Diamond Model of Intrusion Analysis D. Kill chain E. Total attack surface

B. Adversary capability

A cybersecurity analyst has access to several threat feeds and wants to organize them while simultaneously comparing intelligence against network traffic.Which of the following would BEST accomplish this goal? A. Continuous integration and deployment B. Automation and orchestration C. Static and dynamic analysis D. Information sharing and analysis

B. Automation and orchestration

A security analyst gathered forensics from a recent intrusion in preparation for legal proceedings. The analyst used EnCase to gather the digital forensics, cloned the hard drive, and took the hard drive home for further analysis. Which of the following did the security analyst violate? A. Cloning procedures B. Chain of custody C. Hashing procedures D. Virtualization

B. Chain of custody

Which of the following attacks can be prevented by using output encoding? A. Server-side request forgery B. Cross-site scripting C. SQL injection D. Command injection E. Cross-site request forgery F. Directory traversal

B. Cross-site scripting

Data spillage occurred when an employee accidentally emailed a sensitive file to an external recipient.Which of the following controls would have MOST likely prevented this incident? A. SSO B. DLP C. WAF D. VDI

B. DLP

A developer wrote a script to make names and other PII data unidentifiable before loading a database export into the testing system. Which of the following describes the type of control that is being used? A. Data encoding B. Data masking C. Data loss prevention D. Data classification

B. Data masking

A cybersecurity analyst is responding to an incident. The companyג€™s leadership team wants to attribute the incident to an attack group. Which of the following models would BEST apply to the situation? A. Intelligence cycle B. Diamond Model of Intrusion Analysis C. Kill chain D. MITRE ATT&CK

B. Diamond Model of Intrusion Analysis

A security analyst has received information from a third-party intelligence-sharing resource that indicates employee accounts were breached.Which of the following is the NEXT step the analyst should take to address the issue? A. Audit access permissions for all employees to ensure least privilege. B. Force a password reset for the impacted employees and revoke any tokens. C. Configure SSO to prevent passwords from going outside the local network. D. Set up privileged access management to ensure auditing is enabled.

B. Force a password reset for the impacted employees and revoke any tokens.

The inability to do remote updates of certificates, keys, software, and firmware is a security issue commonly associated with: A. web servers on private networks B. HVAC control systems C. smartphones D. firewalls and UTM devices

B. HVAC control systems

An analyst is participating in the solution analysis process for a cloud-hosted SIEM platform to centralize log monitoring and alerting capabilities in the SOC.Which of the following is the BEST approach for supply chain assessment when selecting a vendor? A. Gather information from providers, including datacenter specifications and copies of audit reports. B. Identify SLA requirements for monitoring and logging. C. Consult with senior management for recommendations. D. Perform a proof of concept to identify possible solutions. Hide Solution Discussion 14

B. Identify SLA requirements for monitoring and logging.

A development team uses open-source software and follows an Agile methodology with two-week sprints. Last month, the security team filed a bug for an insecure version of a common library. The DevOps team updated the library on the server, and then the security team rescanned the server to verify it was no longer vulnerable. This month, the security team found the same vulnerability on the server.Which of the following should be done to correct the cause of the vulnerability? A. Deploy a WAF in front of the application. B. Implement a software repository management tool. C. Install a HIPS on the server. D. Instruct the developers to use input validation in the code.

B. Implement a software repository management tool.

Which of the following BEST articulates the benefit of leveraging SCAP in an organizationג€™s cybersecurity analysis toolset? A. It automatically performs remedial configuration changes to enterprise security services B. It enables standard checklist and vulnerability analysis expressions for automation C. It establishes a continuous integration environment for software development operations D. It provides validation of suspected system vulnerabilities through workflow orchestration

B. It enables standard checklist and vulnerability analysis expressions for automation

A security analyst received a SIEM alert regarding high levels of memory consumption for a critical system. After several attempts to remediate the issue, the system went down. A root cause analysis revealed a bad actor forced the application to not reclaim memory. This caused the system to be depleted of resources. Which of the following BEST describes this attack? A. Injection attack B. Memory corruption C. Denial of service D. Array attack

B. Memory corruption

A web-based front end for a business intelligence application uses pass-through authentication to authenticate users. The application then uses a service account to perform queries and look up data in a database. A security analyst discovers employees are accessing data sets they have not been authorized to use. Which of the following will fix the cause of the issue? A. Change the security model to force the users to access the database as themselves B. Parameterize queries to prevent unauthorized SQL queries against the database C. Configure database security logging using syslog or a SIEM D. Enforce unique session IDs so users do not get a reused session ID

B. Parameterize queries to prevent unauthorized SQL queries against the database

A product manager is working with an analyst to design a new application that will perform as a data analytics platform and will be accessible via a web browser.The product manager suggests using a PaaS provider to host the application.Which of the following is a security concern when using a PaaS solution? A. The use of infrastructure-as-code capabilities leads to an increased attack surface. B. Patching the underlying application server becomes the responsibility of the client. C. The application is unable to use encryption at the database level. D. Insecure application programming interfaces can lead to data compromise.

B. Patching the underlying application server becomes the responsibility of the client.

An audit has revealed an organization is utilizing a large number of servers that are running unsupported operating systems.As part of the management response phase of the audit, which of the following would BEST demonstrate senior management is appropriately aware of and addressing the issue? A. Copies of prior audits that did not identify the servers as an issue B. Project plans relating to the replacement of the servers that were approved by management C. Minutes from meetings in which risk assessment activities addressing the servers were discussed D. ACLs from perimeter firewalls showing blocked access to the servers E. Copies of change orders relating to the vulnerable servers

B. Project plans relating to the replacement of the servers that were approved by management

The security team at a large corporation is helping the payment-processing team to prepare for a regulatory compliance audit and meet the following objectives: ✑ Reduce the number of potential findings by the auditors. ✑ Limit the scope of the audit to only devices used by the payment-processing team for activities directly impacted by the regulations. ✑ Prevent the external-facing web infrastructure used by other teams from coming into scope. ✑ Limit the amount of exposure the company will face if the systems used by the payment-processing team are compromised. Which of the following would be the MOST effective way for the security team to meet these objectives? A. Limit the permissions to prevent other employees from accessing data owned by the business unit. B. Segment the servers and systems used by the business unit from the rest of the network. C. Deploy patches to all servers and workstations across the entire organization. D. Implement full-disk encryption on the laptops used by employees of the payment-processing team.

B. Segment the servers and systems used by the business unit from the rest of the network.

Which of the following software assessment methods would be BEST for gathering data related to an applicationג€™s availability during peak times? A. Security regression testing B. Stress testing C. Static analysis testing D. Dynamic analysis testing E. User acceptance testing

B. Stress testing

A security analyst on the threat-hunting team has developed a list of unneeded, benign services that are currently running as part of the standard OS deployment for workstations. The analyst will provide this list to the operations team to create a policy that will automatically disable the services for all workstations in the organization.Which of the following BEST describes the security analyst's goal? A. To create a system baseline B. To reduce the attack surface C. To optimize system performance D. To improve malware detection

B. To reduce the attack surface

A security analyst wants to identify which vulnerabilities a potential attacker might initially exploit if the network is compromised. Which of the following would provide the BEST results? A. Baseline configuration assessment B. Uncredentialed scan C. Network ping sweep D. External penetration test

B. Uncredentialed scan

A security analyst is building a malware analysis lab. The analyst wants to ensure malicious applications are not capable of escaping the virtual machines and pivoting to other networks. To BEST mitigate this risk, the analyst should use __________. A. an 802.11ac wireless bridge to create an air gap. B. a managed switch to segment the lab into a separate VLAN. C. a firewall to isolate the lab network from all other networks. D. an unmanaged switch to segment the environments from one another.

B. a managed switch to segment the lab into a separate VLAN.

A hybrid control is one that: A. is implemented differently on individual systems B. is implemented at the enterprise and system levels C. has operational and technical components D. authenticates using passwords and hardware tokens

B. is implemented at the enterprise and system levels

Which of the following sets of attributes BEST illustrates the characteristics of an insider threat from a security perspective? A. Unauthorized, unintentional, benign B. Unauthorized, intentional, malicious C. Authorized, intentional, malicious D. Authorized, unintentional, benign

C. Authorized, intentional, malicious

An incident responder successfully acquired application binaries off a mobile device for later forensic analysis.Which of the following should the analyst do NEXT? A. Decompile each binary to derive the source code. B. Perform a factory reset on the affected mobile device. C. Compute SHA-256 hashes for each binary. D. Encrypt the binaries using an authenticated AES-256 mode of operation. E. Inspect the permissions manifests within each application.

C. Compute SHA-256 hashes for each binary.

Which of the following would a security engineer recommend to BEST protect sensitive system data from being accessed on mobile devices? A. Use a UEFI boot password B. Implement a self-encrypted disk C. Configure filesystem encryption D. Enable Secure Boot using TPM

C. Configure filesystem encryption

An organization is moving its infrastructure to the cloud in an effort to meet the budget and reduce staffing requirements. The organization has three environments: development, testing, and production. These environments have interdependencies but must remain relatively segmented.Which of the following methods would BEST secure the company's infrastructure and be the simplest to manage and maintain? A. Create three separate cloud accounts for each environment. Configure account peering and security rules to allow access to and from each environment. B. Create one cloud account with one VPC for all environments. Purchase a virtual firewall and create granular security rules. C. Create one cloud account and three separate VPCs for each environment. Create security rules to allow access to and from each environment. D. Create three separate cloud accounts for each environment and a single core account for network services. Route all traffic through the core account.

C. Create one cloud account and three separate VPCs for each environment. Create security rules to allow access to and from each environment.

A security analyst needs to reduce the overall attack surface.Which of the following infrastructure changes should the analyst recommend? A. Implement a honeypot. B. Air gap sensitive systems. C. Increase the network segmentation. D. Implement a cloud-based architecture.

C. Increase the network segmentation.

A large amount of confidential data was leaked during a recent security breach. As part of a forensic investigation, the security team needs to identify the various types of traffic that were captured between two compromised devices.Which of the following should be used to identify the traffic? A. Carving B. Disk imaging C. Packet analysis D. Memory dump E. Hashing

C. Packet analysis

As part of an exercise set up by the information security officer, the IT staff must move some of the network systems to an off-site facility and redeploy them for testing. All staff members must ensure their respective systems can power back up and match their gold image. If they find any inconsistencies, they must formally document the information.Which of the following BEST describes this test? A. Walk through B. Full interruption C. Simulation D. Parallel

C. Simulation

An information security analyst observes anomalous behavior on the SCADA devices in a power plant. This behavior results in the industrial generators overheating and destabilizing the power supply. Which of the following would best identify potential indicators of compromise? A. Use Burp Suite to capture packets to the SCADA devices IP B. Use tcpdump to capture packets to the SCADA devices IP C. Use Wireshark to capture packets between SCADA devices and the management system. D. Use Nmap to capture packets from the management system to the SCADA devices.

C. Use Wireshark to capture packets between SCADA devices and the management system.

A cybersecurity analyst needs to rearchitect the network using a firewall and a VPN server to achieve the highest level of security. To BEST complete this task, the analyst should place the: A. firewall behind the VPN server B. VPN server parallel to the firewall C. VPN server behind the firewall D. VPN on the firewall

C. VPN server behind the firewall

A security analyst suspects a malware infection was caused by a user who downloaded malware after clicking http://<malwaresource>/a.php in a phishing email.To prevent other computers from being infected by the same malware variation, the analyst should create a rule on the __________. A. email server that automatically deletes attached executables. B. IDS to match the malware sample. C. proxy to block all connections to <malwaresource>. D. firewall to block connection attempts to dynamic DNS hosts.

C. proxy to block all connections to <malwaresource>.

During an investigation, a security analyst determines suspicious activity occurred during the night shift over the weekend. Further investigation reveals the activity was initiated from an internal IP going to an external website.Which of the following would be the MOST appropriate recommendation to prevent the activity from happening in the future? A. An IPS signature modification for the specific IP addresses B. An IDS signature modification for the specific IP addresses C. A firewall rule that will block port 80 traffic D. A firewall rule that will block traffic from the specific IP addresses

D. A firewall rule that will block traffic from the specific IP addresses

Which of the following will allow different cloud instances to share various types of data with a minimal amount of complexity? A. Reverse engineering B. Application log collectors C. Workflow orchestration D. API integration E. Scripting

D. API integration

Which of the following policies would state an employee should not disable security safeguards, such as host firewalls and antivirus, on company systems? A. Code of conduct policy B. Account management policy C. Password policy D. Acceptable use policy

D. Acceptable use policy

A finance department employee has received a message that appears to have been sent from the Chief Financial Officer (CFO), asking the employee to perform a wire transfer. Analysis of the email shows the message came from an external source and is fraudulent. Which of the following would work BEST to improve the likelihood of employees quickly recognizing fraudulent emails? A. Implementing a sandboxing solution for viewing emails and attachments B. Limiting email from the finance department to recipients on a pre-approved whitelist C. Configuring email client settings to display all messages in plaintext when read D. Adding a banner to incoming messages that identifies the messages as external

D. Adding a banner to incoming messages that identifies the messages as external

A development team signed a contract that requires access to an on-premises physical server. Access must be restricted to authorized users only and cannot be connected to the Internet.Which of the following solutions would meet this requirement? A. Establish a hosted SSO. B. Implement a CASB. C. Virtualize the server. D. Air gap the server.

D. Air gap the server.

During an incident, a cybersecurity analyst found several entries in the web server logs that are related to an IP with a bad reputation. Which of the following would cause the analyst to further review the incident? A. BadReputationIp - - [2019-04-12 10:43Z] ג€GET /etc/passwdג€ 403 1023 B. BadReputationIp - - [2019-04-12 10:43Z] ג€GET /index.html?src=../.ssh/id_rsaג€ 401 17044 C. BadReputationIp - - [2019-04-12 10:43Z] ג€GET /a.php?src=/etc/passwdג€ 403 11056 D. BadReputationIp - - [2019-04-12 10:43Z] ג€GET /a.php?src=../../.ssh/id_rsaג€ 200 15036 E. BadReputationIp - - [2019-04-12 10:43Z] ג€GET /favicon.ico?src=../usr/share/iconsג€ 200 19064

D. BadReputationIp - - [2019-04-12 10:43Z] ג€GET /a.php?src=../../.ssh/id_rsaג€ 200 15036

A security analyst discovered a specific series of IP addresses that are targeting an organization. None of the attacks have been successful. Which of the following should the security analyst perform NEXT? A. Begin blocking all IP addresses within that subnet B. Determine the attack vector and total attack surface C. Begin a kill chain analysis to determine the impact D. Conduct threat research on the IP addresses

D. Conduct threat research on the IP addresses

A security analyst is reviewing packet captures from a system that was compromised. The system was already isolated from the network, but it did have network access for a few hours after being compromised. When viewing the capture in a packet analyzer, the analyst sees the following:Which of the following can the analyst conclude? A. Malware is attempting to beacon to 128.50.100.3. B. The system is running a DoS attack against ajgidwle.com. C. The system is scanning ajgidwle.com for PII. D. Data is being exfiltrated over DNS.

D. Data is being exfiltrated over DNS.

An information security analyst is working with a data owner to identify the appropriate controls to preserve the confidentiality of data within an enterprise environment. One of the primary concerns is exfiltration of data by malicious insiders. Which of the following controls is the MOST appropriate to mitigate risks? A. Data deduplication B. OS fingerprinting C. Digital watermarking D. Data loss prevention

D. Data loss prevention

A small electronics company decides to use a contractor to assist with the development of a new FPGA-based device. Several of the development phases will occur off-site at the contractor's labs. Which of the following is the main concern a security analyst should have with this arrangement? A. Making multiple trips between development sites increases the chance of physical damage to the FPGAs. B. Moving the FPGAs between development sites will lessen the time that is available for security testing. C. Development phases occurring at multiple sites may produce change management issues. D. FPGA applications are easily cloned, increasing the possibility of intellectual property theft.

D. FPGA applications are easily cloned, increasing the possibility of intellectual property theft.

A team of security analysts has been alerted to potential malware activity. The initial examination indicates one of the affected workstations is beaconing on TCP port 80 to five IP addresses and attempting to spread across the network over port 445. Which of the following should be the teamג€™s NEXT step during the detection phase of this response process? A. Escalate the incident to management, who will then engage the network infrastructure team to keep them informed. B. Depending on system criticality, remove each affected device from the network by disabling wired and wireless connections. C. Engage the engineering team to block SMB traffic internally and outbound HTTP traffic to the five IP addresses. D. Identify potentially affected systems by creating a correlation search in the SIEM based on the network traffic.

D. Identify potentially affected systems by creating a correlation search in the SIEM based on the network traffic.

As part of a review of incident response plans, which of the following is MOST important for an organization to understand when establishing the breach notification period? A. Organizational policies B. Vendor requirements and contracts C. Service-level agreements D. Legal requirements

D. Legal requirements

During a cyber incident, which of the following is the BEST course of action? A. Switch to using a pre-approved, secure, third-party communication system. B. Keep the entire company informed to ensure transparency and integrity during the incident. C. Restrict customer communication until the severity of the breach is confirmed. D. Limit communications to pre-authorized parties to ensure response efforts remain confidential.

D. Limit communications to pre-authorized parties to ensure response efforts remain confidential.

A security analyst for a large financial institution is creating a threat model for a specific threat actor that is likely targeting an organization's financial assets.Which of the following is the BEST example of the level of sophistication this threat actor is using? A. Social media accounts attributed to the threat actor B. Custom malware attributed to the threat actor from prior attacks C. Email addresses and phone numbers tied to the threat actor D. Network assets used in previous attacks attributed to the threat actor E. IP addresses used by the threat actor for command and control Hide Solution Discussion 11

D. Network assets used in previous attacks attributed to the threat actor

Which of the following types of policies is used to regulate data storage on the network? A. Password B. Acceptable use C. Account management D. Retention

D. Retention

An information security analyst is reviewing backup data sets as part of a project focused on eliminating archival data sets. Which of the following should be considered FIRST prior to disposing of the electronic data? A. Sanitization policy B. Data sovereignty C. Encryption policy D. Retention standards

D. Retention standards

A security analyst is providing a risk assessment for a medical device that will be installed on the corporate network. During the assessment, the analyst discovers the device has an embedded operating system that will be at the end of its life in two years. Due to the criticality of the device, the security committee makes a risk-based policy decision to review and enforce the vendor upgrade before the end of life is reached. Which of the following risk actions has the security committee taken? A. Risk exception B. Risk avoidance C. Risk tolerance D. Risk acceptance

D. Risk acceptance

A cyber-incident response analyst is investigating a suspected cryptocurrency miner on a company's server.Which of the following is the FIRST step the analyst should take? A. Create a full disk image of the server's hard drive to look for the file containing the malware. B. Run a manual antivirus scan on the machine to look for known malicious software. C. Take a memory snapshot of the machine to capture volatile information stored in memory. D. Start packet capturing to look for traffic that could be indicative of command and control from the miner.

D. Start packet capturing to look for traffic that could be indicative of command and control from the miner.

A security analyst at a technology solutions firm has uncovered the same vulnerabilities on a vulnerability scan for a long period of time. The vulnerabilities are on systems that are dedicated to the firmג€™s largest client. Which of the following is MOST likely inhibiting the remediation efforts? A. The parties have an MOU between them that could prevent shutting down the systems B. There is a potential disruption of the vendor-client relationship C. Patches for the vulnerabilities have not been fully tested by the software vendor D. There is an SLA with the client that allows very little downtime

D. There is an SLA with the client that allows very little downtime

While analyzing logs from a WAF, a cybersecurity analyst finds the following:ג€GET /form.php?id=463225%2b%2575%256e%2569%256f%256e%2b%2573%2574%2box3133333731,1223,1224&name=&state=ILג€Which of the following BEST describes what the analyst has found? A. This is an encrypted GET HTTP request B. A packet is being used to bypass the WAF C. This is an encrypted packet D. This is an encoded WAF bypass

D. This is an encoded WAF bypass

Which of the following secure coding techniques can be used to prevent cross-site request forgery attacks? A. Input validation B. Output encoding C. Parameterized queries D. Tokenization

D. Tokenization

Clients are unable to access a companyג€™s API to obtain pricing data. An analyst discovers sources other than clients are scraping the API for data, which is causing the servers to exceed available resources. Which of the following would be BEST to protect the availability of the APIs? A. IP whitelisting B. Certificate-based authentication C. Virtual private network D. Web application firewall

D. Web application firewall

A security analyst is investigating a system compromise. The analyst verifies the system was up to date on OS patches at the time of the compromise. Which of the following describes the type of vulnerability that was MOST likely exploited? A. Insider threat B. Buffer overflow C. Advanced persistent threat D. Zero day

D. Zero day

A security analyst has been alerted to several emails that show evidence an employee is planning malicious activities that involve employee PII on the network before leaving the organization. The security analystג€™s BEST response would be to coordinate with the legal department and: A. the public relations department B. senior leadership C. law enforcement D. the human resources department

D. the human resources department

A companyג€™s marketing emails are either being found in a spam folder or not being delivered at all. The security analyst investigates the issue and discovers the emails in question are being sent on behalf of the company by a third party, mail.marketing.com. Below is the existing SPF record: v=spf1 a mx -allWhich of the following updates to the SPF record will work BEST to prevent the emails from being marked as spam or blocked? A. v=spf1 a mx redirect:mail.marketing.com ?all B. v=spf1 a mx include:mail.marketing.com -all C. v=spf1 a mx +all D. v=spf1 a mx include:mail.marketing.com ~all

D. v=spf1 a mx include:mail.marketing.com ~all

An analyst is performing penetration testing and vulnerability assessment activities against a new vehicle automation platform. Which is the MOST likely attack vector being utilized as part of the testing and assessment? A. FaaS B. RTOS C. SoC D. GPS E. CAN bus

E. CAN bus

An analyst is investigating an anomalous event reported by the SOC. After reviewing the system logs, the analyst identifies an unexpected addition of a user with root-level privileges on the endpoint. Which of the following data sources will BEST help the analyst to determine whether this event constitutes an incident? A. Patching logs B. Threat feed C. Backup logs D. Change requests E. Data classification matrix

E. Data classification matrix

A security analyst is investigating a malware infection that occurred on a Windows system. The system was not connected to a network and had no wireless capability. Company policy prohibits using portable media or mobile storage. The security analyst is trying to determine which user caused the malware to get onto the system. Which of the following registry keys would MOST likely have this information? A. HKEY_USERS\<user SID>\Software\Microsoft\Windows\CurrentVersion\Run B. HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run C. HKEY_USERS\<user SID>\Software\Microsoft\Windows\explorer\MountPoints2 D. HKEY_USERS\<user SID>\Software\Microsoft\Internet Explorer\Typed URLs E. HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\eventlog\System\iusb3hub

E. HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\eventlog\System\iusb3hub

An organization has not had an incident for several months. The Chief Information Security Officer (CISO) wants to move to a more proactive stance for security investigations. Which of the following would BEST meet that goal? A. Root-cause analysis B. Active response C. Advanced antivirus D. Information-sharing community E. Threat hunting

E. Threat hunting


Conjuntos de estudio relacionados

Chemistry Energy Changes and Rates of Reaction Expectations

View Set

Unit 7: Gerontological Care Issues

View Set

Chapter 49 Management of Patients with Urinary Disorders

View Set

Section 9: Other Real Estate Matters in Texas

View Set

PSYCH 303- Research Methods Final (Exam 5)

View Set

Computer Concepts and Applications Test #2

View Set

Chapter 16 Review public speaking

View Set