CYSA+ CS0-003 PDF Exam

¡Supera tus tareas y exámenes ahora con Quizwiz!

A security analyst received an alert from the SIEM indicating numerous login attempts from users outside their usual geographic zones, all of which were initiated through the web-based mail server. The logs indicate all domain accounts experienced two login attempts during the same time frame. Which of the following is the MOST likely cause of this issue? A. A password-spraying attack was performed against the organization. B. A DDoS attack was performed against the organization. C. This was normal shift work activity; the SIEM's AI is learning. D. A credentialed external vulnerability scan was performed.

A. A password-spraying attack was performed against the organization.

A security technician is testing a solution that will prevent outside entities from spoofing the company's email domain, which is comptiA.org. The testing is successful, and the security technician is prepared to fully implement the solution. Which of the following actions should the technician take to accomplish this task? A. Add TXT @ "v=spf1 mx include:_spf.comptiA.org −all" to the DNS record. B. Add TXT @ "v=spf1 mx include:_spf.comptiA.org −all" to the email server. C. Add TXT @ "v=spf1 mx include:_spf.comptiA.org +all" to the domain controller. D. Add TXT @ "v=spf1 mx include:_spf.comptiA.org +all" to the web server.

A. Add TXT @ "v=spf1 mx include:_spf.comptiA.org −all" to the DNS record.

Which of the following BEST describes the process by which code is developed, tested, and deployed in small batches? A. Agile B. Waterfall C. SDLC D. Dynamic code analysis

A. Agile

A network attack that is exploiting a vulnerability in the SNMP is detected. Which of the following should the cybersecurity analyst do FIRST? A. Apply the required patches to remediate the vulnerability. B. Escalate the incident to senior management for guidance. C. Disable all privileged user accounts on the network. D. Temporarily block the attacking IP address.

A. Apply the required patches to remediate the vulnerability.

Ransomware is identified on a company's network that affects both Windows and MAC hosts. The command and control channel for encryption for this variant uses TCP ports from 11000 to 65000. The channel goes to good1. Iholdbadkeys.com, which resolves to IP address 72.172.16.2. Which of the following is the MOST effective way to prevent any newly infected systems from actually encrypting the data on connected network drives while causing the least disruption to normal Internet traffic? A. Block all outbound traffic to web host good1 iholdbadkeys.com at the border gateway. B. Block all outbound TCP connections to IP host address 172.172.16.2 at the border gateway. C. Block all outbound traffic on TCP ports 11000 to 65000 at the border gateway. D. Block all outbound traffic on TCP ports 11000 to 65000 to IP host address 172.172.16.2 at the border gateway.

A. Block all outbound traffic to web host good1 iholdbadkeys.com at the border gateway.

Bootloader malware was recently discovered on several company workstations. All the workstations run Windows and are current models with UEFI capability. Which of the following UEFI settings is the MOST likely cause of the infections? A. Compatibility mode B. Secure boot mode C. Native mode D. Fast boot mode

A. Compatibility mode

During routine monitoring, a security analyst discovers several suspicious websites that are communicating with a local host. The analyst queries for IP 192.168.50.2 for a 24-hour period: (picture) To further investigate, the analyst should request PCAP for SRC 192.168.50.2 and. A. DST 138.10.2.5. B. DST 138.10.25.5. C. DST 172.10.3.5. D. DST 172.10.45.5. E. DST 175.35.20.5.

A. DST 138.10.2.5.

A development team is testing a new application release. The team needs to import existing client PHI data records from the production environment to the test environment to test accuracy and functionality. Which of the following would BEST protect the sensitivity of this data while still allowing the team to perform the testing? A. Deidentification B. Encoding C. Encryption D. Watermarking

A. Deidentification

A Chief Information Security Officer (CISO) wants to upgrade an organization's security posture by improving proactive activities associated with attacks from internal and external threats. Which of the following is the MOST proactive tool or technique that feeds incident response capabilities? A. Development of a hypothesis as part of threat hunting B. Log correlation, monitoring, and automated reporting through a SIEM platform C. Continuous compliance monitoring using SCAP dashboards D. Quarterly vulnerability scanning using credentialed scans

A. Development of a hypothesis as part of threat hunting

A security analyst recently discovered two unauthorized hosts on the campus's wireless network segment from a man-m-the-middle attack .The security analyst also verified that privileges were not escalated, and the two devices did not gain access to other network devices Which of the following would BEST mitigate and improve the security posture of the wireless network for this type of attack? A. Enable MAC filtering on the wireless router and suggest a stronger encryption for the wireless network, B. Change the SSID, strengthen the passcode, and implement MAC filtering on the wireless router. C. Enable MAC filtering on the wireless router and create a whitelist that allows devices on the network D. Conduct a wireless survey to determine if the wireless strength needs to be reduced.

A. Enable MAC filtering on the wireless router and suggest a stronger encryption for the wireless network,

A storage area network (SAN) was inadvertently powered off while power maintenance was being performed in a datacenter. None of the systems should have lost all power during the maintenance. Upon review, it is discovered that a SAN administrator moved a power plug when testing the SAN's fault notification features. Which of the following should be done to prevent this issue from reoccurring? A. Ensure both power supplies on the SAN are serviced by separate circuits, so that if one circuit goes down, the other remains powered. B. Install additional batteries in the SAN power supplies with enough capacity to keep the system powered on during maintenance operations. C. Ensure power configuration is covered in the datacenter change management policy and have the SAN administrator review this policy. D. Install a third power supply in the SAN so loss of any power intuit does not result in the SAN completely powering off

A. Ensure both power supplies on the SAN are serviced by separate circuits, so that if one circuit goes down, the other remains powered.

A compliance officer of a large organization has reviewed the firm's vendor management program but has discovered there are no controls defined to evaluate third-party risk or hardware source authenticity. The compliance officer wants to gain some level of assurance on a recurring basis regarding the implementation of controls by third parties. Which of the following would BEST satisfy the objectives defined by the compliance officer? (Choose two.) A. Executing vendor compliance assessments against the organization's security controls B. Executing NDAs prior to sharing critical data with third parties C. Soliciting third-party audit reports on an annual basis D. Maintaining and reviewing the organizational risk assessment on a quarterly basis E. Completing a business impact assessment for all critical service providers F. Utilizing DLP capabilities at both the endpoint and perimeter levels

A. Executing vendor compliance assessments against the organization's security controls C. Soliciting third-party audit reports on an annual basis

Risk management wants IT to implement a solution that will permit an analyst to intercept, execute, and analyze potentially malicious files that are downloaded from the Internet. Which of the following would BEST provide this solution? A. File fingerprinting B. Decomposition of malware C. Risk evaluation D. Sandboxing

A. File fingerprinting

An analyst is participating in the solution analysis process for a cloud-hosted SIEM platform to centralize log monitoring and alerting capabilities in the SOC. Which of the following is the BEST approach for supply chain assessment when selecting a vendor? A. Gather information from providers, including datacenter specifications and copies of audit reports. B. Identify SLA requirements for monitoring and logging. C. Consult with senior management for recommendations. D. Perform a proof of concept to identify possible solutions.

A. Gather information from providers, including datacenter specifications and copies of audit reports.

A security team wants to make SaaS solutions accessible from only the corporate campus. Which of the following would BEST accomplish this goal? A. Geofencing B. IP restrictions C. Reverse proxy D. Single sign-on

A. Geofencing

A security analyst is trying to determine if a host is active on a network. The analyst first attempts the following: $ ping 192.168.1.4 4 packets transmitted, 0 packets received, 100.0% packet loss The analyst runs the following command next: $ sudo hping3 -c 4 -n -i 192.168.1.4 4 packets transmitted, 4 packets received, 0% loss Which of the following would explain the difference in results? A. ICMP is being blocked by a firewall. B. The routing tables for ping and hping3 were different. C. The original ping command needed root permission to execute. D. hping3 is returning a false positive.

A. ICMP is being blocked by a firewall.

A human resources employee sends out a mass email to all employees that contains their personnel records. A security analyst is called in to address the concern of the human resources director on how to prevent this from happening in the future. Which of the following would be the BEST solution to recommend to the director? A. Install a data loss prevention system, and train human resources employees on its use. Provide PII training to all employees at the company. Encrypt PII information. B. Enforce encryption on all emails sent within the company. Create a PII program and policy on how to handle datA. Train all human resources employees. C. Train all employees. Encrypt data sent on the company network. Bring in privacy personnel to present a plan on how PII should be handled. D. Install specific equipment to create a human resources policy that protects PII datA. Train company employees on how to handle PII datA.

A. Install a data loss prevention system, and train human resources employees on its use. Provide PII training to all employees at the company. Encrypt PII information.

Which of the following software security best practices would prevent an attacker from being able to run arbitrary SQL commands within a web application? (Choose two.) A. Parameterized queries B. Session management C. Input validation D. Output encoding E. Data protection F. Authentication

A. Parameterized queries C. Input validation

A pharmaceutical company's marketing team wants to send out notifications about new products to alert users of recalls and newly discovered adverse drug reactions. The team plans to use the names and mailing addresses that users have provided. Which of the following data privacy standards does this violate? A. Purpose limitation B. Sovereignty C. Data minimization D. Retention

A. Purpose limitation

A system's authority to operate (ATO) is set to expire in four days. Because of other activities and limited staffing, the organization has neglected to start reauthentication activities until now. The cybersecurity group just performed a vulnerability scan with the partial set of results shown below: (picture) Based on the scenario and the output from the vulnerability scan, which of the following should the security team do with this finding? A. Remediate by going to the web config file, searching for the enforce HTTP validation setting, and manually updating to the correct setting. B. Accept this risk for now because this is a "high" severity, but testing will require more than the four days available, and the system ATO needs to be competed. C. Ignore it. This is false positive, and the organization needs to focus its efforts on other findings. D. Ensure HTTP validation is enabled by rebooting the server.

A. Remediate by going to the web config file, searching for the enforce HTTP validation setting, and manually updating to the correct setting.

A system administrator is doing network reconnaissance of a company's external network to determine the vulnerability of various services that are running. Sending some sample traffic to the external host, the administrator obtains the following packet capture: (picture) Based on the output, which of the following services should be further tested for vulnerabilities? A. SSH B. HTTP C. SMB D. HTTPS

A. SSH

An analyst is working with a network engineer to resolve a vulnerability that was found in a piece of legacy hardware, which is critical to the operation of the organization's production line. The legacy hardware does not have third-party support, and the OEM manufacturer of the controller is no longer in operation. The analyst documents the activities and verifies these actions prevent remote exploitation of the vulnerability. Which of the following would be the MOST appropriate to remediate the controller? A. Segment the network to constrain access to administrative interfaces. B. Replace the equipment that has third-party support. C. Remove the legacy hardware from the network. D. Install an IDS on the network between the switch and the legacy equipment

A. Segment the network to constrain access to administrative interfaces.

Which of the following technologies can be used to house the entropy keys for disk encryption on desktops and laptops? A. Self-encrypting drive B. Bus encryption C. TPM D. HSM

A. Self-encrypting drive

A security analyst was alerted to a tile integrity monitoring event based on a change to the vhost- paymonts .conf file The output of the diff command against the known-good backup reads as follows (picture) Which of the following MOST likely occurred? A. The file was altered to accept payments without charging the cards B. The file was altered to avoid logging credit card information C. The file was altered to verify the card numbers are valid. D. The file was altered to harvest credit card numbers

A. The file was altered to accept payments without charging the cards

During an investigation, a security analyst identified machines that are infected with malware the antivirus was unable to detect. Which of the following is the BEST place to acquire evidence to perform data carving? A. The system memory B. The hard drive C. Network packets D. The Windows Registry

A. The system memory

A company just chose a global software company based in Europe to implement a new supply chain management solution. Which of the following would be the MAIN concern of the company? A. Violating national security policy B. Packet injection C. Loss of intellectual property D. International labor laws

A. Violating national security policy

A security analyst received an email with the following key: Xj3XJ3LLc A second security analyst received an email with following key: 3XJ3xjcLLC The security manager has informed the two analysts that the email they received is a key that allows access to the company's financial segment for maintenance. This is an example of: A. dual control B. private key encryption C. separation of duties D. public key encryption E. two-factor authentication

A. dual control

While planning segmentation for an ICS environment, a security engineer determines IT resources will need access to devices within the ICS environment without compromising security. To provide the MOST secure access model in this scenario, the jumpbox should be. A. placed in an isolated network segment, authenticated on the IT side, and forwarded into the ICS network. B. placed on the ICS network with a static firewall rule that allows IT network resources to authenticate. C. bridged between the IT and operational technology networks to allow authenticated access. D. placed on the IT side of the network, authenticated, and tunneled into the ICS environment.

A. placed in an isolated network segment, authenticated on the IT side, and forwarded into the ICS network.

For machine learning to be applied effectively toward security analysis automation, it requires . A. relevant training data. B. a threat feed API. C. a multicore, multiprocessor system. D. anomalous traffic signatures.

A. relevant training data.

A user receives a potentially malicious email that contains spelling errors and a PDF document. A security analyst reviews the email and decides to download the attachment to a Linux sandbox for review. Which of the following commands would MOST likely indicate if the email is malicious?

A. sha256sum ~/Desktop/file.pdf

It is important to parameterize queries to prevent: A. the execution of unauthorized actions against a database. B. a memory overflow that executes code with elevated privileges. C. the esrtablishment of a web shell that would allow unauthorized access. D. the queries from using an outdated library with security vulnerabilities.

A. the execution of unauthorized actions against a database.

A company was recently awarded several large government contracts and wants to determine its current risk from one specific APT. Which of the following threat modeling methodologies would be the MOST appropriate to use during this analysis? A. Attack vectors B. Adversary capability C. Diamond Model of Intrusion Analysis D. Kill chain E. Total attack surface

B. Adversary capability

A malicious hacker wants to gather guest credentials on a hotel 802.11 network. Which of the following tools is the malicious hacker going to use to gain access to information found on the hotel network? A. Nikto B. Aircrak-ng C. Nessus D. tcpdump

B. Aircrak-ng

Which of the following MOST accurately describes an HSM? A. An HSM is a low-cost solution for encryption. B. An HSM can be networked based or a removable USB C. An HSM is slower at encrypting than software D. An HSM is explicitly used for MFA

B. An HSM can be networked based or a removable USB

A cybersecurity analyst has access to several threat feeds and wants to organize them while simultaneously comparing intelligence against network traffic. Which of the following would BEST accomplish this goal? A. Continuous integration and deployment B. Automation and orchestration C. Static and dynamic analysis D. Information sharing and analysis

B. Automation and orchestration

An employee in the billing department accidentally sent a spreadsheet containing payment card data to a recipient outside the organization The employee intended to send the spreadsheet to an internal staff member with a similar name and was unaware of the mistake until the recipient replied to the message In addition to retraining the employee, which of the following would prevent this from happening in the future? A. Implement outgoing filter rules to quarantine messages that contain card data B. Configure the outgoing mail filter to allow attachments only to addresses on the whitelist C. Remove all external recipients from the employee's address book D. Set the outgoing mail filter to strip spreadsheet attachments from all messages.

B. Configure the outgoing mail filter to allow attachments only to addresses on the whitelist

A security analyst for a large financial institution is creating a threat model for a specific threat actor that is likely targeting an organization's financial assets. Which of the following is the BEST example of the level of sophistication this threat actor is using? A. Social media accounts attributed to the threat actor B. Custom malware attributed to the threat actor from prior attacks C. Email addresses and phone numbers tied to the threat actor D. Network assets used in previous attacks attributed to the threat actor E. IP addresses used by the threat actor for command and control

B. Custom malware attributed to the threat actor from prior attacks

Data spillage occurred when an employee accidentally emailed a sensitive file to an external recipient. Which of the following controls would have MOST likely prevented this incident? A. SSO B. DLP C. WAF D. VDI

B. DLP

Which of the following roles is ultimately responsible for determining the classification levels assigned to specific data sets? A. Data custodian B. Data owner C. Data processor D. Senior management

B. Data owner

Ann, a user, reports to the security team that her browser began redirecting her to random sites while using her Windows laptop. Ann further reports that the OS shows the C: drive is out of space despite having plenty of space recently. Ann claims she not downloaded anything. The security team obtains the laptop and begins to investigate, noting the following: File access auditing is turned off. When clearing up disk space to make the laptop functional, files that appear to be cached web pages are immediately created in a temporary directory, filling up the available drive space. All processes running appear to be legitimate processes for this user and machine. Network traffic spikes when the space is cleared on the laptop. No browser is open. Which of the following initial actions and tools would provide the BEST approach to determining what is happening? A. Delete the temporary files, run an Nmap scan, and utiliz

B. Disable the network connection, check Sysinternals Process Explorer, and review netstat output.

Which of the following is the BEST way to share incident-related artifacts to provide non- repudiation? A. Secure email B. Encrypted USB drives C. Cloud containers D. Network folders

B. Encrypted USB drives

A security analyst has received reports of very slow, intermittent access to a public-facing corporate server. Suspecting the system may be compromised, the analyst runs the following commands: (picture) Based on the output from the above commands, which of the following should the analyst do NEXT to further the investigation? A. Run crontab -r; rm -rf /tmp/.t to remove and disable the malware on the system. B. Examine the server logs for further indicators of compromise of a web application. C. Run kill -9 1325 to bring the load average down so the server is usable again. D. Perform a binary analysis on the /tmp/.t/t file, as it is likely to be a rogue SSHD server.

B. Examine the server logs for further indicators of compromise of a web application.

A security analyst has received information from a third-party intelligence-sharing resource that indicates employee accounts were breached. Which of the following is the NEXT step the analyst should take to address the issue? A. Audit access permissions for all employees to ensure least privilege. B. Force a password reset for the impacted employees and revoke any tokens. C. Configure SSO to prevent passwords from going outside the local network. D. Set up privileged access management to ensure auditing is enabled.

B. Force a password reset for the impacted employees and revoke any tokens.

A development team uses open-source software and follows an Agile methodology with two-week sprints. Last month, the security team filed a bug for an insecure version of a common library. The DevOps team updated the library on the server, and then the security team rescanned the server to verify it was no longer vulnerable. This month, the security team found the same vulnerability on the server. Which of the following should be done to correct the cause of the vulnerability? A. Deploy a WAF in front of the application. B. Implement a software repository management tool. C. Install a HIPS on the server. D. Instruct the developers to use input validation in the code.

B. Implement a software repository management tool.

A security team is implementing a new vulnerability management program in an environment that has a historically poor security posture. The team is aware of issues patch management in the environment and expects a large number of findings. Which of the following would be the MOST efficient way to increase the security posture of the organization in the shortest amount of time? A. Create an SLA stating that remediation actions must occur within 30 days of discovery for all levels of vulnerabilities. B. Incorporate prioritization levels into the remediation process and address critical findings first. C. Create classification criteria for data residing on different servers and provide remediation only for servers housing sensitive data. D. Implement a change control policy that allows the security team to quickly deploy patches in the production environment to reduce the risk of any vulnerabilities found.

B. Incorporate prioritization levels into the remediation process and address critical findings first.

A security analyst reviews the following aggregated output from an Nmap scan and the border firewall ACL: (picture) Which of the following should the analyst reconfigure to BEST reduce organizational risk while maintaining current functionality? A. PC1 B. PC2 C. Server1 D. Server2 E. Firewall

B. PC2

An audit has revealed an organization is utilizing a large number of servers that are running unsupported operating systems. As part of the management response phase of the audit, which of the following would BEST demonstrate senior management is appropriately aware of and addressing the issue? A. Copies of prior audits that did not identify the servers as an issue B. Project plans relating to the replacement of the servers that were approved by management C. Minutes from meetings in which risk assessment activities addressing the servers were discussed D. ACLs from perimeter firewalls showing blocked access to the servers E. Copies of change orders relating to the vulnerable servers

B. Project plans relating to the replacement of the servers that were approved by management

Which of the following would MOST likely be included in the incident response procedure after a security breach of customer PII? A. Human resources B. Public relations C. Marketing D. Internal network operations center

B. Public relations

A system is experiencing noticeably slow response times, and users are being locked out frequently. An analyst asked for the system security plan and found the system comprises two servers: an application server in the DMZ and a database server inside the trusted domain. Which of the following should be performed NEXT to investigate the availability issue? A. Review the firewall logs. B. Review syslogs from critical servers. C. Perform fuzzing. D. Install a WAF in front of the application server

B. Review syslogs from critical servers.

The security team at a large corporation is helping the payment-processing team to prepare for a regulatory compliance audit and meet the following objectives: Reduce the number of potential findings by the auditors. Limit the scope of the audit to only devices used by the payment-processing team for activities directly impacted by the regulations. Prevent the external-facing web infrastructure used by other teams from coming into scope. Limit the amount of exposure the company will face if the systems used by the payment-processing team are compromised. Which of the following would be the MOST effective way for the security team to meet these objectives? A. Limit the permissions to prevent other employees from accessing data owned by the business unit. B. Segment the servers and systems used by the business unit from the rest of the network. C. Deploy patches to all servers and workstations across the entire orga

B. Segment the servers and systems used by the business unit from the rest of the network.

A security architect is reviewing the options for performing input validation on incoming web form submissions. Which of the following should the architect as the MOST secure and manageable option? A. Client-side whitelisting B. Server-side whitelisting C. Server-side blacklisting D. Client-side blacklisting

B. Server-side whitelisting

A cybersecurity analyst is currently checking a newly deployed server that has an access control list applied. When conducting the scan, the analyst received the following code snippet of results: (picture) Which of the following describes the output of this scan? A. The analyst has discovered a False Positive, and the status code is incorrect providing an OK message. B. The analyst has discovered a True Positive, and the status code is correct providing a file not found error message. C. The analyst has discovered a True Positive, and the status code is incorrect providing a forbidden message. D. The analyst has discovered a False Positive, and the status code is incorrect providing a server error message.

B. The analyst has discovered a True Positive, and the status code is correct providing a file not found error message.

Because some clients have reported unauthorized activity on their accounts, a security analyst is reviewing network packet captures from the company's API server. A portion of a capture file is shown below: POST /services/v1_0/Public/Members.svc/soap <s:Envelope+xmlns:s="http://schemas.s/soap/envelope/"><s:Body><GetIPLocation+xmlns="http://t empuri.org/"> <request+xmlns:a="http://schemas.somesite.org"+xmlns:i="http://www.w3.org/2001/XMLSchema- instance"></s:Body></s:Envelope> 192.168.1.22 - - api.somesite.com 200 0 1006 1001 0 192.168.1.22 POST /services/v1_0/Public/Members.svc/soap <<a:Password>Password123</a:Password><a:ResetPasswordToken+i:nil="true"/> <a:ShouldImpersonatedAuthenticationBePopulated+i:nil="true"/><a:Username>somebody@compa nyname.com</a:Username></request></Login></s:Body></s:Envelope> 192.168.5.66 - - api.somesite.com 200 0 11558 1712 2024 192.168.4.89 POST /services/v1_0/Public/Members.svc/soa

B. The clients' usernames and passwords were transmitted in cleartext.

An organization suspects it has had a breach, and it is trying to determine the potential impact. The organization knows the following: The source of the breach is linked to an IP located in a foreign country. The breach is isolated to the research and development servers. The hash values of the data before and after the breach are unchanged. The affected servers were regularly patched, and a recent scan showed no vulnerabilities. Which of the following conclusions can be drawn with respect to the threat and impact? (Choose two.) A. The confidentiality of the data is unaffected. B. The threat is an APT. C. The source IP of the threat has been spoofed. D. The integrity of the data is unaffected. E. The threat is an insider.

B. The threat is an APT. D. The integrity of the data is unaffected.

A security analyst on the threat-hunting team has developed a list of unneeded, benign services that are currently running as part of the standard OS deployment for workstations. The analyst will provide this list to the operations team to create a policy that will automatically disable the services for all workstations in the organization. Which of the following BEST describes the security analyst's goal? A. To create a system baseline B. To reduce the attack surface C. To optimize system performance D. To improve malware detection

B. To reduce the attack surface

A security analyst, who is working for a company that utilizes Linux servers, receives the following results from a vulnerability scan: (picture) Which of the following is MOST likely a false positive? A. ICMP timestamp request remote date disclosure B. Windows SMB service enumeration via \srvsvc C. Anonymous FTP enabled D. Unsupported web server detection

B. Windows SMB service enumeration via \srvsvc

An information security analyst is compiling data from a recent penetration test and reviews the following output: (PICTURE) The analyst wants to obtain more information about the web-based services that are running on the target. Which of the following commands would MOST likely provide the needed information? A. ping -t 10.79.95.173.rdns.datacenters.com B. telnet 10.79.95.173 443 C. ftpd 10.79.95.173.rdns.datacenters.com 443 D. tracert 10.79.95.173

B. telnet 10.79.95.173 443

Which of the following sets of attributes BEST illustrates the characteristics of an insider threat from a security perspective? A. Unauthorized, unintentional, benign B. Unauthorized, intentional, malicious C. Authorized, intentional, malicious D. Authorized, unintentional, benign

C. Authorized, intentional, malicious

A web developer wants to create a new web part within the company website that aggregates sales from individual team sites. A cybersecurity analyst wants to ensure security measurements are implemented during this process. Which of the following remediation actions should the analyst take to implement a vulnerability management process? A. Personnel training B. Vulnerability scan C. Change management D. Sandboxing

C. Change management

A security analyst is reviewing a web application. If an unauthenticated user tries to access a page in the application, the user is redirected to the login page. After successful authentication, the user is then redirected back to the original page. Some users have reported receiving phishing emails with a link that takes them to the application login page but then redirects to a fake login page after successful authentication. Which of the following will remediate this software vulnerability? A. Enforce unique session IDs for the application. B. Deploy a WAF in front of the web application. C. Check for and enforce the proper domain for the redirect. D. Use a parameterized query to check the credentials. E. Implement email filtering with anti-phishing protection.

C. Check for and enforce the proper domain for the redirect.

An incident responder successfully acquired application binaries off a mobile device for later forensic analysis. Which of the following should the analyst do NEXT? A. Decompile each binary to derive the source code. B. Perform a factory reset on the affected mobile device. C. Compute SHA-256 hashes for each binary. D. Encrypt the binaries using an authenticated AES-256 mode of operation. E. Inspect the permissions manifests within each application.

C. Compute SHA-256 hashes for each binary.

An organization is moving its infrastructure to the cloud in an effort to meet the budget and reduce staffing requirements. The organization has three environments: development, testing, and production. These environments have interdependencies but must remain relatively segmented. Which of the following methods would BEST secure the company's infrastructure and be the simplest to manage and maintain? A. Create three separate cloud accounts for each environment. Configure account peering and security rules to allow access to and from each environment. B. Create one cloud account with one VPC for all environments. Purchase a virtual firewall and create granular security rules. C. Create one cloud account and three separate VPCs for each environment. Create security rules to allow access to and from each environment. D. Create three separate cloud accounts for each environment and a single core account for network se

C. Create one cloud account and three separate VPCs for each environment. Create security rules to allow access to and from each environment.

A security analyst received a SIEM alert regarding high levels of memory consumption for a critical system. After several attempts to remediate the issue, the system went down. A root cause analysis revealed a bad actor forced the application to not reclaim memory. This caused the system to be depleted of resources. Which of the following BEST describes this attack? A. Injection attack B. Memory corruption C. Denial of service D. Array attack

C. Denial of service

An analyst is reviewing a list of vulnerabilities, which were reported from a recent vulnerability scan of a Linux server. Which of the following is MOST likely to be a false positive? A. OpenSSH/OpenSSL Package Random Number Generator Weakness B. Apache HTTP Server Byte Range DoS C. GDI+ Remote Code Execution Vulnerability (MS08-052) D. HTTP TRACE / TRACK Methods Allowed (003-1208) E. SSL Certificate Expiry

C. GDI+ Remote Code Execution Vulnerability (MS08-052)

A security analyst needs to reduce the overall attack surface. Which of the following infrastructure changes should the analyst recommend? A. Implement a honeypot. B. Air gap sensitive systems. C. Increase the network segmentation. D. Implement a cloud-based architecture.

C. Increase the network segmentation.

A SIEM solution alerts a security analyst of a high number of login attempts against the company's webmail portal. The analyst determines the login attempts used credentials from a past data breach. Which of the following is the BEST mitigation to prevent unauthorized access? A. Single sign-on B. Mandatory access control C. Multifactor authentication D. Federation E. Privileged access management

C. Multifactor authentication

A large amount of confidential data was leaked during a recent security breach. As part of a forensic investigation, the security team needs to identify the various types of traffic that were captured between two compromised devices. Which of the following should be used to identify the traffic? A. Carving B. Disk imaging C. Packet analysis D. Memory dump E. Hashing

C. Packet analysis

Which of the following is the use of tools to simulate the ability for an attacker to gain access to a specified network? A. Reverse engineering B. Fuzzing C. Penetration testing D. Network mapping

C. Penetration testing

A cybersecurity analyst is contributing to a team hunt on an organization's endpoints. Which of the following should the analyst do FIRST? A. Write detection logic. B. Establish a hypothesis. C. Profile the threat actors and activities. D. Perform a process analysis

C. Profile the threat actors and activities.

A security analyst has a sample of malicious software and needs to know what the sample does? The analyst runs the sample in a carefully controlled and monitored virtual machine to observe the software behavior. Which of the following malware analysis approaches is this? A. White box testing B. Fuzzing C. Sandboxing D. Static code analysis

C. Sandboxing

As part of an exercise set up by the information security officer, the IT staff must move some of the network systems to an off-site facility and redeploy them for testing. All staff members must ensure their respective systems can power back up and match their gold image. If they find any inconsistencies, they must formally document the information. Which of the following BEST describes this test? A. Walk through B. Full interruption C. Simulation D. Parallel

C. Simulation

Joe, a penetration tester, used a professional directory to identify a network administrator and ID administrator for a client's company. Joe then emailed the network administrator, identifying himself as the ID administrator, and asked for a current password as part of a security exercise. Which of the following techniques were used in this scenario? A. Enumeration and OS fingerprinting B. Email harvesting and host scanning C. Social media profiling and phishing D. Network and host scanning

C. Social media profiling and phishing

A monthly job to install approved vendor software updates and hot fixes recently stopped working. The security team performed a vulnerability scan, which identified several hosts as having some critical OS vulnerabilities, as referenced in the common vulnerabilities and exposures (CVE) database. Which of the following should the security team do NEXT to resolve the critical findings in the most effective manner? (Choose two.) A. Patch the required hosts with the correct updates and hot fixes, and rescan them for vulnerabilities. B. Remove the servers reported to have high and medium vulnerabilities. C. Tag the computers with critical findings as a business risk acceptance. D. Manually patch the computers on the network, as recommended on the CVE website. E. Harden the hosts on the network, as recommended by the NIST framework. F. Resolve the monthly job issues and test them before applying them to the production ne

C. Tag the computers with critical findings as a business risk acceptance. E. Harden the hosts on the network, as recommended by the NIST framework.

A security analyst is reviewing the following log from an email security service (picture) Which of the following BEST describes the reason why the email was blocked? A. The To address is invalid. B. The email originated from the www.spamfilter.org URL. C. The IP address and the remote server name are the same. D. The IP address was blacklisted. E. The From address is invalid.

C. The IP address and the remote server name are the same.

A security analyst is reviewing vulnerability scan results and notices new workstations are being flagged as having outdated antivirus signatures. The analyst observes the following plugin output: Antivirus is installed on the remote host: Installation path: C:\Program Files\AVProduct\Win32\ Product Engine: 14.12.101 Engine Version: 3.5.71 Scanner does not currently have information about AVProduct version 3.5.71. It may no longer be supported. The engine version is out of date. The oldest supported version from the vendor is 4.2.11. The analyst uses the vendor's website to confirm the oldest supported version is correct. Which of the following BEST describes the situation? A. This is a false positive, and the scanning plugin needs to be updated by the vendor. B. This is a true negative, and the new computers have the correct version of the software. C. This is a true positive, and the new computers were imaged wi

C. This is a true positive, and the new computers were imaged with an old version of the software.

A security analyst is evaluating two vulnerability management tools for possible use in an organization. The analyst set up each of the tools according to the respective vendor's instructions and generated a report of vulnerabilities that ran against the same target server. Tool A reported the following: (picture) Tool B reported the following: (picture) Which of the following BEST describes the method used by each tool? (Choose two.) A. Tool A is agent based. B. Tool A used fuzzing logic to test vulnerabilities. C. Tool A is unauthenticated. D. Tool B utilized machine learning technology. E. Tool B is agent based. F. Tool B is unauthenticated.

C. Tool A is unauthenticated. E. Tool B is agent based.

An information security analyst observes anomalous behavior on the SCADA devices in a power plant. This behavior results in the industrial generators overheating and destabilizing the power supply. Which of the following would BEST identify potential indicators of compromise? A. Use Burp Suite to capture packets to the SCADA device's IP. B. Use tcpdump to capture packets from the SCADA device IP. C. Use Wireshark to capture packets between SCADA devices and the management system. D. Use Nmap to capture packets from the management system to the SCADA devices.

C. Use Wireshark to capture packets between SCADA devices and the management system.

The computer incident response team at a multinational company has determined that a breach of sensitive data has occurred in which a threat actor has compromised the organization's email system. Per the incident response procedures, this breach requires notifying the board immediately. Which of the following would be the BEST method of communication? A. Post of the company blog B. Corporate-hosted encrypted email C. VoIP phone call D. Summary sent by certified mail E. Externally hosted instant message

C. VoIP phone call

A security analyst is building a malware analysis lab. The analyst wants to ensure malicious applications are not capable of escaping the virtual machines and pivoting to other networks. To BEST mitigate this risk, the analyst should use. A. an 802.11ac wireless bridge to create an air gap. B. a managed switch to segment the lab into a separate VLAN. C. a firewall to isolate the lab network from all other networks. D. an unmanaged switch to segment the environments from one another.

C. a firewall to isolate the lab network from all other networks.

During an investigation, an incident responder intends to recover multiple pieces of digital media. Before removing the media, the responder should initiate: A. malware scans. B. secure communications. C. chain of custody forms. D. decryption tools.

C. chain of custody forms.

A security analyst suspects a malware infection was caused by a user who downloaded malware after clicking Error! Hyperlink reference not valid. in a phishing email. To prevent other computers from being infected by the same malware variation, the analyst should create a rule on the . A. email server that automatically deletes attached executables. B. IDS to match the malware sample. C. proxy to block all connections to <malwaresource>. D. firewall to block connection attempts to dynamic DNS hosts.

C. proxy to block all connections to <malwaresource>.

During an investigation, a security analyst determines suspicious activity occurred during the night shift over the weekend. Further investigation reveals the activity was initiated from an internal IP going to an external website. Which of the following would be the MOST appropriate recommendation to prevent the activity from happening in the future? A. An IPS signature modification for the specific IP addresses B. An IDS signature modification for the specific IP addresses C. A firewall rule that will block port 80 traffic D. A firewall rule that will block traffic from the specific IP addresses

D. A firewall rule that will block traffic from the specific IP addresses

A security analyst has observed several incidents within an organization that are affecting one specific piece of hardware on the network. Further investigation reveals the equipment vendor previously released a patch. Which of the following is the MOST appropriate threat classification for these incidents? A. Known threat B. Zero day C. Unknown threat D. Advanced persistent threat

D. Advanced persistent threat

A development team signed a contract that requires access to an on-premises physical server. Access must be restricted to authorized users only and cannot be connected to the Internet. Which of the following solutions would meet this requirement? A. Establish a hosted SSO. B. Implement a CASB. C. Virtualize the server. D. Air gap the server.

D. Air gap the server.

Which of the following should be found within an organization's acceptable use policy? A. Passwords must be eight characters in length and contain at least one special character. B. Customer data must be handled properly, stored on company servers, and encrypted when possible C. Administrator accounts must be audited monthly, and inactive accounts should be removed. D. Consequences of violating the policy could include discipline up to and including termination.

D. Consequences of violating the policy could include discipline up to and including termination.

A security analyst is reviewing packet captures from a system that was compromised. The system was already isolated from the network, but it did have network access for a few hours after being compromised. When viewing the capture in a packet analyzer, the analyst sees the following: (picture) Which of the following can the analyst conclude? A. Malware is attempting to beacon to 128.50.100.3. B. The system is running a DoS attack against ajgidwle.com. C. The system is scanning ajgidwle.com for PII. D. Data is being exfiltrated over DNS.

D. Data is being exfiltrated over DNS.

A security analyst is investigating malicious traffic from an internal system that attempted to download proxy avoidance software as identified from the firewall logs but the destination IP is blocked and not captured. Which of the following should the analyst do? A. Shut down the computer B. Capture live data using Wireshark C. Take a snapshot D. Determine if DNS logging is enabled. E. Review the network logs.

D. Determine if DNS logging is enabled.

A small electronics company decides to use a contractor to assist with the development of a new FPGA-based device. Several of the development phases will occur off-site at the contractor's labs. Which of the following is the main concern a security analyst should have with this arrangement? A. Making multiple trips between development sites increases the chance of physical damage to the FPGAs. B. Moving the FPGAs between development sites will lessen the time that is available for security testing. C. Development phases occurring at multiple sites may produce change management issues. D. FPGA applications are easily cloned, increasing the possibility of intellectual property theft.

D. FPGA applications are easily cloned, increasing the possibility of intellectual property theft.

A product manager is working with an analyst to design a new application that will perform as a data analytics platform and will be accessible via a web browser. The product manager suggests using a PaaS provider to host the application. Which of the following is a security concern when using a PaaS solution? A. The use of infrastructure-as-code capabilities leads to an increased attack surface. B. Patching the underlying application server becomes the responsibility of the client. C. The application is unable to use encryption at the database level. D. Insecure application programming interfaces can lead to data compromise

D. Insecure application programming interfaces can lead to data compromise

During a cyber incident, which of the following is the BEST course of action? A. Switch to using a pre-approved, secure, third-party communication system. B. Keep the entire company informed to ensure transparency and integrity during the incident. C. Restrict customer communication until the severity of the breach is confirmed. D. Limit communications to pre-authorized parties to ensure response efforts remain confidential.

D. Limit communications to pre-authorized parties to ensure response efforts remain confidential.

A user's computer has been running slowly when the user tries to access web pages. A security analyst runs the command netstat -aon from the command line and receives the following output: (picture) Which of the following lines indicates the computer may be compromised? A. Line 1 B. Line 2 C. Line 3 D. Line 4 E. Line 5 F. Line 6

D. Line 4

A Chief Information Security Officer (CISO) is concerned the development team, which consists of contractors, has too much access to customer data. Developers use personal workstations, giving the company little to no visibility into the development activities. Which of the following would be BEST to implement to alleviate the CISO's concern? A. DLP B. Encryption C. Test data D. NDA

D. NDA

Which of the following types of policies is used to regulate data storage on the network? A. Password B. Acceptable use C. Account management D. Retention

D. Retention

An information security analyst is reviewing backup data sets as part of a project focused on eliminating archival data sets. Which of the following should be considered FIRST prior to disposing of the electronic data? A. Sanitization policy B. Data sovereignty C. Encryption policy D. Retention standards

D. Retention standards

A security analyst is providing a risk assessment for a medical device that will be installed on the corporate network. During the assessment, the analyst discovers the device has an embedded operating system that will be at the end of its life in two years. Due to the criticality of the device, the security committee makes a risk- based policy decision to review and enforce the vendor upgrade before the end of life is reached. Which of the following risk actions has the security committee taken? A. Risk exception B. Risk avoidance C. Risk tolerance D. Risk acceptance

D. Risk acceptance

A cyber-incident response analyst is investigating a suspected cryptocurrency miner on a company's server. Which of the following is the FIRST step the analyst should take? A. Create a full disk image of the server's hard drive to look for the file containing the malware. B. Run a manual antivirus scan on the machine to look for known malicious software. C. Take a memory snapshot of the machine to capture volatile information stored in memory. D. Start packet capturing to look for traffic that could be indicative of command and control from the miner.

D. Start packet capturing to look for traffic that could be indicative of command and control from the miner.

A security analyst is reviewing the logs from an internal chat server. The chat.log file is too large to review manually, so the analyst wants to create a shorter log file that only includes lines associated with a user demonstrating anomalous activity. Below is a snippet of the log: (picture) Which of the following commands would work BEST to achieve the desired result? A. grep -v chatter14 chat.log B. grep -i pythonfun chat.log C. grep -i javashark chat.log D. grep -v javashark chat.log E. grep -v pythonfun chat.log F. grep -i chatter14 chat.log

D. grep -v javashark chat.log

An analyst is performing penetration testing and vulnerability assessment activities against a new vehicle automation platform. Which of the following is MOST likely an attack vector that is being utilized as part of the testing and assessment? A. FaaS B. RTOS C. SoC D. GPS E. CAN bus

E. CAN bus

A security analyst is investigating a malware infection that occurred on a Windows system. The system was not connected to a network and had no wireless capability Company policy prohibits using portable media or mobile storage The security analyst is trying to determine which user caused the malware to get onto the system Which of the following registry keys would MOST likely have this information? A. HKEY_USERS\<user SID>\Software\Microsoft\Windows\CurrentVersion\Run B. HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run C. HKEY_USERS\<user SID>\Software\Microsoft\Windows\explorer\MountPoints2 D. HKEY_USERS\<user SID>\Software\Microsoft\Internet Explorer\Typed URLs E. HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\eventlog\System\iusb3hub

E. HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\eventlog\System\iusb3hub


Conjuntos de estudio relacionados

EXIT HESI Review, EXIT ALL HESI CUSTOM, Exit HESI 2021, Hesi exit #2

View Set

Roman Numerals (1, 5, 10, 20, 30, 40, 50, 60, 70, 80, 90, 100, 500, 1000)

View Set

Theology 7 - Chapter 11 - Jesus Founds His Church

View Set

ECON 201 - Quiz 3: Check Your Understanding

View Set

Adult Psych Midterm Chap 1 Multiple Choice

View Set

MRKT 345 Midterm Exam Chapters 8-11

View Set

Unit 13 Communication and Cultural Diversity

View Set

ATI practice assessment: neuro/muscular

View Set

Entrepreneurial Problem Solving Mid-Term

View Set